Edit tour
Linux
Analysis Report
HH5LnBFw1p.elf
Overview
General Information
Sample name: | HH5LnBFw1p.elfrenamed because original name is a hash value |
Original sample name: | cde00166105fa6dbbef681f3d2af6926.elf |
Analysis ID: | 1407281 |
MD5: | cde00166105fa6dbbef681f3d2af6926 |
SHA1: | 64c6a39c144b9f1f0adaec014c3307d91b805ae7 |
SHA256: | d1fdb7eb693c9f42f40047e83f613b82325cd7496055bb8cf8926fc54767af58 |
Tags: | 32elfmipsmirai |
Infos: | |
Detection
Mirai
Score: | 84 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Analysis Advice
Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior. |
Static ELF header machine description suggests that the sample might not execute correctly on this machine. |
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures. |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1407281 |
Start date and time: | 2024-03-12 08:49:43 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 0s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | HH5LnBFw1p.elfrenamed because original name is a hash value |
Original Sample Name: | cde00166105fa6dbbef681f3d2af6926.elf |
Detection: | MAL |
Classification: | mal84.troj.linELF@0/8@19/0 |
- Report size exceeded maximum capacity and may have missing network information.
Command: | /tmp/HH5LnBFw1p.elf |
PID: | 5491 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | done. |
Standard Error: |
- system is lnxubuntu20
- HH5LnBFw1p.elf New Fork (PID: 5493, Parent: 5491)
- HH5LnBFw1p.elf New Fork (PID: 5495, Parent: 5493)
- HH5LnBFw1p.elf New Fork (PID: 5497, Parent: 5495)
- HH5LnBFw1p.elf New Fork (PID: 5517, Parent: 5495)
- HH5LnBFw1p.elf New Fork (PID: 5546, Parent: 5495)
- HH5LnBFw1p.elf New Fork (PID: 5557, Parent: 5495)
- HH5LnBFw1p.elf New Fork (PID: 5567, Parent: 5495)
- HH5LnBFw1p.elf New Fork (PID: 5576, Parent: 5495)
- HH5LnBFw1p.elf New Fork (PID: 5584, Parent: 5495)
- HH5LnBFw1p.elf New Fork (PID: 5594, Parent: 5495)
- HH5LnBFw1p.elf New Fork (PID: 5604, Parent: 5495)
- HH5LnBFw1p.elf New Fork (PID: 5499, Parent: 5493)
- HH5LnBFw1p.elf New Fork (PID: 5500, Parent: 5493)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
Timestamp: | 03/12/24-08:50:23.179662 |
SID: | 2030490 |
Source Port: | 46666 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:51:28.724252 |
SID: | 2030490 |
Source Port: | 48204 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:51:47.544788 |
SID: | 2030490 |
Source Port: | 55128 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:51:21.304314 |
SID: | 2030490 |
Source Port: | 46164 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:51:10.492620 |
SID: | 2030490 |
Source Port: | 43104 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:52:01.369338 |
SID: | 2030490 |
Source Port: | 59916 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:52:11.776812 |
SID: | 2030490 |
Source Port: | 34112 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:50:47.843556 |
SID: | 2030490 |
Source Port: | 34494 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:50:30.597926 |
SID: | 2030490 |
Source Port: | 49912 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:50:52.251620 |
SID: | 2030490 |
Source Port: | 36404 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:51:07.084180 |
SID: | 2030490 |
Source Port: | 41046 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:50:40.436267 |
SID: | 2030490 |
Source Port: | 57740 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:51:51.960129 |
SID: | 2030490 |
Source Port: | 57286 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:51:13.903369 |
SID: | 2030490 |
Source Port: | 43252 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:50:59.673177 |
SID: | 2030490 |
Source Port: | 39628 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:50:36.016868 |
SID: | 2030490 |
Source Port: | 54524 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:52:26.599134 |
SID: | 2030490 |
Source Port: | 37550 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:52:20.195409 |
SID: | 2030490 |
Source Port: | 36310 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-08:51:37.130760 |
SID: | 2030490 |
Source Port: | 52378 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Remote Access Functionality |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 4 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 5 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | 3 Ingress Tool Transfer | Scheduled Transfer | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | ReversingLabs | Linux.Trojan.Mirai | ||
47% | Virustotal | Browse | ||
100% | Avira | EXP/ELF.Mirai.Z.A |
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
a.iruko.top | 45.154.3.56 | true | true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
130.90.225.158 | unknown | United States | 786 | JANETJiscServicesLimitedGB | false | |
130.210.184.8 | unknown | United States | 7834 | L3HARRIS-TECHNOLOGIESUS | false | |
217.220.15.68 | unknown | Italy | 8968 | BT-ITALIAIT | false | |
38.46.60.92 | unknown | United States | 174 | COGENT-174US | false | |
211.157.147.132 | unknown | China | 4808 | CHINA169-BJChinaUnicomBeijingProvinceNetworkCN | false | |
104.2.42.51 | unknown | United States | 7018 | ATT-INTERNET4US | false | |
86.36.137.11 | unknown | Qatar | 47901 | MEEZAQA | false | |
154.168.19.171 | unknown | Ghana | 30986 | SCANCOMGH | false | |
38.148.226.98 | unknown | United States | 174 | COGENT-174US | false | |
156.127.163.97 | unknown | United States | 393504 | XNSTGCA | false | |
17.18.116.63 | unknown | United States | 714 | APPLE-ENGINEERINGUS | false | |
52.135.61.134 | unknown | United States | 63040 | HOSTZORSUS | false | |
197.59.205.55 | unknown | Egypt | 8452 | TE-ASTE-ASEG | false | |
182.87.83.176 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
155.212.137.208 | unknown | United States | 7029 | WINDSTREAMUS | false | |
120.119.165.100 | unknown | Taiwan; Republic of China (ROC) | 17716 | NTU-TWNationalTaiwanUniversityTW | false | |
174.24.81.196 | unknown | United States | 209 | CENTURYLINK-US-LEGACY-QWESTUS | false | |
223.212.72.126 | unknown | China | 17962 | TOPWAY-NETShenZhenTopwayVideoCommunicationCoLtdCN | false | |
61.246.182.156 | unknown | India | 24560 | AIRTELBROADBAND-AS-APBhartiAirtelLtdTelemediaServices | false | |
27.170.232.201 | unknown | Korea Republic of | 9644 | SKTELECOM-NET-ASSKTelecomKR | false | |
110.30.50.117 | unknown | Taiwan; Republic of China (ROC) | 9674 | FET-TWFarEastToneTelecommunicationCoLtdTW | false | |
43.75.63.218 | unknown | Japan | 4249 | LILLY-ASUS | false | |
197.72.65.156 | unknown | South Africa | 16637 | MTNNS-ASZA | false | |
126.206.181.50 | unknown | Japan | 17676 | GIGAINFRASoftbankBBCorpJP | false | |
71.88.88.90 | unknown | United States | 20115 | CHARTER-20115US | false | |
100.48.212.108 | unknown | United States | 701 | UUNETUS | false | |
121.130.113.143 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
133.72.55.178 | unknown | Japan | 2907 | SINET-ASResearchOrganizationofInformationandSystemsN | false | |
168.109.41.244 | unknown | United States | 3597 | FundacionInnovaTAR | false | |
126.68.113.52 | unknown | Japan | 17676 | GIGAINFRASoftbankBBCorpJP | false | |
1.32.222.247 | unknown | Singapore | 64050 | BCPL-SGBGPNETGlobalASNSG | false | |
53.70.90.187 | unknown | Germany | 31399 | DAIMLER-ASITIGNGlobalNetworkDE | false | |
123.248.110.7 | unknown | Korea Republic of | 9845 | CJCKN-AS-KRLGHelloVisionCorpKR | false | |
132.121.33.72 | unknown | United States | 306 | DNIC-ASBLK-00306-00371US | false | |
138.58.60.93 | unknown | United States | 2611 | BELNETBE | false | |
57.37.96.13 | unknown | Belgium | 2686 | ATGS-MMD-ASUS | false | |
204.144.95.173 | unknown | United States | 1798 | OREGONUS | false | |
43.57.65.143 | unknown | Japan | 4249 | LILLY-ASUS | false | |
84.218.165.61 | unknown | Sweden | 2119 | TELENOR-NEXTELTelenorNorgeASNO | false | |
51.22.116.38 | unknown | United States | 2686 | ATGS-MMD-ASUS | false | |
47.38.202.115 | unknown | United States | 20115 | CHARTER-20115US | false | |
121.237.138.2 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
152.113.179.237 | unknown | United States | 4193 | WA-STATE-GOVUS | false | |
130.255.35.234 | unknown | Russian Federation | 39812 | KAMENSKTEL-ASPobedyStr37bKamensk-UralskyRU | false | |
211.40.72.40 | unknown | Korea Republic of | 3786 | LGDACOMLGDACOMCorporationKR | false | |
23.182.45.241 | unknown | Reserved | 19465 | AS-GOSFIELDCA | false | |
177.59.59.56 | unknown | Brazil | 22085 | ClaroSABR | false | |
168.151.169.90 | unknown | United States | 204472 | ROYALEASNDE | false | |
145.87.165.139 | unknown | Netherlands | 29396 | EUROFIBER-UNETEUROFIBERUNETNetworkNL | false | |
202.28.49.185 | unknown | Thailand | 132514 | UBU-AS-APUbonRatchathaniUniversityTH | false | |
185.216.223.34 | unknown | Czech Republic | 42000 | KAORACzechRepublicCZ | false | |
38.250.166.218 | unknown | United States | 174 | COGENT-174US | false | |
91.198.22.49 | unknown | United Kingdom | 51064 | GITD-PL | false | |
110.12.228.62 | unknown | Korea Republic of | 9318 | SKB-ASSKBroadbandCoLtdKR | false | |
120.110.10.136 | unknown | Taiwan; Republic of China (ROC) | 17716 | NTU-TWNationalTaiwanUniversityTW | false | |
162.5.107.118 | unknown | United States | 33348 | PIERCE-COUNTYUS | false | |
157.245.182.30 | unknown | United States | 14061 | DIGITALOCEAN-ASNUS | false | |
104.193.64.222 | unknown | Canada | 40788 | START-CA | false | |
128.139.243.64 | unknown | Israel | 378 | MACHBA-ASILANIL | false | |
211.95.95.125 | unknown | China | 17621 | CNCGROUP-SHChinaUnicomShanghainetworkCN | false | |
198.38.244.208 | unknown | United States | 8038 | 6CONNECTUS | false | |
96.138.117.79 | unknown | United States | 7922 | COMCAST-7922US | false | |
185.240.219.248 | unknown | Italy | 34244 | TELESERVICESE | false | |
158.18.113.131 | unknown | United States | 5180 | DNIC-ASBLK-05120-05376US | false | |
92.0.107.228 | unknown | United Kingdom | 13285 | OPALTELECOM-ASTalkTalkCommunicationsLimitedGB | false | |
5.226.240.189 | unknown | Turkey | 15897 | VODAFONETURKEYTR | false | |
144.53.252.6 | unknown | Australia | 9983 | ABS-AS-APAustralianBureauofStatisticsAU | false | |
169.62.22.99 | unknown | United States | 36351 | SOFTLAYERUS | false | |
140.51.173.249 | unknown | United States | 668 | DNIC-AS-00668US | false | |
209.63.134.32 | unknown | United States | 7385 | ALLSTREAMUS | false | |
151.18.128.210 | unknown | Italy | 1267 | ASN-WINDTREIUNETEU | false | |
81.27.93.127 | unknown | United Kingdom | 25577 | C4L-ASGB | false | |
162.123.215.196 | unknown | United States | 11857 | AEGONUSAUS | false | |
195.15.248.70 | unknown | Switzerland | 12350 | VTX-NETWORKCH | false | |
14.210.108.34 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
130.215.170.200 | unknown | United States | 10326 | WPIUS | false | |
72.205.220.193 | unknown | United States | 22773 | ASN-CXA-ALL-CCI-22773-RDCUS | false | |
150.149.115.249 | unknown | United States | 1590 | DNIC-ASBLK-01550-01601US | false | |
59.44.121.83 | unknown | China | 134762 | CHINANET-LIAONING-DALIAN-MANCHINANETLiaoningprovinceDali | false | |
139.143.204.243 | unknown | United Kingdom | 209237 | NPL-MANG-LTDGB | false | |
178.200.32.46 | unknown | Germany | 6830 | LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHolding | false | |
2.194.56.52 | unknown | Italy | 16232 | ASN-TIMServiceProviderIT | false | |
172.215.184.138 | unknown | United States | 18747 | IFX18747US | false | |
109.60.97.149 | unknown | Croatia (LOCAL Name: Hrvatska) | 31012 | DCM-ASVipnetdooHR | false | |
216.98.234.188 | unknown | United States | 19092 | 360NETWORKS-US | false | |
99.209.233.182 | unknown | Canada | 812 | ROGERS-COMMUNICATIONSCA | false | |
34.10.171.46 | unknown | United States | 2686 | ATGS-MMD-ASUS | false | |
117.119.20.237 | unknown | China | 4847 | CNIX-APChinaNetworksInter-ExchangeCN | false | |
115.113.172.112 | unknown | India | 4755 | TATACOMM-ASTATACommunicationsformerlyVSNLisLeadingISP | false | |
99.197.20.30 | unknown | United States | 7155 | VIASAT-SP-BACKBONEUS | false | |
59.107.57.140 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
160.8.163.127 | unknown | Sweden | 14340 | SALESFORCEUS | false | |
220.237.75.228 | unknown | Australia | 4804 | MPX-ASMicroplexPTYLTDAU | false | |
139.196.56.146 | unknown | China | 37963 | CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd | false | |
165.255.244.188 | unknown | South Africa | 37611 | AfrihostZA | false | |
19.11.197.230 | unknown | United States | 3 | MIT-GATEWAYSUS | false | |
108.218.238.77 | unknown | United States | 7018 | ATT-INTERNET4US | false | |
203.51.144.23 | unknown | Australia | 1221 | ASN-TELSTRATelstraCorporationLtdAU | false | |
110.168.145.141 | unknown | Thailand | 17552 | TRUE-AS-APTrueInternetCoLtdTH | false | |
9.166.88.134 | unknown | United States | 3356 | LEVEL3US | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
197.59.205.55 | Get hash | malicious | Mirai, Moobot | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
182.87.83.176 | Get hash | malicious | Mirai | Browse | ||
155.212.137.208 | Get hash | malicious | Mirai | Browse | ||
121.130.113.143 | Get hash | malicious | Mirai | Browse | ||
120.119.165.100 | Get hash | malicious | Mirai | Browse | ||
174.24.81.196 | Get hash | malicious | Mirai | Browse | ||
223.212.72.126 | Get hash | malicious | Mirai | Browse | ||
156.127.163.97 | Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
COGENT-174US | Get hash | malicious | AgentTesla | Browse |
| |
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | FormBook, PureLog Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
JANETJiscServicesLimitedGB | Get hash | malicious | Gafgyt, Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
BT-ITALIAIT | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Phisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
L3HARRIS-TECHNOLOGIESUS | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
Process: | /tmp/HH5LnBFw1p.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 20 |
Entropy (8bit): | 4.021928094887362 |
Encrypted: | false |
SSDEEP: | 3:Tg53n:Tgpn |
MD5: | F860EC2142E860C1C55B7D2CAE88471B |
SHA1: | 833E183E05DFE27F6BC27EB976E5B5AFF238B808 |
SHA-256: | 9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48 |
SHA-512: | F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/HH5LnBFw1p.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 20 |
Entropy (8bit): | 4.021928094887362 |
Encrypted: | false |
SSDEEP: | 3:Tg53n:Tgpn |
MD5: | F860EC2142E860C1C55B7D2CAE88471B |
SHA1: | 833E183E05DFE27F6BC27EB976E5B5AFF238B808 |
SHA-256: | 9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48 |
SHA-512: | F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/HH5LnBFw1p.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 20 |
Entropy (8bit): | 4.021928094887362 |
Encrypted: | false |
SSDEEP: | 3:Tg53n:Tgpn |
MD5: | F860EC2142E860C1C55B7D2CAE88471B |
SHA1: | 833E183E05DFE27F6BC27EB976E5B5AFF238B808 |
SHA-256: | 9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48 |
SHA-512: | F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/HH5LnBFw1p.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 20 |
Entropy (8bit): | 4.021928094887362 |
Encrypted: | false |
SSDEEP: | 3:Tg53n:Tgpn |
MD5: | F860EC2142E860C1C55B7D2CAE88471B |
SHA1: | 833E183E05DFE27F6BC27EB976E5B5AFF238B808 |
SHA-256: | 9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48 |
SHA-512: | F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/HH5LnBFw1p.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 20 |
Entropy (8bit): | 4.021928094887362 |
Encrypted: | false |
SSDEEP: | 3:Tg53n:Tgpn |
MD5: | F860EC2142E860C1C55B7D2CAE88471B |
SHA1: | 833E183E05DFE27F6BC27EB976E5B5AFF238B808 |
SHA-256: | 9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48 |
SHA-512: | F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/HH5LnBFw1p.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 20 |
Entropy (8bit): | 4.021928094887362 |
Encrypted: | false |
SSDEEP: | 3:Tg53n:Tgpn |
MD5: | F860EC2142E860C1C55B7D2CAE88471B |
SHA1: | 833E183E05DFE27F6BC27EB976E5B5AFF238B808 |
SHA-256: | 9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48 |
SHA-512: | F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/HH5LnBFw1p.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 20 |
Entropy (8bit): | 4.021928094887362 |
Encrypted: | false |
SSDEEP: | 3:Tg53n:Tgpn |
MD5: | F860EC2142E860C1C55B7D2CAE88471B |
SHA1: | 833E183E05DFE27F6BC27EB976E5B5AFF238B808 |
SHA-256: | 9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48 |
SHA-512: | F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/HH5LnBFw1p.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 20 |
Entropy (8bit): | 4.021928094887362 |
Encrypted: | false |
SSDEEP: | 3:Tg53n:Tgpn |
MD5: | F860EC2142E860C1C55B7D2CAE88471B |
SHA1: | 833E183E05DFE27F6BC27EB976E5B5AFF238B808 |
SHA-256: | 9F5255427455994582BE4E99508EDACCEBC956991933EEECE842D1C1AA3DED48 |
SHA-512: | F719441742304A1067901C79458688874BCBF6B0BB4D4E5F551DF53FB4628FA55A388073212E764110C5E0E995A547D39363B5CF811D83C2B583E40670320CE2 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.104035030737125 |
TrID: |
|
File name: | HH5LnBFw1p.elf |
File size: | 194'812 bytes |
MD5: | cde00166105fa6dbbef681f3d2af6926 |
SHA1: | 64c6a39c144b9f1f0adaec014c3307d91b805ae7 |
SHA256: | d1fdb7eb693c9f42f40047e83f613b82325cd7496055bb8cf8926fc54767af58 |
SHA512: | 25a56905d7027530763ff6d62ca634bbe9d6e0e9736bc915f3be720fd05cbc6a0e3c2c5810286e0c27df6584996a6b2ac08dc4972faab0e3e41fbd8cc78df9d5 |
SSDEEP: | 3072:lXu5nM714Tu06P3u2wTWt6ll8kj9iejPZFvoX1TI:lXcDTunuColPimZFgXhI |
TLSH: | 0B14A81E6E228F7DF668873047B74E25976C23D627E1D684E1ACD1101F6039E681FFA8 |
File Content Preview: | .ELF.....................@.`...4.........4. ...(.............@...@...........................F...F....U....`........dt.Q............................<...'.k|...!'.......................<...'.kX...!... ....'9... ......................<...'.k(...!...$....'9q |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 194252 |
Section Header Size: | 40 |
Number of Section Headers: | 14 |
Header String Table Index: | 13 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x8c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x400120 | 0x120 | 0x270e0 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x427200 | 0x27200 | 0x5c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x427260 | 0x27260 | 0x2e74 | 0x0 | 0x2 | A | 0 | 0 | 16 |
.ctors | PROGBITS | 0x46a0d8 | 0x2a0d8 | 0xc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x46a0e4 | 0x2a0e4 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data.rel.ro | PROGBITS | 0x46a0f0 | 0x2a0f0 | 0x180 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x46a280 | 0x2a280 | 0x49a0 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.got | PROGBITS | 0x46ec20 | 0x2ec20 | 0xa48 | 0x4 | 0x10000003 | WAp | 0 | 0 | 16 |
.sbss | NOBITS | 0x46f668 | 0x2f668 | 0x50 | 0x0 | 0x10000003 | WAp | 0 | 0 | 4 |
.bss | NOBITS | 0x46f6c0 | 0x2f668 | 0x4778 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.mdebug.abi32 | PROGBITS | 0x13e6 | 0x2f668 | 0x0 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x2f668 | 0x64 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x2a0d4 | 0x2a0d4 | 5.4431 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0x2a0d8 | 0x46a0d8 | 0x46a0d8 | 0x5590 | 0x9d60 | 1.2489 | 0x6 | RW | 0x10000 | .ctors .dtors .data.rel.ro .data .got .sbss .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 12, 2024 08:50:22.915666103 CET | 192.168.2.14 | 8.8.8.8 | 0xfbee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:50:30.336993933 CET | 192.168.2.14 | 8.8.8.8 | 0xefd3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:50:35.755001068 CET | 192.168.2.14 | 8.8.8.8 | 0x991e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:50:40.173840046 CET | 192.168.2.14 | 8.8.8.8 | 0x60e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:50:47.593132019 CET | 192.168.2.14 | 8.8.8.8 | 0x9216 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:50:51.999965906 CET | 192.168.2.14 | 8.8.8.8 | 0x8b3a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:50:59.408755064 CET | 192.168.2.14 | 8.8.8.8 | 0xaef4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:51:06.831094027 CET | 192.168.2.14 | 8.8.8.8 | 0xd3e5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:51:10.241642952 CET | 192.168.2.14 | 8.8.8.8 | 0x3d64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:51:13.649408102 CET | 192.168.2.14 | 8.8.8.8 | 0xe585 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:51:21.059789896 CET | 192.168.2.14 | 8.8.8.8 | 0x453c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:51:28.461147070 CET | 192.168.2.14 | 8.8.8.8 | 0xc80c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:51:36.880337000 CET | 192.168.2.14 | 8.8.8.8 | 0xd86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:51:47.289366007 CET | 192.168.2.14 | 8.8.8.8 | 0x7965 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:51:51.703777075 CET | 192.168.2.14 | 8.8.8.8 | 0xac9d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:52:01.115818024 CET | 192.168.2.14 | 8.8.8.8 | 0x5ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:52:11.526372910 CET | 192.168.2.14 | 8.8.8.8 | 0xf3eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:52:19.932811975 CET | 192.168.2.14 | 8.8.8.8 | 0xbc8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 08:52:26.352349043 CET | 192.168.2.14 | 8.8.8.8 | 0xd97 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 12, 2024 08:50:23.021923065 CET | 8.8.8.8 | 192.168.2.14 | 0xfbee | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:50:30.441023111 CET | 8.8.8.8 | 192.168.2.14 | 0xefd3 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:50:35.859162092 CET | 8.8.8.8 | 192.168.2.14 | 0x991e | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:50:40.278958082 CET | 8.8.8.8 | 192.168.2.14 | 0x60e8 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:50:47.686626911 CET | 8.8.8.8 | 192.168.2.14 | 0x9216 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:50:52.093755007 CET | 8.8.8.8 | 192.168.2.14 | 0x8b3a | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:50:59.514637947 CET | 8.8.8.8 | 192.168.2.14 | 0xaef4 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:51:06.927239895 CET | 8.8.8.8 | 192.168.2.14 | 0xd3e5 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:51:10.335122108 CET | 8.8.8.8 | 192.168.2.14 | 0x3d64 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:51:13.745954990 CET | 8.8.8.8 | 192.168.2.14 | 0xe585 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:51:21.147300959 CET | 8.8.8.8 | 192.168.2.14 | 0x453c | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:51:28.567222118 CET | 8.8.8.8 | 192.168.2.14 | 0xc80c | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:51:36.973896980 CET | 8.8.8.8 | 192.168.2.14 | 0xd86 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:51:47.385438919 CET | 8.8.8.8 | 192.168.2.14 | 0x7965 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:51:51.801810980 CET | 8.8.8.8 | 192.168.2.14 | 0xac9d | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:52:01.211047888 CET | 8.8.8.8 | 192.168.2.14 | 0x5ff1 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:52:11.619870901 CET | 8.8.8.8 | 192.168.2.14 | 0xf3eb | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:52:20.038131952 CET | 8.8.8.8 | 192.168.2.14 | 0xbc8a | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 08:52:26.439785004 CET | 8.8.8.8 | 192.168.2.14 | 0xd97 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.14 | 38924 | 200.10.193.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.984993935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1 | 192.168.2.14 | 40672 | 5.160.184.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.985589027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2 | 192.168.2.14 | 47476 | 184.171.36.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.985716105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3 | 192.168.2.14 | 51554 | 61.92.203.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.985944033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4 | 192.168.2.14 | 38626 | 99.214.194.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.986099005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
5 | 192.168.2.14 | 53604 | 114.161.187.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.986265898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
6 | 192.168.2.14 | 40036 | 205.199.118.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.986447096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
7 | 192.168.2.14 | 51154 | 181.204.69.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.986665010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
8 | 192.168.2.14 | 34298 | 147.101.74.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.986802101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
9 | 192.168.2.14 | 59378 | 8.133.82.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.987040997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
10 | 192.168.2.14 | 58696 | 195.164.195.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.987163067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
11 | 192.168.2.14 | 37150 | 43.170.235.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.987339973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
12 | 192.168.2.14 | 60776 | 83.206.81.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.987510920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
13 | 192.168.2.14 | 42124 | 207.174.235.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.987670898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
14 | 192.168.2.14 | 41894 | 185.241.172.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.987732887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
15 | 192.168.2.14 | 54878 | 125.213.16.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.987895012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
16 | 192.168.2.14 | 60390 | 46.26.176.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.988094091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
17 | 192.168.2.14 | 50982 | 223.79.152.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.988235950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
18 | 192.168.2.14 | 58532 | 184.228.57.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.988500118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
19 | 192.168.2.14 | 34272 | 202.245.110.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.988728046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
20 | 192.168.2.14 | 58686 | 149.20.137.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.988970995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
21 | 192.168.2.14 | 52280 | 222.98.80.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.989094019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
22 | 192.168.2.14 | 34606 | 198.135.20.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.989299059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
23 | 192.168.2.14 | 56516 | 102.142.28.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.989363909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
24 | 192.168.2.14 | 43494 | 129.202.189.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.989481926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
25 | 192.168.2.14 | 48330 | 117.171.125.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.989528894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
26 | 192.168.2.14 | 37896 | 159.91.9.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.989598036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
27 | 192.168.2.14 | 40998 | 2.122.14.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.989670038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
28 | 192.168.2.14 | 60358 | 212.116.219.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.989763021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
29 | 192.168.2.14 | 58958 | 158.229.127.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.989785910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
30 | 192.168.2.14 | 46120 | 116.217.175.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.989873886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
31 | 192.168.2.14 | 43648 | 37.62.40.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.989958048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
32 | 192.168.2.14 | 55102 | 223.57.129.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.990034103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
33 | 192.168.2.14 | 46362 | 136.217.105.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.990134001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
34 | 192.168.2.14 | 54988 | 193.209.120.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.990252972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
35 | 192.168.2.14 | 52120 | 123.248.110.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.990282059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
36 | 192.168.2.14 | 59652 | 193.229.16.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.990375042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
37 | 192.168.2.14 | 43836 | 165.255.187.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.990452051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
38 | 192.168.2.14 | 46746 | 222.112.141.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.990591049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
39 | 192.168.2.14 | 40458 | 182.66.238.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.990657091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
40 | 192.168.2.14 | 45726 | 197.20.49.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.990706921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
41 | 192.168.2.14 | 35046 | 12.186.160.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.990782976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
42 | 192.168.2.14 | 33100 | 152.144.156.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.990886927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
43 | 192.168.2.14 | 45018 | 216.246.145.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.990966082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
44 | 192.168.2.14 | 57996 | 35.157.9.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.991035938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
45 | 192.168.2.14 | 42328 | 128.18.49.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.991100073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
46 | 192.168.2.14 | 53482 | 71.62.240.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.991164923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
47 | 192.168.2.14 | 39844 | 90.68.25.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.991229057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
48 | 192.168.2.14 | 48304 | 80.73.172.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.991333961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
49 | 192.168.2.14 | 50118 | 88.154.120.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.991370916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
50 | 192.168.2.14 | 43040 | 176.205.125.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.991461039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
51 | 192.168.2.14 | 36048 | 206.170.220.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.991545916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
52 | 192.168.2.14 | 45862 | 48.6.28.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.991631031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
53 | 192.168.2.14 | 50054 | 132.223.45.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.991694927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
54 | 192.168.2.14 | 54458 | 180.118.29.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.991794109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
55 | 192.168.2.14 | 45562 | 80.255.26.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.991879940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
56 | 192.168.2.14 | 59504 | 137.55.8.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.991966963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
57 | 192.168.2.14 | 40516 | 31.167.115.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.992017984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
58 | 192.168.2.14 | 37520 | 193.109.48.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.992136955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
59 | 192.168.2.14 | 54672 | 83.249.155.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.992189884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
60 | 192.168.2.14 | 46630 | 151.47.29.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.992335081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
61 | 192.168.2.14 | 36122 | 117.21.118.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.992403984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
62 | 192.168.2.14 | 45964 | 135.251.53.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.992484093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
63 | 192.168.2.14 | 52546 | 150.54.180.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.992517948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
64 | 192.168.2.14 | 55580 | 115.86.76.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.992593050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
65 | 192.168.2.14 | 44220 | 172.203.21.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.992683887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
66 | 192.168.2.14 | 37064 | 38.186.44.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.992754936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
67 | 192.168.2.14 | 49266 | 198.112.169.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.992815971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
68 | 192.168.2.14 | 49988 | 5.185.110.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.992901087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
69 | 192.168.2.14 | 52540 | 24.2.213.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.992976904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
70 | 192.168.2.14 | 50316 | 13.52.1.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.993050098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
71 | 192.168.2.14 | 43246 | 210.227.95.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.993150949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
72 | 192.168.2.14 | 49576 | 212.37.133.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.993226051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
73 | 192.168.2.14 | 35576 | 146.239.199.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.993268967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
74 | 192.168.2.14 | 52200 | 175.110.19.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.993338108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
75 | 192.168.2.14 | 48320 | 163.21.126.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.993451118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
76 | 192.168.2.14 | 53770 | 9.16.213.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.993537903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
77 | 192.168.2.14 | 59088 | 183.151.4.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.993628979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
78 | 192.168.2.14 | 48526 | 164.156.79.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.993712902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
79 | 192.168.2.14 | 46350 | 79.119.66.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.993837118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
80 | 192.168.2.14 | 42290 | 75.180.175.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.993882895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
81 | 192.168.2.14 | 53726 | 223.236.110.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.993972063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
82 | 192.168.2.14 | 32800 | 20.3.242.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.994057894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
83 | 192.168.2.14 | 56936 | 145.124.139.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.994153976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
84 | 192.168.2.14 | 55658 | 103.167.69.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.994229078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
85 | 192.168.2.14 | 48728 | 14.73.7.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.994332075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
86 | 192.168.2.14 | 56834 | 88.61.229.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.994429111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
87 | 192.168.2.14 | 44234 | 70.205.50.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.994482040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
88 | 192.168.2.14 | 34608 | 70.104.159.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.994559050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
89 | 192.168.2.14 | 52148 | 106.94.199.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.994671106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
90 | 192.168.2.14 | 47604 | 68.7.224.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.994767904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
91 | 192.168.2.14 | 41864 | 76.245.70.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.994842052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
92 | 192.168.2.14 | 46036 | 34.51.51.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.994935989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
93 | 192.168.2.14 | 39278 | 99.201.47.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.994975090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
94 | 192.168.2.14 | 42190 | 197.9.103.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.995075941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
95 | 192.168.2.14 | 47374 | 149.117.91.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.995091915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
96 | 192.168.2.14 | 32852 | 134.100.126.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.995239019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
97 | 192.168.2.14 | 51878 | 60.55.223.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.995291948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
98 | 192.168.2.14 | 35166 | 116.71.22.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.995393038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
99 | 192.168.2.14 | 38846 | 199.5.56.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.995492935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
100 | 192.168.2.14 | 43358 | 68.76.150.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.995595932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
101 | 192.168.2.14 | 40538 | 164.7.134.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.995666027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
102 | 192.168.2.14 | 50656 | 126.163.73.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.995759010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
103 | 192.168.2.14 | 37686 | 81.254.227.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.995812893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
104 | 192.168.2.14 | 41372 | 142.119.94.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.995887041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
105 | 192.168.2.14 | 39986 | 82.98.136.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.995985985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
106 | 192.168.2.14 | 51588 | 47.252.197.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.996054888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
107 | 192.168.2.14 | 48418 | 116.123.78.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.996141911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
108 | 192.168.2.14 | 58118 | 72.243.198.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.996262074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
109 | 192.168.2.14 | 44562 | 119.129.253.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.996279955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
110 | 192.168.2.14 | 45830 | 96.126.159.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.996377945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
111 | 192.168.2.14 | 44922 | 115.10.121.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.996449947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
112 | 192.168.2.14 | 42468 | 106.246.70.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.996541023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
113 | 192.168.2.14 | 52296 | 154.195.155.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.996634007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
114 | 192.168.2.14 | 44770 | 19.76.122.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.996721983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
115 | 192.168.2.14 | 53466 | 157.94.169.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.996798992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
116 | 192.168.2.14 | 57240 | 150.213.167.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.996849060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
117 | 192.168.2.14 | 53444 | 104.102.104.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.996968031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
118 | 192.168.2.14 | 51064 | 188.243.24.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.997076035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
119 | 192.168.2.14 | 43118 | 216.200.136.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.997147083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
120 | 192.168.2.14 | 45180 | 45.114.219.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.997169018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
121 | 192.168.2.14 | 57826 | 209.157.246.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.997286081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
122 | 192.168.2.14 | 39786 | 161.196.130.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.997351885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
123 | 192.168.2.14 | 34368 | 187.185.30.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.997426033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
124 | 192.168.2.14 | 40812 | 154.216.141.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.997476101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
125 | 192.168.2.14 | 60494 | 202.20.135.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.997550011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
126 | 192.168.2.14 | 57192 | 198.38.208.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.997654915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
127 | 192.168.2.14 | 43882 | 74.190.74.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.997709990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
128 | 192.168.2.14 | 55682 | 198.79.143.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.997777939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
129 | 192.168.2.14 | 40730 | 169.59.77.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.997879982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
130 | 192.168.2.14 | 34314 | 46.51.205.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.997952938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
131 | 192.168.2.14 | 49468 | 176.203.67.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.998014927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
132 | 192.168.2.14 | 43876 | 81.240.247.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.998107910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
133 | 192.168.2.14 | 57000 | 57.151.108.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.998198032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
134 | 192.168.2.14 | 46962 | 59.252.147.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.998270035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
135 | 192.168.2.14 | 35910 | 170.68.29.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.998354912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
136 | 192.168.2.14 | 46592 | 128.23.100.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.998435020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
137 | 192.168.2.14 | 47494 | 117.208.48.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.998492002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
138 | 192.168.2.14 | 48002 | 177.48.92.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.998579025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
139 | 192.168.2.14 | 46370 | 19.83.130.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.998691082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
140 | 192.168.2.14 | 43946 | 94.78.62.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.998770952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
141 | 192.168.2.14 | 52610 | 101.25.128.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.998871088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
142 | 192.168.2.14 | 46694 | 101.107.186.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.998920918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
143 | 192.168.2.14 | 35274 | 46.15.225.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999011040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
144 | 192.168.2.14 | 40322 | 176.200.217.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999093056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
145 | 192.168.2.14 | 32994 | 98.164.156.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999142885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
146 | 192.168.2.14 | 33416 | 178.91.114.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999236107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
147 | 192.168.2.14 | 48992 | 94.43.190.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999317884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
148 | 192.168.2.14 | 58312 | 223.135.120.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999360085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
149 | 192.168.2.14 | 41216 | 172.208.134.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999439955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
150 | 192.168.2.14 | 35404 | 118.106.243.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999511957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
151 | 192.168.2.14 | 56592 | 175.13.68.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999614000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
152 | 192.168.2.14 | 47398 | 2.8.110.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999716997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
153 | 192.168.2.14 | 52622 | 129.19.4.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999747992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
154 | 192.168.2.14 | 33280 | 77.36.235.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999804974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
155 | 192.168.2.14 | 34966 | 141.4.214.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999886036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
156 | 192.168.2.14 | 38410 | 189.13.203.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:22.999989986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
157 | 192.168.2.14 | 36798 | 105.146.94.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.000094891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
158 | 192.168.2.14 | 38706 | 65.167.80.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.000155926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
159 | 192.168.2.14 | 32768 | 103.45.186.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.003144979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
160 | 192.168.2.14 | 43014 | 211.116.22.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.003243923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
161 | 192.168.2.14 | 56882 | 211.45.181.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.003423929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
162 | 192.168.2.14 | 58896 | 156.166.254.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.003524065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
163 | 192.168.2.14 | 47850 | 193.67.157.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.003667116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
164 | 192.168.2.14 | 51160 | 201.182.240.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.003732920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
165 | 192.168.2.14 | 51472 | 124.224.173.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.003819942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
166 | 192.168.2.14 | 52832 | 4.125.18.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.003851891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
167 | 192.168.2.14 | 46710 | 129.185.49.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.004060984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
168 | 192.168.2.14 | 53868 | 91.25.187.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.004162073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
169 | 192.168.2.14 | 42440 | 158.141.225.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.004230976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
170 | 192.168.2.14 | 46588 | 39.92.0.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.004467964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
171 | 192.168.2.14 | 57734 | 74.10.28.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.004539967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
172 | 192.168.2.14 | 50608 | 121.29.148.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.004661083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
173 | 192.168.2.14 | 39392 | 101.186.37.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.004781961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
174 | 192.168.2.14 | 46660 | 161.165.34.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.004858971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
175 | 192.168.2.14 | 40710 | 96.246.141.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.004964113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
176 | 192.168.2.14 | 58542 | 78.179.27.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.005016088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
177 | 192.168.2.14 | 38178 | 52.170.56.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.005167007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
178 | 192.168.2.14 | 47902 | 177.201.115.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.005249023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
179 | 192.168.2.14 | 56166 | 150.137.230.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.005378962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
180 | 192.168.2.14 | 37448 | 122.38.165.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.005470991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
181 | 192.168.2.14 | 39076 | 200.58.142.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.005562067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
182 | 192.168.2.14 | 42548 | 205.193.51.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.005609035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
183 | 192.168.2.14 | 60324 | 109.221.177.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.005729914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
184 | 192.168.2.14 | 58166 | 41.23.77.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.005862951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
185 | 192.168.2.14 | 36464 | 173.211.21.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.006006956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
186 | 192.168.2.14 | 35872 | 59.80.135.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.006135941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
187 | 192.168.2.14 | 51780 | 61.174.116.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.006283045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
188 | 192.168.2.14 | 44076 | 79.26.172.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.006407976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
189 | 192.168.2.14 | 38252 | 210.17.38.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.006563902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
190 | 192.168.2.14 | 45060 | 62.78.189.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.006593943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
191 | 192.168.2.14 | 37304 | 150.28.135.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.006690979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
192 | 192.168.2.14 | 41912 | 48.82.84.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.006777048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
193 | 192.168.2.14 | 50428 | 178.149.24.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.006908894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
194 | 192.168.2.14 | 49854 | 49.145.45.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.006999969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
195 | 192.168.2.14 | 41226 | 104.237.195.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.007114887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
196 | 192.168.2.14 | 51964 | 59.232.81.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.007169962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
197 | 192.168.2.14 | 60044 | 49.196.126.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.007333994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
198 | 192.168.2.14 | 56410 | 124.244.211.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.007388115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
199 | 192.168.2.14 | 45632 | 125.210.38.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.007486105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
200 | 192.168.2.14 | 37342 | 197.179.21.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.007596970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
201 | 192.168.2.14 | 56540 | 195.16.78.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.007694960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
202 | 192.168.2.14 | 42970 | 177.126.122.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.007844925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
203 | 192.168.2.14 | 53048 | 94.111.68.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.007972002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
204 | 192.168.2.14 | 34890 | 5.214.218.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.008083105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
205 | 192.168.2.14 | 47762 | 141.211.207.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.008177996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
206 | 192.168.2.14 | 59814 | 199.106.226.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.008527040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
207 | 192.168.2.14 | 60350 | 95.174.24.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.008600950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
208 | 192.168.2.14 | 52404 | 144.127.71.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.008670092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
209 | 192.168.2.14 | 53240 | 62.237.134.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.008757114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
210 | 192.168.2.14 | 34700 | 170.209.132.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.008785963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
211 | 192.168.2.14 | 54256 | 27.60.249.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.008894920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
212 | 192.168.2.14 | 33408 | 4.69.206.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.008987904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
213 | 192.168.2.14 | 42502 | 185.49.103.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.009044886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
214 | 192.168.2.14 | 43096 | 128.232.115.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.009176016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
215 | 192.168.2.14 | 43386 | 92.254.94.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.009207010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
216 | 192.168.2.14 | 54064 | 59.7.55.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.009264946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
217 | 192.168.2.14 | 37732 | 25.81.150.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.009351969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
218 | 192.168.2.14 | 46584 | 38.148.226.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.009403944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
219 | 192.168.2.14 | 34916 | 119.168.1.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.009493113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
220 | 192.168.2.14 | 34726 | 144.1.28.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.009569883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
221 | 192.168.2.14 | 52430 | 97.7.12.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.009646893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
222 | 192.168.2.14 | 56268 | 190.70.72.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.009742975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
223 | 192.168.2.14 | 44774 | 62.82.204.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.009799004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
224 | 192.168.2.14 | 36596 | 103.119.19.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.009851933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
225 | 192.168.2.14 | 41472 | 8.221.110.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.009968996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
226 | 192.168.2.14 | 33406 | 174.1.158.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.010040045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
227 | 192.168.2.14 | 36726 | 149.179.154.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.010129929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
228 | 192.168.2.14 | 48720 | 52.239.90.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.010206938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
229 | 192.168.2.14 | 41136 | 97.58.172.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.010270119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
230 | 192.168.2.14 | 58940 | 160.91.147.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.010423899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
231 | 192.168.2.14 | 46232 | 144.77.48.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.010447979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
232 | 192.168.2.14 | 39890 | 151.165.88.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.010555029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
233 | 192.168.2.14 | 48544 | 96.89.4.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.010646105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
234 | 192.168.2.14 | 59502 | 220.237.75.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.010711908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
235 | 192.168.2.14 | 58614 | 209.243.82.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.010776043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
236 | 192.168.2.14 | 41196 | 157.169.39.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.010847092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
237 | 192.168.2.14 | 34334 | 132.62.142.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.010946989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
238 | 192.168.2.14 | 37834 | 50.84.86.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.011030912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
239 | 192.168.2.14 | 58540 | 81.69.17.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.011095047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
240 | 192.168.2.14 | 41888 | 45.64.66.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.011147976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
241 | 192.168.2.14 | 35478 | 145.45.221.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.011260986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
242 | 192.168.2.14 | 44496 | 80.29.14.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.011346102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
243 | 192.168.2.14 | 39106 | 146.56.247.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.011409998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
244 | 192.168.2.14 | 54500 | 128.104.36.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.011470079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
245 | 192.168.2.14 | 59440 | 120.102.73.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.011547089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
246 | 192.168.2.14 | 52980 | 121.173.251.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.011637926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
247 | 192.168.2.14 | 35264 | 106.178.20.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.011662960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
248 | 192.168.2.14 | 55718 | 197.167.103.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.011785030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
249 | 192.168.2.14 | 44502 | 171.136.223.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.011854887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
250 | 192.168.2.14 | 40346 | 64.69.99.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.011940002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
251 | 192.168.2.14 | 34210 | 189.31.178.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.012048006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
252 | 192.168.2.14 | 34762 | 172.77.245.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.012099028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
253 | 192.168.2.14 | 60550 | 45.131.102.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.012181044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
254 | 192.168.2.14 | 40754 | 36.28.37.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.016810894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
255 | 192.168.2.14 | 38148 | 148.170.220.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.016896963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
256 | 192.168.2.14 | 33778 | 203.99.175.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.016993999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
257 | 192.168.2.14 | 40844 | 148.78.253.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.017066002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
258 | 192.168.2.14 | 33222 | 123.146.54.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.017127037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
259 | 192.168.2.14 | 49976 | 113.173.155.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.017201900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
260 | 192.168.2.14 | 58158 | 180.59.189.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.017340899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
261 | 192.168.2.14 | 58316 | 209.135.39.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.017412901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
262 | 192.168.2.14 | 34784 | 168.223.79.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.017493963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
263 | 192.168.2.14 | 55396 | 110.143.163.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.017546892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
264 | 192.168.2.14 | 57466 | 211.225.139.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.017661095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
265 | 192.168.2.14 | 56994 | 2.7.128.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.017739058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
266 | 192.168.2.14 | 33492 | 154.216.216.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.017821074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
267 | 192.168.2.14 | 45128 | 71.232.77.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.017894983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
268 | 192.168.2.14 | 42750 | 180.185.88.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.017945051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
269 | 192.168.2.14 | 54676 | 58.177.89.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.018037081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
270 | 192.168.2.14 | 48996 | 200.200.207.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.018143892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
271 | 192.168.2.14 | 45544 | 146.150.80.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.018203020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
272 | 192.168.2.14 | 56014 | 66.135.196.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.018290043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
273 | 192.168.2.14 | 55554 | 104.217.165.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.018366098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
274 | 192.168.2.14 | 53174 | 220.103.27.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.018465996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
275 | 192.168.2.14 | 58458 | 184.121.89.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.018527031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
276 | 192.168.2.14 | 40834 | 180.69.165.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.018610001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
277 | 192.168.2.14 | 47518 | 129.232.143.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.018708944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
278 | 192.168.2.14 | 33808 | 189.8.241.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.018820047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
279 | 192.168.2.14 | 54546 | 122.232.31.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.018903017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
280 | 192.168.2.14 | 45728 | 186.12.128.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.018982887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
281 | 192.168.2.14 | 49108 | 68.157.23.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.019033909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
282 | 192.168.2.14 | 55384 | 186.52.252.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.019110918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
283 | 192.168.2.14 | 44256 | 133.220.56.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.019226074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
284 | 192.168.2.14 | 38396 | 184.2.207.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.019340992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
285 | 192.168.2.14 | 43532 | 38.18.168.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.019375086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
286 | 192.168.2.14 | 55998 | 75.76.40.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.019509077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
287 | 192.168.2.14 | 53884 | 23.183.228.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.019541979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
288 | 192.168.2.14 | 50578 | 202.5.138.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.019639015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
289 | 192.168.2.14 | 33890 | 184.183.56.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.019745111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
290 | 192.168.2.14 | 39804 | 107.46.54.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.019820929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
291 | 192.168.2.14 | 40676 | 59.132.220.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.019870996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
292 | 192.168.2.14 | 54328 | 187.23.103.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.019958973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
293 | 192.168.2.14 | 32988 | 141.228.2.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.020049095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
294 | 192.168.2.14 | 48778 | 134.48.141.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.020152092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
295 | 192.168.2.14 | 50764 | 191.100.143.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.020275116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
296 | 192.168.2.14 | 44226 | 45.124.11.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.020349026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
297 | 192.168.2.14 | 33554 | 61.129.70.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.020394087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
298 | 192.168.2.14 | 37862 | 112.55.53.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.020446062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
299 | 192.168.2.14 | 60274 | 106.162.113.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.020570993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
300 | 192.168.2.14 | 38626 | 184.9.24.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.987216949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
301 | 192.168.2.14 | 42770 | 112.254.181.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.987272024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
302 | 192.168.2.14 | 48776 | 100.131.129.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.987323046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
303 | 192.168.2.14 | 37356 | 190.127.199.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.987366915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
304 | 192.168.2.14 | 60108 | 167.143.123.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.987402916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
305 | 192.168.2.14 | 51740 | 129.71.80.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.987442017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
306 | 192.168.2.14 | 53528 | 53.201.169.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.987504005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
307 | 192.168.2.14 | 50608 | 158.2.82.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.987550020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
308 | 192.168.2.14 | 34078 | 211.237.26.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.987637043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
309 | 192.168.2.14 | 52034 | 110.254.64.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:23.987761974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
310 | 192.168.2.14 | 34080 | 40.204.127.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.996494055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
311 | 192.168.2.14 | 56634 | 161.112.225.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.996552944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
312 | 192.168.2.14 | 43336 | 187.91.254.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.996581078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
313 | 192.168.2.14 | 35952 | 198.114.250.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.996611118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
314 | 192.168.2.14 | 58812 | 154.126.211.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.996643066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
315 | 192.168.2.14 | 52846 | 71.39.235.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.996697903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
316 | 192.168.2.14 | 55250 | 181.76.63.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.996750116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
317 | 192.168.2.14 | 33226 | 137.235.54.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.996787071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
318 | 192.168.2.14 | 50954 | 24.196.79.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.996812105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
319 | 192.168.2.14 | 48078 | 77.143.121.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.996845007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
320 | 192.168.2.14 | 56284 | 38.102.193.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.996926069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
321 | 192.168.2.14 | 43634 | 220.148.103.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.996968031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
322 | 192.168.2.14 | 39474 | 119.140.72.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997010946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
323 | 192.168.2.14 | 43358 | 59.237.70.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997092962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
324 | 192.168.2.14 | 44986 | 61.240.107.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997133017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
325 | 192.168.2.14 | 35228 | 102.221.121.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997164011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
326 | 192.168.2.14 | 59770 | 134.16.50.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997211933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
327 | 192.168.2.14 | 50614 | 112.227.125.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997251987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
328 | 192.168.2.14 | 42780 | 174.11.41.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997293949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
329 | 192.168.2.14 | 46684 | 113.233.71.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997306108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
330 | 192.168.2.14 | 35068 | 209.55.219.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997335911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
331 | 192.168.2.14 | 34942 | 65.58.64.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997422934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
332 | 192.168.2.14 | 33274 | 98.56.178.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997505903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
333 | 192.168.2.14 | 40340 | 53.217.166.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997554064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
334 | 192.168.2.14 | 36756 | 4.19.148.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997584105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
335 | 192.168.2.14 | 46690 | 62.252.11.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997641087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
336 | 192.168.2.14 | 52506 | 144.239.242.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997661114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
337 | 192.168.2.14 | 35970 | 4.54.223.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997704983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
338 | 192.168.2.14 | 44278 | 119.79.255.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997741938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
339 | 192.168.2.14 | 38152 | 5.202.94.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997797966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
340 | 192.168.2.14 | 45842 | 129.166.249.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997824907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
341 | 192.168.2.14 | 34256 | 110.136.33.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997867107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
342 | 192.168.2.14 | 34278 | 61.1.64.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997920990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
343 | 192.168.2.14 | 50624 | 46.182.218.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.997965097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
344 | 192.168.2.14 | 39062 | 155.17.249.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998027086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
345 | 192.168.2.14 | 39172 | 132.28.136.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998056889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
346 | 192.168.2.14 | 52614 | 181.219.131.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998116970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
347 | 192.168.2.14 | 44950 | 153.10.8.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998159885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
348 | 192.168.2.14 | 57204 | 164.144.123.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998229027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
349 | 192.168.2.14 | 54374 | 156.116.75.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998303890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
350 | 192.168.2.14 | 35678 | 96.112.140.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998337030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
351 | 192.168.2.14 | 39074 | 193.163.41.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998377085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
352 | 192.168.2.14 | 36878 | 103.75.186.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998418093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
353 | 192.168.2.14 | 52818 | 78.227.246.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998482943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
354 | 192.168.2.14 | 39242 | 202.134.92.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998583078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
355 | 192.168.2.14 | 45432 | 86.56.252.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998631001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
356 | 192.168.2.14 | 40404 | 93.183.247.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998683929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
357 | 192.168.2.14 | 51282 | 13.237.83.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998711109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
358 | 192.168.2.14 | 35498 | 180.54.124.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998753071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
359 | 192.168.2.14 | 48304 | 135.111.74.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998804092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
360 | 192.168.2.14 | 40662 | 190.103.11.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998855114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
361 | 192.168.2.14 | 53888 | 146.139.200.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998888016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
362 | 192.168.2.14 | 51526 | 150.173.7.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998912096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
363 | 192.168.2.14 | 51922 | 153.136.243.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.998965025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
364 | 192.168.2.14 | 53090 | 112.82.211.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999025106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
365 | 192.168.2.14 | 42238 | 153.53.135.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999068975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
366 | 192.168.2.14 | 49032 | 113.248.169.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999089003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
367 | 192.168.2.14 | 53332 | 192.22.169.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999133110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
368 | 192.168.2.14 | 48354 | 25.238.54.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999190092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
369 | 192.168.2.14 | 40676 | 168.247.118.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999226093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
370 | 192.168.2.14 | 60462 | 167.12.16.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999280930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
371 | 192.168.2.14 | 47260 | 203.169.1.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999311924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
372 | 192.168.2.14 | 56738 | 97.209.248.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999377966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
373 | 192.168.2.14 | 53372 | 64.114.231.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999406099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
374 | 192.168.2.14 | 50396 | 187.230.3.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999455929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
375 | 192.168.2.14 | 55896 | 44.99.186.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999494076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
376 | 192.168.2.14 | 58964 | 19.173.169.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999562025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
377 | 192.168.2.14 | 34896 | 154.144.114.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999624968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
378 | 192.168.2.14 | 33760 | 149.100.85.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999670982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
379 | 192.168.2.14 | 35726 | 85.144.32.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999742985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
380 | 192.168.2.14 | 55290 | 173.27.54.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999778032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
381 | 192.168.2.14 | 46576 | 179.140.30.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999818087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
382 | 192.168.2.14 | 51944 | 173.72.198.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999825954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
383 | 192.168.2.14 | 45632 | 2.37.238.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999871969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
384 | 192.168.2.14 | 41942 | 181.242.118.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999903917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
385 | 192.168.2.14 | 53958 | 217.161.13.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999959946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
386 | 192.168.2.14 | 45624 | 210.177.217.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:24.999988079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
387 | 192.168.2.14 | 43764 | 184.58.15.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000034094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
388 | 192.168.2.14 | 33726 | 157.196.219.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000056028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
389 | 192.168.2.14 | 54268 | 46.121.87.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000113010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
390 | 192.168.2.14 | 45364 | 152.238.242.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000133038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
391 | 192.168.2.14 | 49544 | 80.85.183.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000173092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
392 | 192.168.2.14 | 60726 | 110.165.161.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000190973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
393 | 192.168.2.14 | 58930 | 25.248.108.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000271082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
394 | 192.168.2.14 | 49958 | 40.32.122.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000307083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
395 | 192.168.2.14 | 51360 | 31.122.231.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000344038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
396 | 192.168.2.14 | 51130 | 180.216.99.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000380039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
397 | 192.168.2.14 | 50038 | 108.108.48.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000411987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
398 | 192.168.2.14 | 60750 | 170.32.168.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000469923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
399 | 192.168.2.14 | 40956 | 152.142.169.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000515938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
400 | 192.168.2.14 | 50826 | 205.238.183.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000559092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
401 | 192.168.2.14 | 60868 | 125.113.189.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000591040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
402 | 192.168.2.14 | 48212 | 82.86.27.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000648022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
403 | 192.168.2.14 | 53232 | 8.57.201.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000674009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
404 | 192.168.2.14 | 39212 | 160.160.183.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000720024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
405 | 192.168.2.14 | 50286 | 136.42.133.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000766039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
406 | 192.168.2.14 | 46838 | 19.54.244.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000780106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
407 | 192.168.2.14 | 36388 | 25.179.130.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000834942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
408 | 192.168.2.14 | 53530 | 171.128.74.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000896931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
409 | 192.168.2.14 | 33128 | 108.228.168.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.000929117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
410 | 192.168.2.14 | 48076 | 14.153.211.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001000881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
411 | 192.168.2.14 | 55750 | 44.50.234.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001033068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
412 | 192.168.2.14 | 60128 | 173.199.62.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001061916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
413 | 192.168.2.14 | 56398 | 124.139.31.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001115084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
414 | 192.168.2.14 | 59772 | 147.90.250.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001140118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
415 | 192.168.2.14 | 35518 | 152.152.129.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001202106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
416 | 192.168.2.14 | 46822 | 115.130.239.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001224041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
417 | 192.168.2.14 | 53410 | 39.25.0.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001260996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
418 | 192.168.2.14 | 36194 | 163.160.84.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001296043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
419 | 192.168.2.14 | 59674 | 61.64.245.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001352072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
420 | 192.168.2.14 | 51840 | 140.231.144.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001391888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
421 | 192.168.2.14 | 47392 | 205.127.116.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001463890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
422 | 192.168.2.14 | 41142 | 150.223.182.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001527071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
423 | 192.168.2.14 | 41194 | 174.17.194.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001580954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
424 | 192.168.2.14 | 46310 | 211.230.8.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001630068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
425 | 192.168.2.14 | 41490 | 43.131.186.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001692057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
426 | 192.168.2.14 | 34930 | 150.149.110.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001729012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
427 | 192.168.2.14 | 42768 | 165.183.36.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001776934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
428 | 192.168.2.14 | 45540 | 203.153.56.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001847029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
429 | 192.168.2.14 | 33570 | 63.159.227.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001914024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
430 | 192.168.2.14 | 49112 | 74.248.197.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.001945019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
431 | 192.168.2.14 | 33306 | 212.144.16.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002003908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
432 | 192.168.2.14 | 53002 | 151.24.110.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002038956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
433 | 192.168.2.14 | 40210 | 133.22.164.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002057076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
434 | 192.168.2.14 | 48842 | 74.142.241.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002126932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
435 | 192.168.2.14 | 35382 | 105.68.217.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002156973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
436 | 192.168.2.14 | 54064 | 106.39.104.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002207994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
437 | 192.168.2.14 | 39366 | 43.20.19.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002232075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
438 | 192.168.2.14 | 49312 | 38.47.30.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002264977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
439 | 192.168.2.14 | 54052 | 53.34.23.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002326012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
440 | 192.168.2.14 | 42860 | 173.54.249.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002361059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
441 | 192.168.2.14 | 33046 | 47.255.44.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002413034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
442 | 192.168.2.14 | 49074 | 69.6.86.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002449036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
443 | 192.168.2.14 | 43128 | 79.19.0.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002487898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
444 | 192.168.2.14 | 54442 | 159.95.101.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002543926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
445 | 192.168.2.14 | 60716 | 192.2.142.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002598047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
446 | 192.168.2.14 | 37688 | 162.106.142.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002660036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
447 | 192.168.2.14 | 41386 | 194.17.215.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002691984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
448 | 192.168.2.14 | 45190 | 124.56.81.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002757072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
449 | 192.168.2.14 | 40902 | 136.172.14.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002801895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
450 | 192.168.2.14 | 44856 | 151.235.145.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002861023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
451 | 192.168.2.14 | 47624 | 158.88.236.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002898932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
452 | 192.168.2.14 | 45328 | 125.66.115.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002948046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
453 | 192.168.2.14 | 58100 | 150.109.35.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.002979994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
454 | 192.168.2.14 | 35476 | 161.77.254.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003041029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
455 | 192.168.2.14 | 34452 | 39.84.35.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003081083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
456 | 192.168.2.14 | 41786 | 95.172.158.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003098965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
457 | 192.168.2.14 | 33496 | 57.177.65.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003154993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
458 | 192.168.2.14 | 34758 | 162.208.214.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003180981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
459 | 192.168.2.14 | 44574 | 168.232.242.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003245115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
460 | 192.168.2.14 | 52026 | 141.186.221.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003281116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
461 | 192.168.2.14 | 49172 | 217.143.104.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003334045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
462 | 192.168.2.14 | 48314 | 187.222.101.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003365040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
463 | 192.168.2.14 | 35964 | 161.11.93.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003408909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
464 | 192.168.2.14 | 45926 | 114.137.231.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003432989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
465 | 192.168.2.14 | 50012 | 151.167.36.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003500938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
466 | 192.168.2.14 | 53134 | 189.102.93.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003550053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
467 | 192.168.2.14 | 42638 | 122.122.228.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003607988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
468 | 192.168.2.14 | 40918 | 112.62.62.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003676891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
469 | 192.168.2.14 | 47664 | 171.53.205.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003703117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
470 | 192.168.2.14 | 45344 | 74.252.64.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003751993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
471 | 192.168.2.14 | 50408 | 154.186.183.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003788948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
472 | 192.168.2.14 | 37304 | 200.244.98.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003839016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
473 | 192.168.2.14 | 60984 | 51.24.115.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003876925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
474 | 192.168.2.14 | 35546 | 172.216.157.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003930092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
475 | 192.168.2.14 | 37472 | 176.103.171.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.003956079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
476 | 192.168.2.14 | 48104 | 71.23.208.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004007101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
477 | 192.168.2.14 | 54508 | 39.1.129.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004034996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
478 | 192.168.2.14 | 32804 | 72.146.38.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004076004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
479 | 192.168.2.14 | 41566 | 94.218.169.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004122972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
480 | 192.168.2.14 | 47634 | 148.244.101.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004164934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
481 | 192.168.2.14 | 34352 | 160.77.149.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004245043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
482 | 192.168.2.14 | 36000 | 140.181.47.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004285097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
483 | 192.168.2.14 | 46254 | 150.128.119.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004327059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
484 | 192.168.2.14 | 52070 | 137.104.217.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004364014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
485 | 192.168.2.14 | 58198 | 78.133.30.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004414082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
486 | 192.168.2.14 | 52914 | 104.147.34.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004445076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
487 | 192.168.2.14 | 54534 | 110.56.59.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004481077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
488 | 192.168.2.14 | 49242 | 72.30.110.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004515886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
489 | 192.168.2.14 | 55282 | 174.250.107.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004551888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
490 | 192.168.2.14 | 48256 | 206.113.228.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004606009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
491 | 192.168.2.14 | 33572 | 204.138.85.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004650116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
492 | 192.168.2.14 | 33244 | 170.176.126.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004710913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
493 | 192.168.2.14 | 58208 | 131.51.212.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004780054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
494 | 192.168.2.14 | 40508 | 85.224.34.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004812956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
495 | 192.168.2.14 | 46086 | 4.151.28.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004839897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
496 | 192.168.2.14 | 56298 | 128.176.18.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004893064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
497 | 192.168.2.14 | 42264 | 179.28.72.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004920959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
498 | 192.168.2.14 | 50652 | 24.216.65.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004973888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
499 | 192.168.2.14 | 50482 | 217.158.150.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.004998922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
500 | 192.168.2.14 | 56866 | 69.74.50.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005048990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
501 | 192.168.2.14 | 34520 | 14.233.66.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005098104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
502 | 192.168.2.14 | 41098 | 63.185.58.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005139112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
503 | 192.168.2.14 | 47478 | 200.220.236.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005192995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
504 | 192.168.2.14 | 52012 | 52.165.17.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005238056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
505 | 192.168.2.14 | 54248 | 207.244.1.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005265951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
506 | 192.168.2.14 | 53126 | 59.40.157.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005316019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
507 | 192.168.2.14 | 54750 | 50.13.95.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005348921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
508 | 192.168.2.14 | 39590 | 69.121.54.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005398989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
509 | 192.168.2.14 | 59874 | 1.165.50.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005449057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
510 | 192.168.2.14 | 43920 | 42.224.222.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005491972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
511 | 192.168.2.14 | 33384 | 199.85.71.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005536079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
512 | 192.168.2.14 | 60802 | 154.1.150.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005563021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
513 | 192.168.2.14 | 34684 | 136.62.165.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005594015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
514 | 192.168.2.14 | 44534 | 171.170.38.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005623102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
515 | 192.168.2.14 | 50252 | 19.47.108.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005691051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
516 | 192.168.2.14 | 32826 | 96.120.180.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005719900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
517 | 192.168.2.14 | 53938 | 170.202.36.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005789995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
518 | 192.168.2.14 | 59652 | 88.85.173.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005831957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
519 | 192.168.2.14 | 45708 | 164.10.173.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005857944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
520 | 192.168.2.14 | 33162 | 134.251.107.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005868912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
521 | 192.168.2.14 | 36412 | 144.169.111.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005907059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
522 | 192.168.2.14 | 39746 | 217.196.95.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.005975008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
523 | 192.168.2.14 | 54770 | 136.120.51.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006014109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
524 | 192.168.2.14 | 35674 | 150.148.201.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006045103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
525 | 192.168.2.14 | 59830 | 109.25.59.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006093025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
526 | 192.168.2.14 | 59360 | 108.185.43.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006122112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
527 | 192.168.2.14 | 40648 | 96.181.63.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006162882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
528 | 192.168.2.14 | 57328 | 63.238.175.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006184101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
529 | 192.168.2.14 | 36378 | 183.16.34.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006238937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
530 | 192.168.2.14 | 49086 | 63.188.22.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006282091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
531 | 192.168.2.14 | 47872 | 170.150.177.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006321907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
532 | 192.168.2.14 | 33358 | 223.182.209.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006351948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
533 | 192.168.2.14 | 47816 | 192.71.194.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006401062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
534 | 192.168.2.14 | 43344 | 103.84.29.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006460905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
535 | 192.168.2.14 | 38366 | 153.255.217.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006493092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
536 | 192.168.2.14 | 54732 | 170.254.97.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006541014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
537 | 192.168.2.14 | 34328 | 98.238.73.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006588936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
538 | 192.168.2.14 | 33452 | 212.140.59.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006639004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
539 | 192.168.2.14 | 56652 | 192.102.114.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006690025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
540 | 192.168.2.14 | 33206 | 179.226.86.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006731987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
541 | 192.168.2.14 | 49380 | 121.44.18.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006786108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
542 | 192.168.2.14 | 38144 | 212.138.244.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006834030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
543 | 192.168.2.14 | 46808 | 46.130.132.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006869078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
544 | 192.168.2.14 | 41474 | 87.189.38.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006926060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
545 | 192.168.2.14 | 59912 | 101.236.85.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.006979942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
546 | 192.168.2.14 | 55484 | 130.94.122.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007019997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
547 | 192.168.2.14 | 36004 | 5.35.33.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007066011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
548 | 192.168.2.14 | 57874 | 183.215.202.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007114887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
549 | 192.168.2.14 | 49180 | 172.63.169.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007174969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
550 | 192.168.2.14 | 48704 | 36.4.71.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007205963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
551 | 192.168.2.14 | 38786 | 200.163.249.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007278919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
552 | 192.168.2.14 | 59434 | 58.42.73.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007313967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
553 | 192.168.2.14 | 40416 | 174.177.81.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007342100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
554 | 192.168.2.14 | 56492 | 82.152.48.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007390022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
555 | 192.168.2.14 | 47856 | 66.124.235.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007432938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
556 | 192.168.2.14 | 37776 | 84.11.54.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007466078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
557 | 192.168.2.14 | 53534 | 179.248.161.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007535934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
558 | 192.168.2.14 | 40238 | 133.194.193.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007565975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
559 | 192.168.2.14 | 57250 | 162.219.98.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007627964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
560 | 192.168.2.14 | 57506 | 212.227.50.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007664919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
561 | 192.168.2.14 | 33164 | 69.100.89.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:25.007705927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
562 | 192.168.2.14 | 51526 | 76.135.113.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.016415119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
563 | 192.168.2.14 | 60750 | 25.198.208.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.016577005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
564 | 192.168.2.14 | 53976 | 178.246.68.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.016787052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
565 | 192.168.2.14 | 55178 | 66.190.239.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.016822100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
566 | 192.168.2.14 | 43888 | 82.36.13.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.016881943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
567 | 192.168.2.14 | 41668 | 172.244.216.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.016932011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
568 | 192.168.2.14 | 36018 | 142.136.141.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.016994953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
569 | 192.168.2.14 | 57264 | 17.61.77.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017060041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
570 | 192.168.2.14 | 36582 | 221.126.131.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017122030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
571 | 192.168.2.14 | 54304 | 95.19.56.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017189026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
572 | 192.168.2.14 | 42216 | 202.79.122.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017241955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
573 | 192.168.2.14 | 48410 | 39.16.25.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017307997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
574 | 192.168.2.14 | 45264 | 38.193.31.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017354012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
575 | 192.168.2.14 | 57160 | 175.173.95.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017426014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
576 | 192.168.2.14 | 43068 | 40.17.145.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017530918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
577 | 192.168.2.14 | 35278 | 105.25.28.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017549038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
578 | 192.168.2.14 | 35400 | 83.145.223.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017596006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
579 | 192.168.2.14 | 57458 | 172.177.129.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017652988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
580 | 192.168.2.14 | 52214 | 170.139.95.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017715931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
581 | 192.168.2.14 | 48204 | 207.1.81.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017790079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
582 | 192.168.2.14 | 42404 | 187.48.82.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017834902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
583 | 192.168.2.14 | 52880 | 60.154.173.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017921925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
584 | 192.168.2.14 | 59668 | 13.84.230.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.017968893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
585 | 192.168.2.14 | 45416 | 66.243.167.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018017054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
586 | 192.168.2.14 | 47282 | 91.254.23.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018094063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
587 | 192.168.2.14 | 32928 | 87.21.205.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018130064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
588 | 192.168.2.14 | 35768 | 67.253.230.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018215895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
589 | 192.168.2.14 | 52978 | 37.84.184.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018291950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
590 | 192.168.2.14 | 53654 | 130.20.222.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018346071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
591 | 192.168.2.14 | 47762 | 221.139.125.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018405914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
592 | 192.168.2.14 | 51024 | 126.250.255.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018471956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
593 | 192.168.2.14 | 53556 | 107.11.127.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018510103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
594 | 192.168.2.14 | 60384 | 118.36.238.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018573999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
595 | 192.168.2.14 | 59236 | 196.166.36.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018630028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
596 | 192.168.2.14 | 54776 | 20.243.76.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018703938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
597 | 192.168.2.14 | 48708 | 38.47.244.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018774986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
598 | 192.168.2.14 | 49904 | 122.96.196.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018843889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
599 | 192.168.2.14 | 54540 | 143.150.164.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018910885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
600 | 192.168.2.14 | 57102 | 151.204.50.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.018951893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
601 | 192.168.2.14 | 50818 | 100.46.246.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019013882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
602 | 192.168.2.14 | 51824 | 116.179.170.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019066095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
603 | 192.168.2.14 | 40116 | 153.160.123.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019109964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
604 | 192.168.2.14 | 56932 | 177.59.180.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019149065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
605 | 192.168.2.14 | 55152 | 198.56.56.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019187927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
606 | 192.168.2.14 | 56594 | 79.169.77.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019256115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
607 | 192.168.2.14 | 53148 | 44.40.100.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019330978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
608 | 192.168.2.14 | 44250 | 81.4.235.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019398928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
609 | 192.168.2.14 | 60312 | 112.141.184.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019462109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
610 | 192.168.2.14 | 33834 | 169.126.180.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019536972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
611 | 192.168.2.14 | 42756 | 27.159.55.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019594908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
612 | 192.168.2.14 | 44762 | 47.143.51.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019646883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
613 | 192.168.2.14 | 49336 | 64.135.5.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019701958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
614 | 192.168.2.14 | 39584 | 102.87.19.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019767046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
615 | 192.168.2.14 | 56016 | 39.186.102.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019812107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
616 | 192.168.2.14 | 47880 | 47.107.134.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019849062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
617 | 192.168.2.14 | 53516 | 134.99.241.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019893885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
618 | 192.168.2.14 | 39946 | 223.37.252.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.019942999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
619 | 192.168.2.14 | 48036 | 188.125.74.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020015955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
620 | 192.168.2.14 | 55368 | 213.206.226.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020103931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
621 | 192.168.2.14 | 44778 | 50.23.162.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020189047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
622 | 192.168.2.14 | 42312 | 186.46.252.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020245075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
623 | 192.168.2.14 | 36296 | 180.146.47.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020298958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
624 | 192.168.2.14 | 50700 | 191.157.150.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020380020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
625 | 192.168.2.14 | 43604 | 102.254.141.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020417929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
626 | 192.168.2.14 | 46680 | 145.200.248.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020448923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
627 | 192.168.2.14 | 39912 | 84.227.0.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020528078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
628 | 192.168.2.14 | 51774 | 107.217.231.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020608902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
629 | 192.168.2.14 | 47642 | 156.71.58.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020665884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
630 | 192.168.2.14 | 52898 | 188.76.154.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020710945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
631 | 192.168.2.14 | 43844 | 200.94.64.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020772934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
632 | 192.168.2.14 | 60452 | 63.73.105.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020826101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
633 | 192.168.2.14 | 43246 | 184.85.109.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020903111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
634 | 192.168.2.14 | 56066 | 63.141.196.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.020941973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
635 | 192.168.2.14 | 42656 | 54.251.119.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021003008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
636 | 192.168.2.14 | 52014 | 25.94.69.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021039009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
637 | 192.168.2.14 | 60808 | 52.46.13.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021115065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
638 | 192.168.2.14 | 60298 | 71.138.139.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021153927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
639 | 192.168.2.14 | 57990 | 99.202.150.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021224976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
640 | 192.168.2.14 | 46008 | 161.104.142.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021270990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
641 | 192.168.2.14 | 57150 | 194.226.20.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021323919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
642 | 192.168.2.14 | 36968 | 18.110.95.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021372080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
643 | 192.168.2.14 | 35182 | 217.116.158.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021429062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
644 | 192.168.2.14 | 42936 | 216.244.191.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021476984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
645 | 192.168.2.14 | 54454 | 14.210.108.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021537066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
646 | 192.168.2.14 | 56034 | 117.85.160.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021596909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
647 | 192.168.2.14 | 58826 | 122.217.163.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021653891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
648 | 192.168.2.14 | 51356 | 143.31.43.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021724939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
649 | 192.168.2.14 | 38132 | 155.3.252.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021786928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
650 | 192.168.2.14 | 47084 | 73.90.225.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021843910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
651 | 192.168.2.14 | 47108 | 4.43.227.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021917105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
652 | 192.168.2.14 | 34250 | 158.117.11.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.021927118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
653 | 192.168.2.14 | 58594 | 186.75.236.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022006989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
654 | 192.168.2.14 | 37908 | 212.39.249.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022051096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
655 | 192.168.2.14 | 46146 | 135.105.25.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022084951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
656 | 192.168.2.14 | 49350 | 148.115.92.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022138119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
657 | 192.168.2.14 | 32822 | 25.187.117.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022195101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
658 | 192.168.2.14 | 54982 | 73.200.99.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022249937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
659 | 192.168.2.14 | 58860 | 100.246.5.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022315025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
660 | 192.168.2.14 | 52042 | 100.218.173.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022365093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
661 | 192.168.2.14 | 52076 | 99.160.3.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022449970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
662 | 192.168.2.14 | 43780 | 85.158.102.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022497892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
663 | 192.168.2.14 | 56388 | 47.135.201.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022547007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
664 | 192.168.2.14 | 44438 | 32.97.24.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022614002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
665 | 192.168.2.14 | 39482 | 213.209.183.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022670031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
666 | 192.168.2.14 | 50890 | 8.211.178.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022720098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
667 | 192.168.2.14 | 40104 | 145.191.42.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022783041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
668 | 192.168.2.14 | 35824 | 85.222.238.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022840023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
669 | 192.168.2.14 | 36804 | 123.70.29.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022928953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
670 | 192.168.2.14 | 56484 | 164.68.28.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.022980928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
671 | 192.168.2.14 | 43078 | 205.17.60.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023046970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
672 | 192.168.2.14 | 41818 | 137.31.43.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023104906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
673 | 192.168.2.14 | 40500 | 2.63.116.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023164988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
674 | 192.168.2.14 | 53686 | 111.50.117.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023221970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
675 | 192.168.2.14 | 57712 | 47.22.59.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023277998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
676 | 192.168.2.14 | 41218 | 17.132.35.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023344040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
677 | 192.168.2.14 | 56504 | 223.75.199.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023412943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
678 | 192.168.2.14 | 49186 | 13.132.199.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023461103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
679 | 192.168.2.14 | 54452 | 146.93.32.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023518085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
680 | 192.168.2.14 | 40110 | 9.242.104.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023562908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
681 | 192.168.2.14 | 48690 | 63.12.157.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023622990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
682 | 192.168.2.14 | 41370 | 68.1.182.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023677111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
683 | 192.168.2.14 | 54816 | 41.86.11.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023744106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
684 | 192.168.2.14 | 50224 | 163.231.106.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023787022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
685 | 192.168.2.14 | 36678 | 2.63.183.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023840904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
686 | 192.168.2.14 | 50642 | 132.206.136.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023902893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
687 | 192.168.2.14 | 34404 | 117.54.93.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.023947001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
688 | 192.168.2.14 | 54030 | 191.252.250.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024005890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
689 | 192.168.2.14 | 53438 | 201.114.30.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024036884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
690 | 192.168.2.14 | 34586 | 125.19.6.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024076939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
691 | 192.168.2.14 | 51094 | 19.225.40.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024132967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
692 | 192.168.2.14 | 43362 | 190.103.247.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024224043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
693 | 192.168.2.14 | 51086 | 53.215.18.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024279118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
694 | 192.168.2.14 | 34714 | 184.49.205.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024363995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
695 | 192.168.2.14 | 35876 | 114.160.95.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024410963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
696 | 192.168.2.14 | 44600 | 118.6.68.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024493933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
697 | 192.168.2.14 | 43622 | 153.172.49.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024535894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
698 | 192.168.2.14 | 51352 | 78.169.36.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024589062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
699 | 192.168.2.14 | 36576 | 110.20.13.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024646044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
700 | 192.168.2.14 | 37356 | 47.31.136.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024693966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
701 | 192.168.2.14 | 55130 | 101.46.245.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024754047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
702 | 192.168.2.14 | 59866 | 70.71.53.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024791002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
703 | 192.168.2.14 | 49982 | 210.55.35.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024866104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
704 | 192.168.2.14 | 57768 | 132.115.98.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.024950027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
705 | 192.168.2.14 | 57096 | 162.28.160.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025026083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
706 | 192.168.2.14 | 42834 | 156.131.47.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025067091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
707 | 192.168.2.14 | 34376 | 156.241.126.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025130987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
708 | 192.168.2.14 | 60494 | 205.234.233.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025156975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
709 | 192.168.2.14 | 32894 | 143.250.210.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025211096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
710 | 192.168.2.14 | 54072 | 119.39.181.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025258064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
711 | 192.168.2.14 | 47712 | 199.5.69.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025321007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
712 | 192.168.2.14 | 39012 | 18.230.54.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025355101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
713 | 192.168.2.14 | 43884 | 80.33.50.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025433064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
714 | 192.168.2.14 | 33290 | 113.151.71.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025490999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
715 | 192.168.2.14 | 60436 | 70.23.199.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025564909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
716 | 192.168.2.14 | 58168 | 20.211.97.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025614977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
717 | 192.168.2.14 | 54898 | 68.26.233.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025667906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
718 | 192.168.2.14 | 36482 | 12.226.168.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025719881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
719 | 192.168.2.14 | 58576 | 151.208.78.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025772095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
720 | 192.168.2.14 | 46108 | 51.42.223.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025824070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
721 | 192.168.2.14 | 54902 | 124.13.148.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025871038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
722 | 192.168.2.14 | 45904 | 58.248.130.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025918961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
723 | 192.168.2.14 | 53728 | 144.115.155.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.025995016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
724 | 192.168.2.14 | 47220 | 179.238.177.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026041985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
725 | 192.168.2.14 | 39008 | 63.53.178.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026086092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
726 | 192.168.2.14 | 45512 | 219.210.33.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026139021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
727 | 192.168.2.14 | 39934 | 5.152.213.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026202917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
728 | 192.168.2.14 | 48028 | 179.128.215.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026268959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
729 | 192.168.2.14 | 38586 | 35.109.48.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026319027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
730 | 192.168.2.14 | 40186 | 59.145.3.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026396990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
731 | 192.168.2.14 | 41380 | 191.70.76.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026454926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
732 | 192.168.2.14 | 56446 | 128.255.133.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026499033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
733 | 192.168.2.14 | 42302 | 111.72.247.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026573896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
734 | 192.168.2.14 | 45828 | 193.214.220.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026639938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
735 | 192.168.2.14 | 60202 | 178.154.223.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026684999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
736 | 192.168.2.14 | 51726 | 62.215.93.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026750088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
737 | 192.168.2.14 | 57080 | 2.159.35.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026791096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
738 | 192.168.2.14 | 41424 | 218.132.99.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026875019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
739 | 192.168.2.14 | 41008 | 201.74.112.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026949883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
740 | 192.168.2.14 | 38400 | 152.167.111.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.026992083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
741 | 192.168.2.14 | 42326 | 211.90.232.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027050972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
742 | 192.168.2.14 | 39976 | 223.7.56.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027122974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
743 | 192.168.2.14 | 38830 | 100.50.110.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027199984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
744 | 192.168.2.14 | 51716 | 91.150.100.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027255058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
745 | 192.168.2.14 | 58910 | 136.236.255.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027297020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
746 | 192.168.2.14 | 58078 | 209.99.20.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027364016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
747 | 192.168.2.14 | 55786 | 31.246.118.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027411938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
748 | 192.168.2.14 | 44518 | 45.173.174.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027513027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
749 | 192.168.2.14 | 50988 | 186.124.219.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027573109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
750 | 192.168.2.14 | 42672 | 123.1.37.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027625084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
751 | 192.168.2.14 | 55900 | 118.71.71.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027651072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
752 | 192.168.2.14 | 52660 | 218.143.116.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027738094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
753 | 192.168.2.14 | 49356 | 90.80.244.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027782917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
754 | 192.168.2.14 | 52636 | 51.57.58.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027822971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
755 | 192.168.2.14 | 41904 | 187.136.175.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027864933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
756 | 192.168.2.14 | 46176 | 61.23.252.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027925014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
757 | 192.168.2.14 | 48652 | 139.69.169.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.027982950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
758 | 192.168.2.14 | 49954 | 42.163.235.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028026104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
759 | 192.168.2.14 | 50772 | 213.237.163.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028060913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
760 | 192.168.2.14 | 59274 | 51.49.73.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028136969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
761 | 192.168.2.14 | 45786 | 51.91.30.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028196096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
762 | 192.168.2.14 | 53446 | 207.90.130.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028251886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
763 | 192.168.2.14 | 39184 | 40.200.79.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028357983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
764 | 192.168.2.14 | 36134 | 172.207.242.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028394938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
765 | 192.168.2.14 | 58268 | 132.249.212.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028465033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
766 | 192.168.2.14 | 40796 | 92.85.245.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028515100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
767 | 192.168.2.14 | 36594 | 5.162.132.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028583050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
768 | 192.168.2.14 | 40336 | 116.224.255.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028629065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
769 | 192.168.2.14 | 42112 | 153.205.190.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028706074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
770 | 192.168.2.14 | 45036 | 50.166.40.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028758049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
771 | 192.168.2.14 | 47824 | 113.84.199.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028815031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
772 | 192.168.2.14 | 42544 | 109.90.127.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028867960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
773 | 192.168.2.14 | 36082 | 123.114.252.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028928041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
774 | 192.168.2.14 | 40650 | 157.233.41.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.028965950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
775 | 192.168.2.14 | 59244 | 124.132.198.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029022932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
776 | 192.168.2.14 | 41322 | 142.226.66.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029069901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
777 | 192.168.2.14 | 46570 | 9.84.136.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029114962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
778 | 192.168.2.14 | 46162 | 218.136.146.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029189110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
779 | 192.168.2.14 | 47550 | 17.75.65.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029239893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
780 | 192.168.2.14 | 36400 | 222.107.244.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029311895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
781 | 192.168.2.14 | 51050 | 103.239.240.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029344082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
782 | 192.168.2.14 | 41236 | 39.189.13.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029401064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
783 | 192.168.2.14 | 52198 | 155.195.171.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029465914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
784 | 192.168.2.14 | 45838 | 93.192.67.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029529095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
785 | 192.168.2.14 | 36756 | 168.133.20.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029589891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
786 | 192.168.2.14 | 35506 | 78.113.54.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029633045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
787 | 192.168.2.14 | 46092 | 68.125.158.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029696941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
788 | 192.168.2.14 | 40408 | 133.153.67.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029759884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
789 | 192.168.2.14 | 38314 | 110.221.184.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029814005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
790 | 192.168.2.14 | 44772 | 82.69.50.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029865026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
791 | 192.168.2.14 | 40740 | 52.211.32.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.029932976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
792 | 192.168.2.14 | 41700 | 92.96.169.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030000925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
793 | 192.168.2.14 | 43358 | 130.15.121.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030066967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
794 | 192.168.2.14 | 51512 | 210.219.206.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030133963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
795 | 192.168.2.14 | 58058 | 32.230.141.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030184031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
796 | 192.168.2.14 | 57870 | 158.84.0.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030236959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
797 | 192.168.2.14 | 47424 | 218.147.72.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030306101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
798 | 192.168.2.14 | 49714 | 89.107.72.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030359030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
799 | 192.168.2.14 | 39102 | 198.125.0.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030389071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
800 | 192.168.2.14 | 43652 | 102.0.180.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030453920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
801 | 192.168.2.14 | 38350 | 89.94.213.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030487061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
802 | 192.168.2.14 | 39056 | 148.32.55.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030556917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
803 | 192.168.2.14 | 45830 | 107.48.3.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030607939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
804 | 192.168.2.14 | 55658 | 12.201.150.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030689955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
805 | 192.168.2.14 | 42890 | 60.184.198.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030735970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
806 | 192.168.2.14 | 49122 | 101.106.180.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030812979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
807 | 192.168.2.14 | 49996 | 98.177.10.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030857086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
808 | 192.168.2.14 | 41528 | 44.217.43.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030929089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
809 | 192.168.2.14 | 33936 | 64.98.101.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.030987978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
810 | 192.168.2.14 | 50630 | 12.84.136.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.031054020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
811 | 192.168.2.14 | 50246 | 48.63.206.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.031116962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
812 | 192.168.2.14 | 41262 | 203.11.11.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.031161070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
813 | 192.168.2.14 | 59494 | 90.187.45.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.031207085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
814 | 192.168.2.14 | 42266 | 220.147.152.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.037326097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
815 | 192.168.2.14 | 58876 | 124.147.234.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.037398100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
816 | 192.168.2.14 | 35732 | 59.45.252.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.037519932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
817 | 192.168.2.14 | 54540 | 191.40.152.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.037543058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
818 | 192.168.2.14 | 35810 | 198.117.94.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.037605047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
819 | 192.168.2.14 | 35286 | 198.239.80.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.037637949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
820 | 192.168.2.14 | 57686 | 48.47.235.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.037715912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
821 | 192.168.2.14 | 58602 | 106.125.219.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:26.037785053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
822 | 192.168.2.14 | 59668 | 24.174.245.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.033489943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
823 | 192.168.2.14 | 46452 | 114.115.199.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.033634901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
824 | 192.168.2.14 | 33860 | 151.55.112.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.033729076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
825 | 192.168.2.14 | 54722 | 154.89.204.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.033768892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
826 | 192.168.2.14 | 47432 | 116.139.245.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.033818007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
827 | 192.168.2.14 | 55226 | 99.111.62.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.033863068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
828 | 192.168.2.14 | 49038 | 107.93.39.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.033910036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
829 | 192.168.2.14 | 48118 | 47.110.33.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.033947945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
830 | 192.168.2.14 | 42962 | 132.177.251.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.033987045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
831 | 192.168.2.14 | 50276 | 222.130.127.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034049988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
832 | 192.168.2.14 | 43734 | 66.31.176.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034109116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
833 | 192.168.2.14 | 37426 | 59.120.125.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034167051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
834 | 192.168.2.14 | 53946 | 84.37.180.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034212112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
835 | 192.168.2.14 | 58574 | 199.131.37.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034260988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
836 | 192.168.2.14 | 35872 | 173.183.21.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034296036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
837 | 192.168.2.14 | 37746 | 93.187.158.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034333944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
838 | 192.168.2.14 | 36314 | 97.81.54.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034363031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
839 | 192.168.2.14 | 59362 | 31.196.237.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034403086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
840 | 192.168.2.14 | 52954 | 61.24.195.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034451962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
841 | 192.168.2.14 | 58604 | 91.227.54.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034490108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
842 | 192.168.2.14 | 46080 | 45.25.180.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034531116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
843 | 192.168.2.14 | 35574 | 50.52.243.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034599066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
844 | 192.168.2.14 | 46458 | 151.64.207.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034630060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
845 | 192.168.2.14 | 50056 | 197.208.104.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034682989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
846 | 192.168.2.14 | 52388 | 221.13.133.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034724951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
847 | 192.168.2.14 | 36136 | 38.105.205.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034782887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
848 | 192.168.2.14 | 48352 | 146.31.53.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034835100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
849 | 192.168.2.14 | 52362 | 123.208.89.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034898996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
850 | 192.168.2.14 | 45692 | 54.107.161.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034924030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
851 | 192.168.2.14 | 52990 | 204.167.178.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.034985065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
852 | 192.168.2.14 | 52346 | 123.146.18.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035022974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
853 | 192.168.2.14 | 37642 | 110.26.204.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035063982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
854 | 192.168.2.14 | 41266 | 134.125.140.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035116911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
855 | 192.168.2.14 | 40704 | 166.248.22.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035154104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
856 | 192.168.2.14 | 46650 | 170.246.69.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035224915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
857 | 192.168.2.14 | 38770 | 140.183.90.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035271883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
858 | 192.168.2.14 | 49564 | 178.92.37.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035314083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
859 | 192.168.2.14 | 41196 | 143.1.255.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035389900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
860 | 192.168.2.14 | 54180 | 46.6.254.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035444975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
861 | 192.168.2.14 | 38914 | 53.247.59.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035495996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
862 | 192.168.2.14 | 53714 | 113.110.91.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035547018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
863 | 192.168.2.14 | 45318 | 146.160.165.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035598993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
864 | 192.168.2.14 | 41452 | 35.93.86.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035646915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
865 | 192.168.2.14 | 55500 | 102.80.175.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035675049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
866 | 192.168.2.14 | 36356 | 164.43.193.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035701990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
867 | 192.168.2.14 | 59852 | 166.73.173.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035770893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
868 | 192.168.2.14 | 41164 | 71.166.223.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035795927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
869 | 192.168.2.14 | 38242 | 67.111.78.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035840034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
870 | 192.168.2.14 | 54110 | 207.130.212.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035897017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
871 | 192.168.2.14 | 45238 | 2.94.161.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035945892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
872 | 192.168.2.14 | 37240 | 69.78.122.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.035991907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
873 | 192.168.2.14 | 46070 | 196.185.185.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036056995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
874 | 192.168.2.14 | 51068 | 147.194.156.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036078930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
875 | 192.168.2.14 | 55770 | 202.255.49.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036163092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
876 | 192.168.2.14 | 41118 | 70.39.34.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036201954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
877 | 192.168.2.14 | 51250 | 100.171.212.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036247015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
878 | 192.168.2.14 | 50396 | 172.81.11.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036309004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
879 | 192.168.2.14 | 40474 | 179.160.132.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036364079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
880 | 192.168.2.14 | 48642 | 172.34.48.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036401033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
881 | 192.168.2.14 | 58354 | 39.86.91.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036452055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
882 | 192.168.2.14 | 54306 | 92.115.115.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036482096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
883 | 192.168.2.14 | 55004 | 150.253.29.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036561012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
884 | 192.168.2.14 | 53720 | 140.244.193.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036603928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
885 | 192.168.2.14 | 37300 | 20.49.233.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036626101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
886 | 192.168.2.14 | 51506 | 38.184.181.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036691904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
887 | 192.168.2.14 | 52064 | 184.173.156.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036736012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
888 | 192.168.2.14 | 53226 | 138.187.86.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036773920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
889 | 192.168.2.14 | 53914 | 18.115.221.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036825895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
890 | 192.168.2.14 | 51826 | 74.42.158.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036863089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
891 | 192.168.2.14 | 53358 | 78.113.241.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036885977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
892 | 192.168.2.14 | 55624 | 73.91.206.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036922932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
893 | 192.168.2.14 | 46184 | 142.0.17.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.036992073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
894 | 192.168.2.14 | 53072 | 81.0.248.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037028074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
895 | 192.168.2.14 | 56484 | 88.219.30.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037081957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
896 | 192.168.2.14 | 39392 | 24.251.100.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037127018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
897 | 192.168.2.14 | 36348 | 140.247.158.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037172079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
898 | 192.168.2.14 | 41930 | 121.199.77.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037189960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
899 | 192.168.2.14 | 39098 | 198.144.22.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037254095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
900 | 192.168.2.14 | 55120 | 134.181.209.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037296057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
901 | 192.168.2.14 | 54232 | 177.233.196.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037348986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
902 | 192.168.2.14 | 47424 | 200.182.222.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037403107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
903 | 192.168.2.14 | 47098 | 218.240.205.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037422895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
904 | 192.168.2.14 | 54784 | 112.132.123.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037467003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
905 | 192.168.2.14 | 35496 | 65.188.148.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037532091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
906 | 192.168.2.14 | 41144 | 97.17.163.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037561893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
907 | 192.168.2.14 | 36396 | 152.56.88.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037626982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
908 | 192.168.2.14 | 50314 | 99.243.130.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037661076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
909 | 192.168.2.14 | 42980 | 34.238.147.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037722111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
910 | 192.168.2.14 | 46136 | 159.2.150.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037763119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
911 | 192.168.2.14 | 32922 | 146.44.151.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037813902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
912 | 192.168.2.14 | 44512 | 164.119.253.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037883043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
913 | 192.168.2.14 | 59598 | 200.112.61.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037925005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
914 | 192.168.2.14 | 36086 | 166.157.77.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.037971973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
915 | 192.168.2.14 | 41196 | 147.68.202.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038018942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
916 | 192.168.2.14 | 42046 | 159.58.68.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038084030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
917 | 192.168.2.14 | 47728 | 217.97.192.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038120031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
918 | 192.168.2.14 | 47880 | 43.53.179.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038156033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
919 | 192.168.2.14 | 48078 | 76.94.242.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038213015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
920 | 192.168.2.14 | 36320 | 204.129.123.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038229942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
921 | 192.168.2.14 | 37504 | 108.136.185.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038290024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
922 | 192.168.2.14 | 57122 | 120.131.13.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038352013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
923 | 192.168.2.14 | 33386 | 131.208.22.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038398981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
924 | 192.168.2.14 | 37040 | 206.57.164.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038446903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
925 | 192.168.2.14 | 49770 | 63.15.7.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038491011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
926 | 192.168.2.14 | 45512 | 114.0.165.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038561106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
927 | 192.168.2.14 | 48124 | 77.194.198.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038589954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
928 | 192.168.2.14 | 59260 | 125.204.35.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038657904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
929 | 192.168.2.14 | 44924 | 46.253.133.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038687944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
930 | 192.168.2.14 | 51830 | 101.14.240.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038762093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
931 | 192.168.2.14 | 50794 | 221.86.205.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038820982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
932 | 192.168.2.14 | 39334 | 146.210.32.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038866997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
933 | 192.168.2.14 | 45110 | 218.48.207.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038898945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
934 | 192.168.2.14 | 53182 | 146.79.56.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038960934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
935 | 192.168.2.14 | 36344 | 154.61.119.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.038996935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
936 | 192.168.2.14 | 39082 | 137.152.15.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039051056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
937 | 192.168.2.14 | 51086 | 158.12.91.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039082050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
938 | 192.168.2.14 | 46176 | 118.24.39.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039127111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
939 | 192.168.2.14 | 60434 | 120.157.234.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039203882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
940 | 192.168.2.14 | 43370 | 139.37.215.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039232969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
941 | 192.168.2.14 | 38260 | 151.111.87.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039266109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
942 | 192.168.2.14 | 35630 | 175.243.164.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039311886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
943 | 192.168.2.14 | 50712 | 77.152.251.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039347887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
944 | 192.168.2.14 | 44324 | 102.54.13.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039382935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
945 | 192.168.2.14 | 57042 | 147.184.131.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039413929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
946 | 192.168.2.14 | 35860 | 223.110.138.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039491892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
947 | 192.168.2.14 | 33074 | 48.252.223.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039530993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
948 | 192.168.2.14 | 46918 | 183.132.27.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039568901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
949 | 192.168.2.14 | 40460 | 198.113.20.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039623976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
950 | 192.168.2.14 | 46704 | 92.67.226.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039649963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
951 | 192.168.2.14 | 52560 | 65.226.21.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039680004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
952 | 192.168.2.14 | 37772 | 205.47.18.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039733887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
953 | 192.168.2.14 | 53410 | 115.203.147.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039783955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
954 | 192.168.2.14 | 48578 | 180.19.181.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039814949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
955 | 192.168.2.14 | 42086 | 107.18.177.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039856911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
956 | 192.168.2.14 | 51206 | 27.213.177.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039917946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
957 | 192.168.2.14 | 54570 | 180.195.80.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039947033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
958 | 192.168.2.14 | 52504 | 219.105.29.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039963961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
959 | 192.168.2.14 | 46236 | 117.152.138.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.039995909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
960 | 192.168.2.14 | 45858 | 196.184.171.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040057898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
961 | 192.168.2.14 | 60276 | 53.77.28.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040091991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
962 | 192.168.2.14 | 47484 | 35.224.19.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040159941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
963 | 192.168.2.14 | 35872 | 139.206.114.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040205956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
964 | 192.168.2.14 | 42756 | 48.3.53.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040246964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
965 | 192.168.2.14 | 39516 | 79.86.97.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040297031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
966 | 192.168.2.14 | 56810 | 75.47.16.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040334940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
967 | 192.168.2.14 | 43146 | 77.221.22.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040399075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
968 | 192.168.2.14 | 43260 | 201.89.123.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040422916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
969 | 192.168.2.14 | 37412 | 79.178.55.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040467978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
970 | 192.168.2.14 | 50762 | 123.11.133.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040513992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
971 | 192.168.2.14 | 39782 | 118.209.75.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040587902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
972 | 192.168.2.14 | 55244 | 117.246.146.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040610075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
973 | 192.168.2.14 | 40118 | 199.61.109.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040658951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
974 | 192.168.2.14 | 45156 | 67.123.144.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040709019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
975 | 192.168.2.14 | 41652 | 19.158.195.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040759087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
976 | 192.168.2.14 | 43102 | 106.126.115.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040823936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
977 | 192.168.2.14 | 59364 | 44.254.130.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040855885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
978 | 192.168.2.14 | 59484 | 161.103.228.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040895939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
979 | 192.168.2.14 | 49080 | 146.10.2.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040937901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
980 | 192.168.2.14 | 33870 | 95.185.113.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040954113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
981 | 192.168.2.14 | 44592 | 194.184.206.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.040991068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
982 | 192.168.2.14 | 43846 | 18.92.6.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041026115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
983 | 192.168.2.14 | 58532 | 114.82.225.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041053057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
984 | 192.168.2.14 | 45076 | 199.45.147.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041112900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
985 | 192.168.2.14 | 42124 | 64.76.56.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041117907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
986 | 192.168.2.14 | 45612 | 108.37.166.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041148901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
987 | 192.168.2.14 | 52926 | 69.119.229.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041168928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
988 | 192.168.2.14 | 56794 | 212.91.239.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041209936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
989 | 192.168.2.14 | 46958 | 196.99.238.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041261911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
990 | 192.168.2.14 | 50836 | 124.161.191.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041301012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
991 | 192.168.2.14 | 60900 | 198.167.101.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041356087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
992 | 192.168.2.14 | 60744 | 182.137.141.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041382074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
993 | 192.168.2.14 | 35372 | 179.255.55.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041419983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
994 | 192.168.2.14 | 59366 | 120.104.249.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041460037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
995 | 192.168.2.14 | 40724 | 170.32.201.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041503906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
996 | 192.168.2.14 | 52866 | 68.119.96.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041553020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
997 | 192.168.2.14 | 52810 | 193.159.73.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041578054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
998 | 192.168.2.14 | 58642 | 175.138.110.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041619062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
999 | 192.168.2.14 | 32800 | 148.57.125.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041657925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1000 | 192.168.2.14 | 40868 | 129.133.44.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041692019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1001 | 192.168.2.14 | 41978 | 79.16.70.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041722059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1002 | 192.168.2.14 | 48892 | 186.35.49.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041768074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1003 | 192.168.2.14 | 47024 | 73.243.144.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041815042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1004 | 192.168.2.14 | 58108 | 135.177.24.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041841984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1005 | 192.168.2.14 | 42692 | 34.144.177.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041872978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1006 | 192.168.2.14 | 34304 | 183.250.78.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041914940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1007 | 192.168.2.14 | 49406 | 223.60.215.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041930914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1008 | 192.168.2.14 | 44136 | 91.233.93.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.041981936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1009 | 192.168.2.14 | 57970 | 108.182.217.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042021990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1010 | 192.168.2.14 | 45582 | 94.70.72.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042056084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1011 | 192.168.2.14 | 39676 | 153.15.232.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042107105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1012 | 192.168.2.14 | 37514 | 217.246.210.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042145014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1013 | 192.168.2.14 | 41120 | 191.178.191.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042176008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1014 | 192.168.2.14 | 44054 | 148.206.58.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042224884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1015 | 192.168.2.14 | 46408 | 176.116.164.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042278051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1016 | 192.168.2.14 | 57270 | 151.233.101.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042316914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1017 | 192.168.2.14 | 35036 | 14.59.68.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042352915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1018 | 192.168.2.14 | 43818 | 92.153.227.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042398930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1019 | 192.168.2.14 | 54530 | 126.216.85.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042445898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1020 | 192.168.2.14 | 60896 | 145.147.188.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042489052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1021 | 192.168.2.14 | 34048 | 20.24.247.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042556047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1022 | 192.168.2.14 | 55714 | 157.245.5.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042597055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1023 | 192.168.2.14 | 41458 | 219.26.216.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042628050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1024 | 192.168.2.14 | 52632 | 1.44.97.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042706013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1025 | 192.168.2.14 | 54666 | 160.247.183.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042737961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1026 | 192.168.2.14 | 36786 | 68.182.123.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042777061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1027 | 192.168.2.14 | 41448 | 204.191.120.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042807102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1028 | 192.168.2.14 | 54822 | 42.172.19.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042846918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1029 | 192.168.2.14 | 35044 | 66.190.90.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042884111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1030 | 192.168.2.14 | 50196 | 186.48.1.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042932034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1031 | 192.168.2.14 | 49748 | 25.48.63.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.042989969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1032 | 192.168.2.14 | 59734 | 14.44.213.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043044090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1033 | 192.168.2.14 | 49764 | 209.103.155.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043076992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1034 | 192.168.2.14 | 46828 | 40.175.96.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043126106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1035 | 192.168.2.14 | 57778 | 32.177.204.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043149948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1036 | 192.168.2.14 | 59452 | 112.220.107.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043194056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1037 | 192.168.2.14 | 38970 | 83.148.236.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043235064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1038 | 192.168.2.14 | 45316 | 87.58.121.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043270111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1039 | 192.168.2.14 | 40304 | 176.242.61.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043314934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1040 | 192.168.2.14 | 55312 | 213.215.111.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043348074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1041 | 192.168.2.14 | 36338 | 42.137.66.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043410063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1042 | 192.168.2.14 | 56552 | 222.56.19.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043457031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1043 | 192.168.2.14 | 42978 | 160.36.155.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043490887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1044 | 192.168.2.14 | 38444 | 42.29.53.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043540955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1045 | 192.168.2.14 | 60778 | 37.176.1.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043590069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1046 | 192.168.2.14 | 55006 | 8.27.173.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043620110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1047 | 192.168.2.14 | 51772 | 98.218.176.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043684006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1048 | 192.168.2.14 | 37814 | 130.42.44.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043725967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1049 | 192.168.2.14 | 54632 | 61.80.167.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043793917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1050 | 192.168.2.14 | 54454 | 101.185.236.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043833971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1051 | 192.168.2.14 | 46472 | 169.121.236.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043873072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1052 | 192.168.2.14 | 34492 | 200.32.114.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043921947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1053 | 192.168.2.14 | 46616 | 130.73.148.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.043967009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1054 | 192.168.2.14 | 59978 | 219.13.28.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044014931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1055 | 192.168.2.14 | 47462 | 154.187.192.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044059992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1056 | 192.168.2.14 | 40260 | 191.84.123.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044087887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1057 | 192.168.2.14 | 47922 | 133.45.42.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044192076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1058 | 192.168.2.14 | 40426 | 133.74.212.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044238091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1059 | 192.168.2.14 | 33770 | 198.185.46.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044245958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1060 | 192.168.2.14 | 37386 | 103.16.196.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044300079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1061 | 192.168.2.14 | 33786 | 152.134.34.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044339895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1062 | 192.168.2.14 | 58858 | 75.205.109.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044399977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1063 | 192.168.2.14 | 32822 | 49.204.221.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044449091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1064 | 192.168.2.14 | 43326 | 60.27.134.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044512033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1065 | 192.168.2.14 | 51568 | 104.42.81.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044536114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1066 | 192.168.2.14 | 42396 | 73.248.13.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044590950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1067 | 192.168.2.14 | 50454 | 195.102.232.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044625998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1068 | 192.168.2.14 | 35824 | 223.35.234.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044667959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1069 | 192.168.2.14 | 45876 | 153.240.165.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044720888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1070 | 192.168.2.14 | 55862 | 27.126.230.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044759989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1071 | 192.168.2.14 | 51488 | 67.133.243.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044823885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1072 | 192.168.2.14 | 54922 | 219.32.226.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044853926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1073 | 192.168.2.14 | 42136 | 185.8.123.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044892073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1074 | 192.168.2.14 | 42664 | 134.103.54.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044944048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1075 | 192.168.2.14 | 45930 | 49.48.51.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.044990063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1076 | 192.168.2.14 | 44036 | 104.255.106.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.045026064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1077 | 192.168.2.14 | 41734 | 115.132.42.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.048998117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1078 | 192.168.2.14 | 39634 | 123.179.144.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.049032927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1079 | 192.168.2.14 | 41046 | 146.5.10.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.049097061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1080 | 192.168.2.14 | 37910 | 42.45.81.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.049117088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1081 | 192.168.2.14 | 37644 | 144.135.174.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.049159050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1082 | 192.168.2.14 | 41294 | 77.75.254.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.049211979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1083 | 192.168.2.14 | 41882 | 35.168.36.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.049237967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1084 | 192.168.2.14 | 48714 | 67.27.125.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:27.049289942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1085 | 192.168.2.14 | 39318 | 18.210.121.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052052021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1086 | 192.168.2.14 | 52524 | 135.168.162.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052109003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1087 | 192.168.2.14 | 56072 | 176.1.90.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052146912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1088 | 192.168.2.14 | 52894 | 57.111.50.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052185059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1089 | 192.168.2.14 | 60306 | 95.31.120.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052227020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1090 | 192.168.2.14 | 59786 | 116.178.24.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052248001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1091 | 192.168.2.14 | 60464 | 144.210.82.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052318096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1092 | 192.168.2.14 | 35048 | 67.132.53.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052356005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1093 | 192.168.2.14 | 42434 | 24.43.110.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052400112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1094 | 192.168.2.14 | 45922 | 67.204.158.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052476883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1095 | 192.168.2.14 | 35448 | 210.11.31.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052514076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1096 | 192.168.2.14 | 56736 | 93.46.151.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052550077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1097 | 192.168.2.14 | 37040 | 171.208.14.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052751064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1098 | 192.168.2.14 | 34786 | 70.229.216.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:28.052854061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1099 | 192.168.2.14 | 38686 | 50.153.9.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:29.057679892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1100 | 192.168.2.14 | 43890 | 5.157.38.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:29.057734013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1101 | 192.168.2.14 | 50148 | 122.168.121.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:29.057795048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1102 | 192.168.2.14 | 56084 | 159.4.27.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:29.057846069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1103 | 192.168.2.14 | 45298 | 212.193.241.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:29.057883024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1104 | 192.168.2.14 | 55904 | 65.112.222.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:29.058031082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1105 | 192.168.2.14 | 42940 | 104.25.69.199 | 8080 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:30.055366993 CET | 190 | OUT | |
Mar 12, 2024 08:50:30.142246008 CET | 328 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1106 | 192.168.2.14 | 49558 | 5.225.247.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:30.062377930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1107 | 192.168.2.14 | 46258 | 126.11.61.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:30.062428951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1108 | 192.168.2.14 | 52780 | 166.104.95.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:30.062467098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1109 | 192.168.2.14 | 40288 | 1.212.64.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:30.062557936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1110 | 192.168.2.14 | 59052 | 71.212.19.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:30.062588930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1111 | 192.168.2.14 | 56918 | 156.248.10.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:30.062638998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1112 | 192.168.2.14 | 57358 | 133.253.252.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071182966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1113 | 192.168.2.14 | 35032 | 213.216.19.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071219921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1114 | 192.168.2.14 | 52628 | 108.123.88.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071268082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1115 | 192.168.2.14 | 33572 | 96.165.46.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071331024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1116 | 192.168.2.14 | 34032 | 85.120.101.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071365118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1117 | 192.168.2.14 | 33936 | 151.189.43.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071400881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1118 | 192.168.2.14 | 40174 | 89.245.168.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071446896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1119 | 192.168.2.14 | 35332 | 43.47.192.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071484089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1120 | 192.168.2.14 | 42576 | 46.167.237.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071527004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1121 | 192.168.2.14 | 60326 | 4.250.42.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071574926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1122 | 192.168.2.14 | 60544 | 72.146.98.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071608067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1123 | 192.168.2.14 | 43742 | 157.189.101.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071640015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1124 | 192.168.2.14 | 47424 | 206.36.195.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071691990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1125 | 192.168.2.14 | 55278 | 4.114.164.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071742058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1126 | 192.168.2.14 | 38310 | 108.211.229.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071810961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1127 | 192.168.2.14 | 53040 | 85.218.19.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071857929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1128 | 192.168.2.14 | 42316 | 220.232.162.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071896076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1129 | 192.168.2.14 | 51660 | 211.134.73.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.071930885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1130 | 192.168.2.14 | 55572 | 158.240.180.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072015047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1131 | 192.168.2.14 | 60758 | 51.26.248.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072041988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1132 | 192.168.2.14 | 43888 | 53.247.57.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072089911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1133 | 192.168.2.14 | 33480 | 151.59.145.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072134018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1134 | 192.168.2.14 | 39358 | 64.152.217.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072175026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1135 | 192.168.2.14 | 37844 | 50.115.41.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072208881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1136 | 192.168.2.14 | 58986 | 193.77.217.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072259903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1137 | 192.168.2.14 | 36526 | 89.6.225.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072310925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1138 | 192.168.2.14 | 46370 | 178.81.124.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072360039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1139 | 192.168.2.14 | 34194 | 216.132.239.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072397947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1140 | 192.168.2.14 | 59700 | 197.255.124.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072438955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1141 | 192.168.2.14 | 47968 | 19.248.101.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072496891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1142 | 192.168.2.14 | 45040 | 141.70.241.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072527885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1143 | 192.168.2.14 | 57364 | 190.55.206.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072567940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1144 | 192.168.2.14 | 34700 | 43.77.25.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072619915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1145 | 192.168.2.14 | 47356 | 128.174.160.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072669983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1146 | 192.168.2.14 | 41086 | 213.82.51.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072700977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1147 | 192.168.2.14 | 49042 | 12.44.129.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072726965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1148 | 192.168.2.14 | 34144 | 156.55.91.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072772026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1149 | 192.168.2.14 | 34736 | 50.183.129.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072819948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1150 | 192.168.2.14 | 60486 | 57.214.107.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072859049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1151 | 192.168.2.14 | 42720 | 108.76.86.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072909117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1152 | 192.168.2.14 | 58072 | 185.129.40.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.072958946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1153 | 192.168.2.14 | 53786 | 119.101.18.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073016882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1154 | 192.168.2.14 | 53582 | 157.62.110.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073070049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1155 | 192.168.2.14 | 47844 | 126.11.38.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073097944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1156 | 192.168.2.14 | 52854 | 23.238.123.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073122025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1157 | 192.168.2.14 | 36852 | 98.162.120.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073174953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1158 | 192.168.2.14 | 36828 | 191.80.175.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073215008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1159 | 192.168.2.14 | 60102 | 179.38.108.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073261023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1160 | 192.168.2.14 | 48754 | 165.50.166.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073281050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1161 | 192.168.2.14 | 53800 | 76.216.166.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073342085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1162 | 192.168.2.14 | 42468 | 170.15.129.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073365927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1163 | 192.168.2.14 | 35320 | 43.145.59.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073398113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1164 | 192.168.2.14 | 45170 | 137.244.109.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073442936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1165 | 192.168.2.14 | 48698 | 97.157.44.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073498964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1166 | 192.168.2.14 | 55730 | 213.37.157.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073527098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1167 | 192.168.2.14 | 36422 | 38.170.183.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073564053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1168 | 192.168.2.14 | 34292 | 61.254.9.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073612928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1169 | 192.168.2.14 | 58608 | 149.152.183.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073673964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1170 | 192.168.2.14 | 42580 | 162.163.225.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073718071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1171 | 192.168.2.14 | 40956 | 125.62.163.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073767900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1172 | 192.168.2.14 | 55250 | 54.216.138.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073798895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1173 | 192.168.2.14 | 58062 | 221.36.145.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073842049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1174 | 192.168.2.14 | 57796 | 5.165.41.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073890924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1175 | 192.168.2.14 | 53626 | 177.119.166.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.073939085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1176 | 192.168.2.14 | 58066 | 113.169.50.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074007988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1177 | 192.168.2.14 | 35414 | 47.46.207.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074059010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1178 | 192.168.2.14 | 49850 | 166.239.199.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074115038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1179 | 192.168.2.14 | 55978 | 144.26.167.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074157953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1180 | 192.168.2.14 | 48684 | 95.121.201.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074191093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1181 | 192.168.2.14 | 49118 | 145.215.229.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074258089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1182 | 192.168.2.14 | 41066 | 190.28.3.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074299097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1183 | 192.168.2.14 | 49340 | 145.138.112.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074342966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1184 | 192.168.2.14 | 53964 | 188.90.142.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074383974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1185 | 192.168.2.14 | 46544 | 76.88.128.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074417114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1186 | 192.168.2.14 | 59894 | 52.152.219.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074444056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1187 | 192.168.2.14 | 33530 | 167.25.161.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074495077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1188 | 192.168.2.14 | 52674 | 158.22.41.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074547052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1189 | 192.168.2.14 | 48500 | 27.85.113.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074583054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1190 | 192.168.2.14 | 34074 | 91.150.43.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074614048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1191 | 192.168.2.14 | 52164 | 57.195.230.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074650049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1192 | 192.168.2.14 | 51246 | 64.201.28.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074704885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1193 | 192.168.2.14 | 52438 | 118.98.76.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074754953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1194 | 192.168.2.14 | 49770 | 150.157.13.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074784040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1195 | 192.168.2.14 | 51592 | 101.146.239.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074850082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1196 | 192.168.2.14 | 54356 | 183.136.220.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074886084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1197 | 192.168.2.14 | 55594 | 178.141.26.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074922085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1198 | 192.168.2.14 | 57068 | 121.145.97.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.074959040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1199 | 192.168.2.14 | 45540 | 200.164.230.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075027943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1200 | 192.168.2.14 | 49474 | 173.25.236.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075078011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1201 | 192.168.2.14 | 37216 | 141.130.122.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075139999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1202 | 192.168.2.14 | 48010 | 132.143.110.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075169086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1203 | 192.168.2.14 | 56482 | 210.0.39.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075212955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1204 | 192.168.2.14 | 57790 | 222.105.56.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075258970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1205 | 192.168.2.14 | 44580 | 115.39.67.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075315952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1206 | 192.168.2.14 | 49194 | 201.196.189.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075349092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1207 | 192.168.2.14 | 54994 | 201.177.0.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075393915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1208 | 192.168.2.14 | 46790 | 165.33.197.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075439930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1209 | 192.168.2.14 | 49588 | 24.168.152.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075463057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1210 | 192.168.2.14 | 35252 | 161.165.76.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075485945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1211 | 192.168.2.14 | 35782 | 50.207.119.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075541973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1212 | 192.168.2.14 | 41378 | 112.186.95.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075578928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1213 | 192.168.2.14 | 36142 | 115.212.49.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075624943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1214 | 192.168.2.14 | 43408 | 196.3.40.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075647116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1215 | 192.168.2.14 | 45360 | 181.52.12.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075701952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1216 | 192.168.2.14 | 45646 | 23.218.56.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075743914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1217 | 192.168.2.14 | 53350 | 120.255.228.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075804949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1218 | 192.168.2.14 | 47890 | 92.222.216.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075831890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1219 | 192.168.2.14 | 42778 | 166.59.157.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075897932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1220 | 192.168.2.14 | 56846 | 17.162.108.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075942993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1221 | 192.168.2.14 | 46776 | 119.235.22.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.075994968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1222 | 192.168.2.14 | 52524 | 213.178.198.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076036930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1223 | 192.168.2.14 | 55080 | 153.154.170.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076081991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1224 | 192.168.2.14 | 33686 | 4.24.198.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076148033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1225 | 192.168.2.14 | 33986 | 96.124.129.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076186895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1226 | 192.168.2.14 | 47228 | 163.84.132.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076212883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1227 | 192.168.2.14 | 39902 | 223.197.201.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076275110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1228 | 192.168.2.14 | 59842 | 185.102.3.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076311111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1229 | 192.168.2.14 | 48330 | 219.164.23.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076364040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1230 | 192.168.2.14 | 38150 | 177.78.23.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076415062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1231 | 192.168.2.14 | 55162 | 201.180.147.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076452017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1232 | 192.168.2.14 | 39638 | 2.166.146.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076508045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1233 | 192.168.2.14 | 48328 | 159.31.164.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076548100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1234 | 192.168.2.14 | 45556 | 39.124.228.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076590061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1235 | 192.168.2.14 | 53206 | 77.149.91.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076637030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1236 | 192.168.2.14 | 45658 | 83.165.96.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076673985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1237 | 192.168.2.14 | 42638 | 179.91.217.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076703072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1238 | 192.168.2.14 | 40828 | 119.192.27.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076766968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1239 | 192.168.2.14 | 43896 | 193.172.51.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076812029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1240 | 192.168.2.14 | 34096 | 150.206.80.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076858044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1241 | 192.168.2.14 | 43386 | 209.175.151.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076931000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1242 | 192.168.2.14 | 59952 | 184.10.86.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.076970100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1243 | 192.168.2.14 | 57718 | 41.248.157.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077016115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1244 | 192.168.2.14 | 57770 | 121.121.47.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077043056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1245 | 192.168.2.14 | 56732 | 149.102.209.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077086926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1246 | 192.168.2.14 | 47686 | 193.166.11.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077147961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1247 | 192.168.2.14 | 51788 | 20.26.121.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077198029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1248 | 192.168.2.14 | 54480 | 38.248.20.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077280998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1249 | 192.168.2.14 | 37840 | 155.6.129.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077322960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1250 | 192.168.2.14 | 41800 | 95.247.34.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077348948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1251 | 192.168.2.14 | 44458 | 119.53.173.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077375889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1252 | 192.168.2.14 | 44190 | 193.56.171.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077430010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1253 | 192.168.2.14 | 45248 | 95.28.137.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077474117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1254 | 192.168.2.14 | 42562 | 63.125.247.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077519894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1255 | 192.168.2.14 | 50162 | 87.132.233.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077555895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1256 | 192.168.2.14 | 40680 | 99.114.101.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077601910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1257 | 192.168.2.14 | 59552 | 146.150.52.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077650070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1258 | 192.168.2.14 | 51068 | 170.197.142.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077676058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1259 | 192.168.2.14 | 42164 | 31.55.182.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077743053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1260 | 192.168.2.14 | 33928 | 32.220.148.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077791929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1261 | 192.168.2.14 | 60504 | 107.170.18.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077833891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1262 | 192.168.2.14 | 52566 | 199.24.217.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077883005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1263 | 192.168.2.14 | 57776 | 164.227.209.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077927113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1264 | 192.168.2.14 | 58984 | 115.42.247.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.077979088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1265 | 192.168.2.14 | 58282 | 39.205.171.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078003883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1266 | 192.168.2.14 | 56010 | 71.200.228.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078046083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1267 | 192.168.2.14 | 48862 | 178.28.181.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078097105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1268 | 192.168.2.14 | 46880 | 86.238.37.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078141928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1269 | 192.168.2.14 | 54646 | 20.43.117.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078178883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1270 | 192.168.2.14 | 58810 | 32.81.130.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078227043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1271 | 192.168.2.14 | 48296 | 86.92.162.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078267097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1272 | 192.168.2.14 | 50266 | 14.57.180.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078310966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1273 | 192.168.2.14 | 32854 | 53.17.37.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078385115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1274 | 192.168.2.14 | 43624 | 129.74.184.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078421116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1275 | 192.168.2.14 | 33790 | 123.26.180.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078445911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1276 | 192.168.2.14 | 42292 | 148.106.108.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078489065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1277 | 192.168.2.14 | 48130 | 207.213.112.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078527927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1278 | 192.168.2.14 | 56110 | 157.129.13.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078591108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1279 | 192.168.2.14 | 48258 | 205.165.250.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078624010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1280 | 192.168.2.14 | 51128 | 146.213.241.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078670025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1281 | 192.168.2.14 | 60714 | 45.99.71.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078707933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1282 | 192.168.2.14 | 58044 | 45.67.239.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078788996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1283 | 192.168.2.14 | 33700 | 18.123.140.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078794003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1284 | 192.168.2.14 | 53908 | 36.11.213.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078833103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1285 | 192.168.2.14 | 33752 | 54.49.99.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078862906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1286 | 192.168.2.14 | 37426 | 221.10.103.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078923941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1287 | 192.168.2.14 | 60220 | 200.166.217.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.078953981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1288 | 192.168.2.14 | 44496 | 5.220.160.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079022884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1289 | 192.168.2.14 | 45994 | 88.224.35.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079094887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1290 | 192.168.2.14 | 52376 | 103.40.191.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079113007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1291 | 192.168.2.14 | 49624 | 139.25.81.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079152107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1292 | 192.168.2.14 | 40242 | 188.176.74.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079164028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1293 | 192.168.2.14 | 41108 | 212.182.27.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079164028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1294 | 192.168.2.14 | 53094 | 176.198.185.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079227924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1295 | 192.168.2.14 | 46006 | 13.159.218.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079241991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1296 | 192.168.2.14 | 47114 | 135.169.130.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079310894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1297 | 192.168.2.14 | 33990 | 2.193.133.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079365969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1298 | 192.168.2.14 | 53184 | 212.190.223.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079425097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1299 | 192.168.2.14 | 35824 | 34.33.48.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079452038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1300 | 192.168.2.14 | 33826 | 72.255.70.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079500914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1301 | 192.168.2.14 | 57474 | 207.205.117.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079536915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1302 | 192.168.2.14 | 57926 | 182.1.168.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079602003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1303 | 192.168.2.14 | 46270 | 66.235.238.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079639912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1304 | 192.168.2.14 | 37976 | 171.52.29.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079658031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1305 | 192.168.2.14 | 35434 | 166.134.71.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079699993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1306 | 192.168.2.14 | 49664 | 93.33.238.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079758883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1307 | 192.168.2.14 | 42972 | 104.183.202.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079775095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1308 | 192.168.2.14 | 47962 | 49.60.68.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079813957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1309 | 192.168.2.14 | 53046 | 109.194.251.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079849005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1310 | 192.168.2.14 | 60628 | 178.91.185.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079889059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1311 | 192.168.2.14 | 44844 | 159.56.76.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079957962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1312 | 192.168.2.14 | 40764 | 200.187.109.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.079987049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1313 | 192.168.2.14 | 43800 | 200.252.115.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080046892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1314 | 192.168.2.14 | 46910 | 222.224.196.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080094099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1315 | 192.168.2.14 | 44264 | 130.125.104.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080113888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1316 | 192.168.2.14 | 34674 | 205.45.253.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080162048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1317 | 192.168.2.14 | 49030 | 129.182.94.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080205917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1318 | 192.168.2.14 | 42860 | 45.168.94.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080244064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1319 | 192.168.2.14 | 51080 | 185.13.84.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080296040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1320 | 192.168.2.14 | 42824 | 110.202.254.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080351114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1321 | 192.168.2.14 | 34224 | 174.231.114.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080380917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1322 | 192.168.2.14 | 49444 | 198.184.118.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080471992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1323 | 192.168.2.14 | 51724 | 2.30.101.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080492020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1324 | 192.168.2.14 | 36168 | 172.196.208.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080493927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1325 | 192.168.2.14 | 40704 | 92.250.203.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080521107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1326 | 192.168.2.14 | 51212 | 8.14.32.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080528021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1327 | 192.168.2.14 | 54636 | 111.182.6.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080581903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1328 | 192.168.2.14 | 58142 | 48.227.95.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080611944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1329 | 192.168.2.14 | 57806 | 153.104.255.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080646038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1330 | 192.168.2.14 | 57516 | 81.206.86.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080693007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1331 | 192.168.2.14 | 40184 | 64.58.29.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080741882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1332 | 192.168.2.14 | 58494 | 120.171.195.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080796003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1333 | 192.168.2.14 | 37620 | 92.73.216.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080796957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1334 | 192.168.2.14 | 58150 | 51.67.81.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080833912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1335 | 192.168.2.14 | 60190 | 219.93.108.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080853939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1336 | 192.168.2.14 | 40360 | 109.201.188.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080881119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1337 | 192.168.2.14 | 45016 | 138.161.197.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080919981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1338 | 192.168.2.14 | 41372 | 52.169.221.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080957890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1339 | 192.168.2.14 | 38144 | 75.144.237.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.080985069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1340 | 192.168.2.14 | 48938 | 48.47.228.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081026077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1341 | 192.168.2.14 | 33890 | 150.43.125.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081058979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1342 | 192.168.2.14 | 33304 | 105.202.173.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081110954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1343 | 192.168.2.14 | 45288 | 211.163.172.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081171989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1344 | 192.168.2.14 | 37212 | 201.81.163.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081222057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1345 | 192.168.2.14 | 57106 | 75.37.133.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081248045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1346 | 192.168.2.14 | 33844 | 80.215.37.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081290007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1347 | 192.168.2.14 | 44398 | 134.42.178.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081337929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1348 | 192.168.2.14 | 57166 | 13.251.119.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081378937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1349 | 192.168.2.14 | 43774 | 66.197.3.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081422091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1350 | 192.168.2.14 | 44054 | 114.255.179.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081466913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1351 | 192.168.2.14 | 45654 | 32.48.96.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081517935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1352 | 192.168.2.14 | 54546 | 223.22.10.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081558943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1353 | 192.168.2.14 | 50858 | 67.168.62.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081607103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1354 | 192.168.2.14 | 50624 | 217.167.2.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081648111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1355 | 192.168.2.14 | 49862 | 159.66.119.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081682920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1356 | 192.168.2.14 | 39518 | 74.55.48.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081734896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1357 | 192.168.2.14 | 37846 | 74.212.155.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081770897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1358 | 192.168.2.14 | 43388 | 108.222.9.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081832886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1359 | 192.168.2.14 | 55114 | 220.192.139.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081861973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1360 | 192.168.2.14 | 41922 | 201.85.239.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081906080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1361 | 192.168.2.14 | 44166 | 178.15.67.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.081948042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1362 | 192.168.2.14 | 51030 | 13.126.69.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.082000971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1363 | 192.168.2.14 | 48310 | 125.6.157.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.082050085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1364 | 192.168.2.14 | 47946 | 140.131.19.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.082068920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1365 | 192.168.2.14 | 54904 | 111.20.168.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.082114935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1366 | 192.168.2.14 | 52110 | 118.142.51.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.082144022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1367 | 192.168.2.14 | 35026 | 196.182.76.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.085597038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1368 | 192.168.2.14 | 48290 | 200.252.246.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086342096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1369 | 192.168.2.14 | 55750 | 121.152.25.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086369038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1370 | 192.168.2.14 | 51006 | 51.254.189.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086415052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1371 | 192.168.2.14 | 41888 | 117.72.110.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086456060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1372 | 192.168.2.14 | 53350 | 109.161.159.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086509943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1373 | 192.168.2.14 | 48652 | 222.244.199.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086545944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1374 | 192.168.2.14 | 44746 | 210.166.64.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086608887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1375 | 192.168.2.14 | 39448 | 202.82.34.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086647034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1376 | 192.168.2.14 | 37696 | 180.20.126.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086690903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1377 | 192.168.2.14 | 60868 | 105.12.170.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086754084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1378 | 192.168.2.14 | 49322 | 157.135.123.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086788893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1379 | 192.168.2.14 | 35660 | 27.189.11.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086844921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1380 | 192.168.2.14 | 34274 | 120.103.245.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086889029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1381 | 192.168.2.14 | 54468 | 4.131.203.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086934090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1382 | 192.168.2.14 | 33236 | 87.243.110.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.086976051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1383 | 192.168.2.14 | 55882 | 173.46.118.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.087018013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1384 | 192.168.2.14 | 49172 | 180.44.238.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.087035894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1385 | 192.168.2.14 | 53810 | 63.144.118.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.087090015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1386 | 192.168.2.14 | 59794 | 154.216.200.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.087127924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1387 | 192.168.2.14 | 55472 | 93.185.59.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.087188005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1388 | 192.168.2.14 | 45550 | 113.151.128.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:31.087215900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1389 | 192.168.2.14 | 37890 | 155.111.23.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.088496923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1390 | 192.168.2.14 | 51578 | 212.164.108.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.088541985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1391 | 192.168.2.14 | 50870 | 145.163.58.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.088596106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1392 | 192.168.2.14 | 49180 | 2.109.167.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.088644028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1393 | 192.168.2.14 | 53612 | 97.25.129.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.088692904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1394 | 192.168.2.14 | 50370 | 12.2.112.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.088737011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1395 | 192.168.2.14 | 37798 | 211.94.50.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.088774920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1396 | 192.168.2.14 | 46030 | 122.62.11.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.088809967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1397 | 192.168.2.14 | 40096 | 190.141.66.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.088852882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1398 | 192.168.2.14 | 54480 | 109.190.191.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.088917971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1399 | 192.168.2.14 | 42030 | 49.229.166.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.088943005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1400 | 192.168.2.14 | 48392 | 97.227.89.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.088989973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1401 | 192.168.2.14 | 56156 | 20.41.65.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089018106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1402 | 192.168.2.14 | 36544 | 174.67.214.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089061022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1403 | 192.168.2.14 | 40668 | 138.53.4.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089123011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1404 | 192.168.2.14 | 32916 | 115.155.97.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089157104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1405 | 192.168.2.14 | 57698 | 49.189.1.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089199066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1406 | 192.168.2.14 | 59940 | 62.128.184.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089243889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1407 | 192.168.2.14 | 46892 | 102.250.49.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089307070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1408 | 192.168.2.14 | 47306 | 178.185.100.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089327097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1409 | 192.168.2.14 | 33952 | 31.56.97.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089387894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1410 | 192.168.2.14 | 56466 | 148.228.129.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089400053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1411 | 192.168.2.14 | 33904 | 190.40.191.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089451075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1412 | 192.168.2.14 | 50306 | 136.87.2.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089484930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1413 | 192.168.2.14 | 44456 | 201.48.28.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089524031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1414 | 192.168.2.14 | 59266 | 198.36.97.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089560032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1415 | 192.168.2.14 | 42052 | 160.158.232.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089612961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1416 | 192.168.2.14 | 49002 | 147.170.154.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089641094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1417 | 192.168.2.14 | 55728 | 153.129.161.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089689970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1418 | 192.168.2.14 | 58166 | 218.53.88.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089730024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1419 | 192.168.2.14 | 33468 | 217.64.139.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089766026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1420 | 192.168.2.14 | 59946 | 125.161.5.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089809895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1421 | 192.168.2.14 | 46430 | 4.160.138.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089859962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1422 | 192.168.2.14 | 52588 | 105.113.7.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089888096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1423 | 192.168.2.14 | 53436 | 106.202.78.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089941978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1424 | 192.168.2.14 | 56628 | 144.147.38.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.089997053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1425 | 192.168.2.14 | 53826 | 219.4.2.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090028048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1426 | 192.168.2.14 | 55544 | 168.141.153.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090080023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1427 | 192.168.2.14 | 42418 | 87.183.149.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090111971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1428 | 192.168.2.14 | 60078 | 76.233.139.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090159893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1429 | 192.168.2.14 | 48198 | 204.173.42.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090190887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1430 | 192.168.2.14 | 40206 | 71.124.94.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090249062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1431 | 192.168.2.14 | 52730 | 94.38.124.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090286016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1432 | 192.168.2.14 | 44176 | 208.218.232.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090339899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1433 | 192.168.2.14 | 44448 | 20.232.225.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090373993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1434 | 192.168.2.14 | 33376 | 107.36.213.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090420961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1435 | 192.168.2.14 | 59930 | 97.200.102.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090462923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1436 | 192.168.2.14 | 42928 | 177.14.120.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090501070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1437 | 192.168.2.14 | 59624 | 99.99.1.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090544939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1438 | 192.168.2.14 | 33352 | 208.133.15.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090567112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1439 | 192.168.2.14 | 33202 | 37.31.203.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090610027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1440 | 192.168.2.14 | 39506 | 156.195.224.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090645075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1441 | 192.168.2.14 | 56406 | 122.24.220.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090692997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1442 | 192.168.2.14 | 50430 | 146.99.55.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090734959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1443 | 192.168.2.14 | 45786 | 31.87.190.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090786934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1444 | 192.168.2.14 | 49208 | 196.76.117.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090826988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1445 | 192.168.2.14 | 44506 | 42.64.170.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090873003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1446 | 192.168.2.14 | 48236 | 153.85.240.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090929985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1447 | 192.168.2.14 | 33568 | 189.182.254.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.090971947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1448 | 192.168.2.14 | 60570 | 57.62.185.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091002941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1449 | 192.168.2.14 | 42024 | 159.133.71.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091042995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1450 | 192.168.2.14 | 40752 | 110.66.253.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091089964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1451 | 192.168.2.14 | 53754 | 49.237.248.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091128111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1452 | 192.168.2.14 | 55898 | 164.149.224.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091181993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1453 | 192.168.2.14 | 34828 | 46.131.153.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091227055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1454 | 192.168.2.14 | 59200 | 208.60.90.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091274023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1455 | 192.168.2.14 | 51098 | 199.189.145.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091305971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1456 | 192.168.2.14 | 37430 | 179.120.171.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091348886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1457 | 192.168.2.14 | 43780 | 137.58.40.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091379881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1458 | 192.168.2.14 | 59124 | 170.51.198.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091439009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1459 | 192.168.2.14 | 54560 | 202.164.2.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091478109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1460 | 192.168.2.14 | 40524 | 157.156.123.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091531992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1461 | 192.168.2.14 | 50990 | 89.165.88.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091532946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1462 | 192.168.2.14 | 47340 | 48.195.151.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091572046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1463 | 192.168.2.14 | 40550 | 159.53.3.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091634035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1464 | 192.168.2.14 | 56352 | 133.246.131.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091674089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1465 | 192.168.2.14 | 35252 | 146.141.109.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091694117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1466 | 192.168.2.14 | 48192 | 104.103.64.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091725111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1467 | 192.168.2.14 | 46898 | 217.78.50.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091782093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1468 | 192.168.2.14 | 51030 | 34.198.115.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091824055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1469 | 192.168.2.14 | 44522 | 143.83.234.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091876030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1470 | 192.168.2.14 | 53542 | 139.193.222.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091902018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1471 | 192.168.2.14 | 45824 | 124.10.236.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.091979980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1472 | 192.168.2.14 | 38628 | 37.186.181.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092027903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1473 | 192.168.2.14 | 51308 | 81.89.204.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092065096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1474 | 192.168.2.14 | 37536 | 63.1.152.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092108965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1475 | 192.168.2.14 | 46516 | 223.41.45.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092152119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1476 | 192.168.2.14 | 41966 | 24.172.108.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092190981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1477 | 192.168.2.14 | 51814 | 9.40.99.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092236042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1478 | 192.168.2.14 | 55918 | 60.130.133.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092288017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1479 | 192.168.2.14 | 44180 | 170.213.57.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092339039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1480 | 192.168.2.14 | 45486 | 42.146.214.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092381001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1481 | 192.168.2.14 | 42076 | 8.34.147.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092415094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1482 | 192.168.2.14 | 59148 | 14.170.126.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092447996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1483 | 192.168.2.14 | 59844 | 174.15.34.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092468023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1484 | 192.168.2.14 | 46688 | 138.137.97.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092516899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1485 | 192.168.2.14 | 58106 | 201.226.67.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092551947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1486 | 192.168.2.14 | 49164 | 41.77.18.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092605114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1487 | 192.168.2.14 | 57964 | 8.72.130.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092658997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1488 | 192.168.2.14 | 35448 | 190.213.9.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092674971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1489 | 192.168.2.14 | 40408 | 57.18.19.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092705011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1490 | 192.168.2.14 | 37498 | 71.110.7.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092761040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1491 | 192.168.2.14 | 54460 | 32.46.251.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092789888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1492 | 192.168.2.14 | 56844 | 169.179.12.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092843056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1493 | 192.168.2.14 | 45338 | 167.20.55.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092890024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1494 | 192.168.2.14 | 42770 | 78.132.219.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092916965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1495 | 192.168.2.14 | 36352 | 147.252.119.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.092979908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1496 | 192.168.2.14 | 47636 | 219.253.221.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093025923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1497 | 192.168.2.14 | 40412 | 200.64.4.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093080997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1498 | 192.168.2.14 | 46114 | 81.55.13.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093122005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1499 | 192.168.2.14 | 53384 | 182.176.187.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093148947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1500 | 192.168.2.14 | 56342 | 32.23.39.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093168974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1501 | 192.168.2.14 | 38350 | 132.91.80.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093224049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1502 | 192.168.2.14 | 40882 | 34.71.165.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093266964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1503 | 192.168.2.14 | 47632 | 122.88.195.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093308926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1504 | 192.168.2.14 | 55160 | 106.241.43.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093352079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1505 | 192.168.2.14 | 50016 | 85.106.144.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093400955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1506 | 192.168.2.14 | 55228 | 186.204.249.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093437910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1507 | 192.168.2.14 | 32996 | 209.221.65.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093478918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1508 | 192.168.2.14 | 46662 | 111.209.36.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093523979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1509 | 192.168.2.14 | 58322 | 88.30.195.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093575954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1510 | 192.168.2.14 | 48450 | 126.236.201.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093616009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1511 | 192.168.2.14 | 59766 | 206.2.91.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093647957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1512 | 192.168.2.14 | 40248 | 42.129.160.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093662024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1513 | 192.168.2.14 | 46372 | 200.126.213.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093708038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1514 | 192.168.2.14 | 38974 | 112.40.193.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093750000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1515 | 192.168.2.14 | 59784 | 90.140.27.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093805075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1516 | 192.168.2.14 | 33980 | 70.146.6.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093859911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1517 | 192.168.2.14 | 52812 | 206.193.192.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093903065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1518 | 192.168.2.14 | 39814 | 198.252.83.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093945026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1519 | 192.168.2.14 | 32816 | 193.194.244.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.093966007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1520 | 192.168.2.14 | 45678 | 207.129.21.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094022989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1521 | 192.168.2.14 | 38984 | 137.85.186.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094060898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1522 | 192.168.2.14 | 49152 | 206.240.62.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094115973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1523 | 192.168.2.14 | 32918 | 115.169.86.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094171047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1524 | 192.168.2.14 | 59496 | 183.125.243.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094222069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1525 | 192.168.2.14 | 44406 | 161.47.90.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094244003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1526 | 192.168.2.14 | 53590 | 60.104.77.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094312906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1527 | 192.168.2.14 | 51918 | 223.200.10.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094347954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1528 | 192.168.2.14 | 35918 | 78.136.254.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094415903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1529 | 192.168.2.14 | 50978 | 86.67.170.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094455957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1530 | 192.168.2.14 | 50160 | 223.228.187.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094490051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1531 | 192.168.2.14 | 37302 | 122.21.20.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094548941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1532 | 192.168.2.14 | 39346 | 78.124.29.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094578028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1533 | 192.168.2.14 | 34338 | 119.24.28.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094624996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1534 | 192.168.2.14 | 42716 | 43.240.192.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094666004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1535 | 192.168.2.14 | 42240 | 86.244.47.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094707966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1536 | 192.168.2.14 | 43202 | 138.103.155.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094753981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1537 | 192.168.2.14 | 50412 | 32.4.51.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094784021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1538 | 192.168.2.14 | 34406 | 190.130.204.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094808102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1539 | 192.168.2.14 | 40838 | 98.129.179.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094866037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1540 | 192.168.2.14 | 38010 | 54.228.46.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094913006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1541 | 192.168.2.14 | 39372 | 42.67.228.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094958067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1542 | 192.168.2.14 | 52464 | 109.85.41.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.094997883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1543 | 192.168.2.14 | 38732 | 13.36.207.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095032930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1544 | 192.168.2.14 | 52376 | 151.211.107.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095079899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1545 | 192.168.2.14 | 35526 | 39.243.82.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095123053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1546 | 192.168.2.14 | 43970 | 160.216.31.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095187902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1547 | 192.168.2.14 | 40072 | 72.19.83.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095235109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1548 | 192.168.2.14 | 54628 | 68.73.194.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095268965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1549 | 192.168.2.14 | 56256 | 49.243.222.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095334053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1550 | 192.168.2.14 | 55726 | 173.164.49.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095370054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1551 | 192.168.2.14 | 60848 | 60.41.159.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095396996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1552 | 192.168.2.14 | 36878 | 189.47.101.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095457077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1553 | 192.168.2.14 | 46108 | 84.10.238.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095484018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1554 | 192.168.2.14 | 56496 | 217.232.91.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095534086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1555 | 192.168.2.14 | 37840 | 27.36.56.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095592022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1556 | 192.168.2.14 | 55454 | 162.10.252.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095621109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1557 | 192.168.2.14 | 48916 | 187.33.22.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095676899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1558 | 192.168.2.14 | 60634 | 155.177.55.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095725060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1559 | 192.168.2.14 | 44360 | 58.194.242.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095746994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1560 | 192.168.2.14 | 51720 | 150.47.61.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095787048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1561 | 192.168.2.14 | 43000 | 81.230.224.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095843077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1562 | 192.168.2.14 | 47680 | 155.221.139.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095887899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1563 | 192.168.2.14 | 60300 | 146.200.233.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095962048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1564 | 192.168.2.14 | 37612 | 92.207.64.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.095987082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1565 | 192.168.2.14 | 57304 | 47.161.35.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096052885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1566 | 192.168.2.14 | 53180 | 46.96.69.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096095085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1567 | 192.168.2.14 | 49560 | 57.22.250.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096132994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1568 | 192.168.2.14 | 42486 | 40.252.27.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096158028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1569 | 192.168.2.14 | 49022 | 8.237.209.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096177101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1570 | 192.168.2.14 | 45944 | 199.109.240.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096214056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1571 | 192.168.2.14 | 44854 | 23.6.239.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096239090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1572 | 192.168.2.14 | 57394 | 32.36.205.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096293926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1573 | 192.168.2.14 | 33882 | 65.20.16.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096344948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1574 | 192.168.2.14 | 51610 | 74.78.40.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096389055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1575 | 192.168.2.14 | 45184 | 212.17.98.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096416950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1576 | 192.168.2.14 | 51930 | 189.185.135.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096456051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1577 | 192.168.2.14 | 59686 | 138.211.164.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096489906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1578 | 192.168.2.14 | 41242 | 124.252.207.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096529007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1579 | 192.168.2.14 | 36758 | 197.119.228.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096563101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1580 | 192.168.2.14 | 57384 | 77.219.206.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096602917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1581 | 192.168.2.14 | 52876 | 143.5.73.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096652031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1582 | 192.168.2.14 | 46506 | 5.203.188.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096694946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1583 | 192.168.2.14 | 42536 | 183.135.112.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096725941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1584 | 192.168.2.14 | 59992 | 59.99.252.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096751928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1585 | 192.168.2.14 | 36952 | 141.9.61.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096788883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1586 | 192.168.2.14 | 39922 | 163.64.143.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096829891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1587 | 192.168.2.14 | 43374 | 104.228.185.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096877098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1588 | 192.168.2.14 | 41962 | 67.78.41.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096901894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1589 | 192.168.2.14 | 41644 | 23.252.138.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096962929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1590 | 192.168.2.14 | 52840 | 37.79.21.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.096980095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1591 | 192.168.2.14 | 53700 | 37.119.186.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097044945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1592 | 192.168.2.14 | 43812 | 217.167.50.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097079992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1593 | 192.168.2.14 | 50266 | 60.71.62.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097134113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1594 | 192.168.2.14 | 50756 | 70.58.4.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097178936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1595 | 192.168.2.14 | 59944 | 205.52.158.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097233057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1596 | 192.168.2.14 | 40758 | 183.207.221.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097268105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1597 | 192.168.2.14 | 51090 | 34.19.61.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097287893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1598 | 192.168.2.14 | 47780 | 38.46.123.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097345114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1599 | 192.168.2.14 | 45708 | 133.177.70.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097390890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1600 | 192.168.2.14 | 52008 | 58.105.59.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097435951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1601 | 192.168.2.14 | 33594 | 223.187.172.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097476959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1602 | 192.168.2.14 | 54574 | 101.206.25.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097541094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1603 | 192.168.2.14 | 34262 | 75.106.127.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097584009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1604 | 192.168.2.14 | 52290 | 86.248.165.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097635984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1605 | 192.168.2.14 | 43682 | 80.231.253.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097682953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1606 | 192.168.2.14 | 34274 | 212.11.253.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097713947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1607 | 192.168.2.14 | 52566 | 8.122.41.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097779989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1608 | 192.168.2.14 | 39530 | 213.196.94.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097814083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1609 | 192.168.2.14 | 50340 | 183.84.208.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097860098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1610 | 192.168.2.14 | 41632 | 194.46.77.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097887993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1611 | 192.168.2.14 | 49824 | 111.10.242.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097929955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1612 | 192.168.2.14 | 34764 | 72.216.113.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.097966909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1613 | 192.168.2.14 | 45328 | 76.170.237.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098011017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1614 | 192.168.2.14 | 58830 | 157.240.10.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098072052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1615 | 192.168.2.14 | 43112 | 196.121.39.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098098993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1616 | 192.168.2.14 | 49368 | 184.227.241.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098124981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1617 | 192.168.2.14 | 41676 | 217.181.134.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098201036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1618 | 192.168.2.14 | 39248 | 120.147.250.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098228931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1619 | 192.168.2.14 | 59488 | 176.51.194.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098258972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1620 | 192.168.2.14 | 57910 | 202.26.151.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098299026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1621 | 192.168.2.14 | 41286 | 148.156.155.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098334074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1622 | 192.168.2.14 | 46548 | 185.237.55.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098362923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1623 | 192.168.2.14 | 58876 | 151.15.153.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098402023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1624 | 192.168.2.14 | 46034 | 129.186.225.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098453045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1625 | 192.168.2.14 | 40520 | 99.128.187.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098505974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1626 | 192.168.2.14 | 50536 | 99.0.36.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098557949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1627 | 192.168.2.14 | 50022 | 128.103.117.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098602057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1628 | 192.168.2.14 | 47070 | 71.197.206.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098642111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1629 | 192.168.2.14 | 54992 | 73.214.113.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098670006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1630 | 192.168.2.14 | 38826 | 178.0.253.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098704100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1631 | 192.168.2.14 | 33156 | 58.201.54.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098746061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1632 | 192.168.2.14 | 35794 | 207.99.249.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098789930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1633 | 192.168.2.14 | 39774 | 170.88.185.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098822117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1634 | 192.168.2.14 | 49698 | 125.50.205.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098846912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1635 | 192.168.2.14 | 46480 | 61.241.196.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098900080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1636 | 192.168.2.14 | 45080 | 73.244.168.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098938942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1637 | 192.168.2.14 | 33208 | 82.242.187.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.098978996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1638 | 192.168.2.14 | 59018 | 78.209.107.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.099020958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1639 | 192.168.2.14 | 48304 | 96.20.95.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.099061012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1640 | 192.168.2.14 | 58824 | 105.112.75.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.099101067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1641 | 192.168.2.14 | 37872 | 80.37.176.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.099179029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1642 | 192.168.2.14 | 46520 | 196.168.157.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.099231005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1643 | 192.168.2.14 | 46994 | 88.129.124.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.099267006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1644 | 192.168.2.14 | 46674 | 114.27.138.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.103131056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1645 | 192.168.2.14 | 43446 | 102.56.211.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.103153944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1646 | 192.168.2.14 | 43234 | 61.35.8.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.103183031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1647 | 192.168.2.14 | 58842 | 41.105.245.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.103240013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1648 | 192.168.2.14 | 39076 | 192.6.100.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.103266001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1649 | 192.168.2.14 | 45230 | 46.155.121.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.103312969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1650 | 192.168.2.14 | 54234 | 53.123.88.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.103338957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1651 | 192.168.2.14 | 41154 | 198.25.163.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.103372097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1652 | 192.168.2.14 | 41726 | 132.197.142.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.103430033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1653 | 192.168.2.14 | 36758 | 205.159.177.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.103457928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1654 | 192.168.2.14 | 34088 | 84.112.39.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.103488922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1655 | 192.168.2.14 | 50888 | 201.174.14.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:32.103540897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1656 | 192.168.2.14 | 33202 | 118.11.160.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:33.107922077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1657 | 192.168.2.14 | 42296 | 124.33.198.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.116961002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1658 | 192.168.2.14 | 47872 | 98.77.157.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117007971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1659 | 192.168.2.14 | 34760 | 150.128.234.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117041111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1660 | 192.168.2.14 | 55200 | 169.153.229.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117136955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1661 | 192.168.2.14 | 43286 | 163.228.93.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117141962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1662 | 192.168.2.14 | 53224 | 202.235.6.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117191076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1663 | 192.168.2.14 | 55822 | 178.202.161.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117264986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1664 | 192.168.2.14 | 43654 | 79.246.13.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117295980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1665 | 192.168.2.14 | 56964 | 221.123.188.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117350101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1666 | 192.168.2.14 | 37694 | 146.85.133.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117393017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1667 | 192.168.2.14 | 46888 | 145.68.177.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117418051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1668 | 192.168.2.14 | 51782 | 75.84.58.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117465019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1669 | 192.168.2.14 | 46084 | 17.74.255.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117496967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1670 | 192.168.2.14 | 52238 | 36.136.230.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117537022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1671 | 192.168.2.14 | 60378 | 178.41.255.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117571115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1672 | 192.168.2.14 | 56576 | 143.98.214.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117624998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1673 | 192.168.2.14 | 50898 | 143.211.178.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117676020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1674 | 192.168.2.14 | 36028 | 155.144.13.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117705107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1675 | 192.168.2.14 | 51180 | 14.222.86.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117782116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1676 | 192.168.2.14 | 35538 | 156.221.250.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117805958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1677 | 192.168.2.14 | 58020 | 44.113.93.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117849112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1678 | 192.168.2.14 | 34198 | 137.11.214.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117912054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1679 | 192.168.2.14 | 36848 | 43.2.255.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.117938995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1680 | 192.168.2.14 | 36724 | 183.246.253.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118002892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1681 | 192.168.2.14 | 44230 | 70.42.233.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118021965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1682 | 192.168.2.14 | 34870 | 66.215.45.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118061066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1683 | 192.168.2.14 | 36428 | 222.65.77.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118155003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1684 | 192.168.2.14 | 48524 | 63.92.165.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118166924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1685 | 192.168.2.14 | 53728 | 110.137.80.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118194103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1686 | 192.168.2.14 | 43450 | 47.7.126.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118238926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1687 | 192.168.2.14 | 48756 | 165.184.155.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118302107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1688 | 192.168.2.14 | 38988 | 17.237.133.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118335009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1689 | 192.168.2.14 | 52032 | 167.4.52.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118386984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1690 | 192.168.2.14 | 42916 | 210.46.209.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118459940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1691 | 192.168.2.14 | 38292 | 200.48.31.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118463039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1692 | 192.168.2.14 | 51142 | 179.170.80.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118527889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1693 | 192.168.2.14 | 50386 | 88.112.237.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118541002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1694 | 192.168.2.14 | 38080 | 155.193.136.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118608952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1695 | 192.168.2.14 | 54242 | 25.62.229.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118639946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1696 | 192.168.2.14 | 38382 | 64.61.231.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118689060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1697 | 192.168.2.14 | 34380 | 120.200.206.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118730068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1698 | 192.168.2.14 | 55482 | 195.218.220.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118771076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1699 | 192.168.2.14 | 53182 | 38.102.142.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118794918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1700 | 192.168.2.14 | 37992 | 61.134.78.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118849039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1701 | 192.168.2.14 | 35754 | 140.131.183.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118900061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1702 | 192.168.2.14 | 33832 | 223.178.140.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118947983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1703 | 192.168.2.14 | 44080 | 213.117.96.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.118973970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1704 | 192.168.2.14 | 45590 | 205.98.200.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119004011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1705 | 192.168.2.14 | 42710 | 41.226.173.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119043112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1706 | 192.168.2.14 | 56586 | 149.177.181.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119093895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1707 | 192.168.2.14 | 49092 | 57.226.197.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119127035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1708 | 192.168.2.14 | 36722 | 53.228.154.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119168043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1709 | 192.168.2.14 | 39370 | 136.202.110.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119220018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1710 | 192.168.2.14 | 48606 | 113.43.0.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119257927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1711 | 192.168.2.14 | 44002 | 171.17.66.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119313002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1712 | 192.168.2.14 | 57294 | 104.61.251.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119352102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1713 | 192.168.2.14 | 44106 | 4.245.147.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119410992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1714 | 192.168.2.14 | 49022 | 78.122.156.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119446039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1715 | 192.168.2.14 | 47936 | 54.206.71.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119499922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1716 | 192.168.2.14 | 42006 | 135.249.44.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119534969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1717 | 192.168.2.14 | 43640 | 69.69.225.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119585037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1718 | 192.168.2.14 | 38100 | 49.209.139.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119636059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1719 | 192.168.2.14 | 53162 | 49.118.165.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119653940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1720 | 192.168.2.14 | 52738 | 124.210.37.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119713068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1721 | 192.168.2.14 | 53650 | 12.23.148.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119746923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1722 | 192.168.2.14 | 53144 | 150.45.157.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119791031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1723 | 192.168.2.14 | 56326 | 35.177.117.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119844913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1724 | 192.168.2.14 | 53598 | 103.230.105.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119878054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1725 | 192.168.2.14 | 56716 | 9.34.122.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119913101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1726 | 192.168.2.14 | 32882 | 172.58.125.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119966984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1727 | 192.168.2.14 | 57876 | 117.212.157.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.119992971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1728 | 192.168.2.14 | 39238 | 169.251.197.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120043993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1729 | 192.168.2.14 | 56634 | 193.29.243.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120078087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1730 | 192.168.2.14 | 50440 | 123.56.203.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120126963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1731 | 192.168.2.14 | 55658 | 35.242.92.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120160103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1732 | 192.168.2.14 | 41906 | 205.211.129.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120227098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1733 | 192.168.2.14 | 58126 | 27.40.170.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120265007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1734 | 192.168.2.14 | 48306 | 65.212.84.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120320082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1735 | 192.168.2.14 | 50036 | 118.32.68.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120349884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1736 | 192.168.2.14 | 32874 | 54.106.74.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120395899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1737 | 192.168.2.14 | 58960 | 49.194.175.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120450020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1738 | 192.168.2.14 | 44188 | 121.106.5.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120490074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1739 | 192.168.2.14 | 50144 | 104.85.180.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120521069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1740 | 192.168.2.14 | 45698 | 84.119.99.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120579958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1741 | 192.168.2.14 | 46770 | 218.253.198.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120595932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1742 | 192.168.2.14 | 39716 | 103.38.38.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120642900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1743 | 192.168.2.14 | 55972 | 99.58.138.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120661020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1744 | 192.168.2.14 | 42142 | 95.204.209.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120702028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1745 | 192.168.2.14 | 57626 | 78.231.199.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120744944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1746 | 192.168.2.14 | 46272 | 54.192.72.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120786905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1747 | 192.168.2.14 | 35476 | 184.44.142.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120839119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1748 | 192.168.2.14 | 39414 | 54.31.183.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120892048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1749 | 192.168.2.14 | 44198 | 69.213.51.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120929003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1750 | 192.168.2.14 | 39650 | 61.94.246.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.120973110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1751 | 192.168.2.14 | 53604 | 76.247.250.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121035099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1752 | 192.168.2.14 | 59866 | 202.116.172.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121059895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1753 | 192.168.2.14 | 53108 | 167.182.254.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121103048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1754 | 192.168.2.14 | 48064 | 209.33.22.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121165991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1755 | 192.168.2.14 | 38014 | 12.254.61.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121191025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1756 | 192.168.2.14 | 33980 | 141.170.38.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121241093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1757 | 192.168.2.14 | 48328 | 87.243.106.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121301889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1758 | 192.168.2.14 | 36038 | 148.131.192.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121334076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1759 | 192.168.2.14 | 56174 | 208.97.245.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121372938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1760 | 192.168.2.14 | 43248 | 191.215.144.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121436119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1761 | 192.168.2.14 | 53492 | 57.18.53.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121469021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1762 | 192.168.2.14 | 59964 | 128.95.118.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121521950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1763 | 192.168.2.14 | 51392 | 147.108.212.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121571064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1764 | 192.168.2.14 | 46204 | 59.187.83.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121599913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1765 | 192.168.2.14 | 33560 | 124.74.211.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121649027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1766 | 192.168.2.14 | 46870 | 131.65.242.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121679068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1767 | 192.168.2.14 | 40096 | 118.86.80.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121731997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1768 | 192.168.2.14 | 57846 | 132.239.163.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121761084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1769 | 192.168.2.14 | 36094 | 169.41.123.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121815920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1770 | 192.168.2.14 | 43552 | 20.18.64.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121860981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1771 | 192.168.2.14 | 45812 | 158.43.155.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121892929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1772 | 192.168.2.14 | 53876 | 92.141.98.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121942043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1773 | 192.168.2.14 | 53848 | 188.182.146.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.121985912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1774 | 192.168.2.14 | 36584 | 87.37.85.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122028112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1775 | 192.168.2.14 | 45992 | 42.178.155.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122096062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1776 | 192.168.2.14 | 50928 | 95.72.238.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122123957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1777 | 192.168.2.14 | 34640 | 203.106.11.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122173071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1778 | 192.168.2.14 | 60692 | 42.28.217.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122199059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1779 | 192.168.2.14 | 53288 | 73.213.27.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122224092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1780 | 192.168.2.14 | 33078 | 168.126.203.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122253895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1781 | 192.168.2.14 | 44536 | 142.73.69.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122292995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1782 | 192.168.2.14 | 41130 | 58.79.211.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122359991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1783 | 192.168.2.14 | 54094 | 73.238.192.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122381926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1784 | 192.168.2.14 | 56134 | 88.108.215.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122426033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1785 | 192.168.2.14 | 51232 | 65.229.61.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122469902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1786 | 192.168.2.14 | 59230 | 205.247.87.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122498035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1787 | 192.168.2.14 | 43726 | 128.161.227.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122562885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1788 | 192.168.2.14 | 35618 | 32.242.134.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122603893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1789 | 192.168.2.14 | 41004 | 202.1.194.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122651100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1790 | 192.168.2.14 | 56388 | 72.176.33.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122664928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1791 | 192.168.2.14 | 44994 | 154.131.172.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122726917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1792 | 192.168.2.14 | 56566 | 200.85.77.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122756958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1793 | 192.168.2.14 | 43316 | 67.39.46.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122812033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1794 | 192.168.2.14 | 60874 | 126.179.130.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122863054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1795 | 192.168.2.14 | 52946 | 72.250.79.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122916937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1796 | 192.168.2.14 | 44290 | 108.40.78.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122936964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1797 | 192.168.2.14 | 36642 | 106.148.14.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.122973919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1798 | 192.168.2.14 | 46790 | 71.154.52.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123039007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1799 | 192.168.2.14 | 51376 | 62.152.54.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123071909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1800 | 192.168.2.14 | 34896 | 18.211.145.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123122931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1801 | 192.168.2.14 | 52606 | 155.182.215.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123168945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1802 | 192.168.2.14 | 40070 | 156.187.89.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123203039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1803 | 192.168.2.14 | 54538 | 176.232.85.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123260021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1804 | 192.168.2.14 | 38224 | 65.99.61.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123284101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1805 | 192.168.2.14 | 47980 | 177.165.210.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123331070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1806 | 192.168.2.14 | 59704 | 113.219.169.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123390913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1807 | 192.168.2.14 | 38082 | 109.30.182.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123430967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1808 | 192.168.2.14 | 44774 | 164.203.40.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123457909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1809 | 192.168.2.14 | 57690 | 70.226.99.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123522043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1810 | 192.168.2.14 | 42170 | 125.234.65.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123559952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1811 | 192.168.2.14 | 45670 | 120.35.225.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123589039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1812 | 192.168.2.14 | 54410 | 156.198.114.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123645067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1813 | 192.168.2.14 | 56016 | 183.167.4.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123702049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1814 | 192.168.2.14 | 58256 | 5.121.86.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123749018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1815 | 192.168.2.14 | 38508 | 153.108.56.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123794079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1816 | 192.168.2.14 | 50672 | 80.54.218.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123857975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1817 | 192.168.2.14 | 52822 | 37.18.244.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123902082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1818 | 192.168.2.14 | 44094 | 210.47.79.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123939037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1819 | 192.168.2.14 | 37124 | 196.234.153.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.123974085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1820 | 192.168.2.14 | 58594 | 163.17.215.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124020100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1821 | 192.168.2.14 | 60628 | 217.231.150.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124082088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1822 | 192.168.2.14 | 48152 | 65.166.71.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124109983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1823 | 192.168.2.14 | 56502 | 113.153.166.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124141932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1824 | 192.168.2.14 | 46184 | 46.41.224.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124181986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1825 | 192.168.2.14 | 43406 | 178.57.193.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124228001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1826 | 192.168.2.14 | 38796 | 59.105.80.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124283075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1827 | 192.168.2.14 | 54440 | 42.253.9.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124324083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1828 | 192.168.2.14 | 32878 | 144.161.222.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124363899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1829 | 192.168.2.14 | 43102 | 164.37.137.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124417067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1830 | 192.168.2.14 | 58920 | 152.113.179.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124461889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1831 | 192.168.2.14 | 36410 | 172.246.207.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124512911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1832 | 192.168.2.14 | 48350 | 148.30.242.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124547958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1833 | 192.168.2.14 | 44374 | 209.241.170.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124608040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1834 | 192.168.2.14 | 54526 | 193.87.40.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124653101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1835 | 192.168.2.14 | 35964 | 153.130.148.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124699116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1836 | 192.168.2.14 | 47710 | 119.87.211.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124747992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1837 | 192.168.2.14 | 51680 | 212.23.241.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124774933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1838 | 192.168.2.14 | 33900 | 187.200.226.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124835968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1839 | 192.168.2.14 | 35050 | 101.218.117.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124871969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1840 | 192.168.2.14 | 36780 | 170.88.100.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124912977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1841 | 192.168.2.14 | 54334 | 67.110.141.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.124939919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1842 | 192.168.2.14 | 40522 | 48.114.43.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125003099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1843 | 192.168.2.14 | 60270 | 17.98.14.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125036955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1844 | 192.168.2.14 | 39708 | 172.33.211.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125075102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1845 | 192.168.2.14 | 58150 | 206.109.7.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125099897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1846 | 192.168.2.14 | 45870 | 54.163.101.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125142097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1847 | 192.168.2.14 | 34312 | 62.6.157.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125211000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1848 | 192.168.2.14 | 60740 | 65.207.113.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125252008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1849 | 192.168.2.14 | 44942 | 17.224.178.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125277042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1850 | 192.168.2.14 | 50140 | 35.208.147.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125303030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1851 | 192.168.2.14 | 47586 | 88.149.56.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125375986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1852 | 192.168.2.14 | 33110 | 154.23.237.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125396967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1853 | 192.168.2.14 | 38314 | 81.151.168.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125458956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1854 | 192.168.2.14 | 44786 | 67.131.176.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125490904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1855 | 192.168.2.14 | 43164 | 184.66.225.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125545979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1856 | 192.168.2.14 | 49602 | 217.242.39.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125595093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1857 | 192.168.2.14 | 60884 | 183.104.113.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125662088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1858 | 192.168.2.14 | 51754 | 192.1.145.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125700951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1859 | 192.168.2.14 | 49252 | 44.213.113.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125751019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1860 | 192.168.2.14 | 36336 | 171.98.190.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125787020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1861 | 192.168.2.14 | 58284 | 27.222.226.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125817060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1862 | 192.168.2.14 | 36934 | 222.246.223.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125874996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1863 | 192.168.2.14 | 33448 | 128.120.253.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125924110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1864 | 192.168.2.14 | 51922 | 115.209.22.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125953913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1865 | 192.168.2.14 | 54952 | 78.49.68.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.125979900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1866 | 192.168.2.14 | 37564 | 191.239.159.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126049995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1867 | 192.168.2.14 | 35550 | 60.147.69.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126095057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1868 | 192.168.2.14 | 52348 | 115.90.25.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126141071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1869 | 192.168.2.14 | 58458 | 173.222.157.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126188993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1870 | 192.168.2.14 | 39070 | 58.86.111.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126244068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1871 | 192.168.2.14 | 38186 | 179.15.66.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126291990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1872 | 192.168.2.14 | 44174 | 139.234.92.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126317024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1873 | 192.168.2.14 | 42746 | 175.172.42.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126374960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1874 | 192.168.2.14 | 34808 | 173.35.34.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126394987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1875 | 192.168.2.14 | 50652 | 132.102.136.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126426935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1876 | 192.168.2.14 | 33314 | 196.166.20.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126465082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1877 | 192.168.2.14 | 47932 | 178.128.221.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126491070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1878 | 192.168.2.14 | 55138 | 110.193.104.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126545906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1879 | 192.168.2.14 | 59360 | 210.3.101.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126585007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1880 | 192.168.2.14 | 39348 | 133.0.204.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126640081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1881 | 192.168.2.14 | 60702 | 17.208.178.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126692057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1882 | 192.168.2.14 | 52550 | 168.165.130.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126718998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1883 | 192.168.2.14 | 58730 | 180.55.201.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126791954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1884 | 192.168.2.14 | 57024 | 34.44.107.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126818895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1885 | 192.168.2.14 | 43880 | 172.12.192.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126867056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1886 | 192.168.2.14 | 50210 | 159.93.239.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126897097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1887 | 192.168.2.14 | 49412 | 132.48.255.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126944065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1888 | 192.168.2.14 | 43736 | 161.57.22.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.126961946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1889 | 192.168.2.14 | 55036 | 81.125.4.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127012014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1890 | 192.168.2.14 | 36316 | 188.87.66.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127059937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1891 | 192.168.2.14 | 58210 | 216.25.126.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127104044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1892 | 192.168.2.14 | 47488 | 139.237.93.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127151012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1893 | 192.168.2.14 | 35506 | 77.31.164.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127199888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1894 | 192.168.2.14 | 53706 | 35.183.30.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127257109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1895 | 192.168.2.14 | 39730 | 190.60.236.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127290010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1896 | 192.168.2.14 | 37956 | 111.138.122.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127327919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1897 | 192.168.2.14 | 37236 | 83.125.102.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127374887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1898 | 192.168.2.14 | 44528 | 124.139.179.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127404928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1899 | 192.168.2.14 | 40166 | 185.172.55.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127449036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1900 | 192.168.2.14 | 40642 | 218.132.234.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127474070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1901 | 192.168.2.14 | 42094 | 180.233.249.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127557039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1902 | 192.168.2.14 | 42862 | 209.16.130.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127593994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1903 | 192.168.2.14 | 55490 | 98.162.113.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127640963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1904 | 192.168.2.14 | 37398 | 193.184.113.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127691031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1905 | 192.168.2.14 | 40606 | 206.36.90.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127722979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1906 | 192.168.2.14 | 53048 | 147.202.164.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127756119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1907 | 192.168.2.14 | 45866 | 94.11.227.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.127791882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1908 | 192.168.2.14 | 40274 | 151.15.244.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.131047964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1909 | 192.168.2.14 | 39126 | 90.158.235.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.131119013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1910 | 192.168.2.14 | 55098 | 136.188.179.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.132482052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1911 | 192.168.2.14 | 49008 | 42.146.28.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.132514000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1912 | 192.168.2.14 | 34586 | 38.2.23.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.132577896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1913 | 192.168.2.14 | 60582 | 183.38.239.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.132632017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1914 | 192.168.2.14 | 47016 | 182.7.97.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.132680893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1915 | 192.168.2.14 | 44268 | 116.11.98.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.132734060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1916 | 192.168.2.14 | 35988 | 99.111.250.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.132787943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1917 | 192.168.2.14 | 51190 | 73.68.84.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.132841110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1918 | 192.168.2.14 | 57838 | 99.247.149.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.132890940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1919 | 192.168.2.14 | 37284 | 91.137.14.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.132908106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1920 | 192.168.2.14 | 55866 | 156.111.114.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.132944107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1921 | 192.168.2.14 | 58026 | 41.161.211.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.132997990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1922 | 192.168.2.14 | 33578 | 87.224.72.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133040905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1923 | 192.168.2.14 | 35642 | 12.68.214.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133093119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1924 | 192.168.2.14 | 47176 | 65.67.156.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133132935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1925 | 192.168.2.14 | 35008 | 202.123.65.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133166075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1926 | 192.168.2.14 | 37622 | 96.127.35.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133209944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1927 | 192.168.2.14 | 55494 | 112.212.99.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133260965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1928 | 192.168.2.14 | 51700 | 207.48.138.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133311033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1929 | 192.168.2.14 | 57732 | 81.228.53.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133352041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1930 | 192.168.2.14 | 60464 | 179.124.117.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133403063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1931 | 192.168.2.14 | 44136 | 63.120.42.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133450985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1932 | 192.168.2.14 | 47098 | 187.125.223.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133490086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1933 | 192.168.2.14 | 44666 | 150.208.145.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133533955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1934 | 192.168.2.14 | 36748 | 211.1.144.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133563995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1935 | 192.168.2.14 | 42922 | 130.18.143.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133613110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1936 | 192.168.2.14 | 33418 | 203.77.44.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133672953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1937 | 192.168.2.14 | 44518 | 24.248.35.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133730888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1938 | 192.168.2.14 | 53328 | 221.168.209.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133757114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1939 | 192.168.2.14 | 51198 | 165.22.182.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133805037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1940 | 192.168.2.14 | 49234 | 19.247.121.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133827925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1941 | 192.168.2.14 | 57276 | 220.236.152.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133877039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1942 | 192.168.2.14 | 42530 | 139.40.234.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133904934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1943 | 192.168.2.14 | 57550 | 208.177.151.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133941889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1944 | 192.168.2.14 | 57336 | 168.189.26.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.133980036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1945 | 192.168.2.14 | 58436 | 163.148.113.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.134038925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1946 | 192.168.2.14 | 34398 | 2.210.1.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.134087086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1947 | 192.168.2.14 | 55910 | 135.100.87.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.134126902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1948 | 192.168.2.14 | 48472 | 110.72.72.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.134159088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1949 | 192.168.2.14 | 52430 | 205.223.99.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.134203911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1950 | 192.168.2.14 | 58142 | 39.194.189.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.134253025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1951 | 192.168.2.14 | 39982 | 206.87.52.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.134306908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1952 | 192.168.2.14 | 40830 | 136.12.80.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.134356022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1953 | 192.168.2.14 | 37420 | 168.142.106.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.134398937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1954 | 192.168.2.14 | 47884 | 89.29.207.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.134444952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1955 | 192.168.2.14 | 51940 | 79.13.124.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:34.134483099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1956 | 192.168.2.14 | 56964 | 73.199.239.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.127613068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1957 | 192.168.2.14 | 49568 | 198.174.192.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.127671003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1958 | 192.168.2.14 | 52348 | 161.166.196.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.127738953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1959 | 192.168.2.14 | 48508 | 91.0.157.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.127804041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1960 | 192.168.2.14 | 56338 | 223.216.148.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.127841949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1961 | 192.168.2.14 | 60192 | 185.203.188.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.127871037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1962 | 192.168.2.14 | 43310 | 35.106.115.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.127912045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1963 | 192.168.2.14 | 36058 | 49.112.156.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.127964020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1964 | 192.168.2.14 | 48702 | 189.217.50.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128005981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1965 | 192.168.2.14 | 60462 | 172.245.98.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128031969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1966 | 192.168.2.14 | 48072 | 64.56.168.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128071070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1967 | 192.168.2.14 | 42008 | 116.123.77.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128104925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1968 | 192.168.2.14 | 35682 | 201.251.23.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128185987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1969 | 192.168.2.14 | 40846 | 141.112.232.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128213882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1970 | 192.168.2.14 | 55178 | 93.123.118.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128258944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1971 | 192.168.2.14 | 41992 | 126.144.95.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128319025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1972 | 192.168.2.14 | 58568 | 152.31.11.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128350973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1973 | 192.168.2.14 | 44610 | 34.72.90.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128412008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1974 | 192.168.2.14 | 41334 | 132.255.244.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128452063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1975 | 192.168.2.14 | 60588 | 36.64.242.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128478050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1976 | 192.168.2.14 | 34024 | 51.204.92.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128551006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1977 | 192.168.2.14 | 36394 | 122.148.217.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128587961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1978 | 192.168.2.14 | 34824 | 204.145.134.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128642082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1979 | 192.168.2.14 | 36966 | 173.155.39.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128690958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1980 | 192.168.2.14 | 36002 | 150.223.238.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128740072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1981 | 192.168.2.14 | 46660 | 199.227.8.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128804922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1982 | 192.168.2.14 | 54896 | 222.111.17.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128825903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1983 | 192.168.2.14 | 34706 | 219.219.186.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128869057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1984 | 192.168.2.14 | 42956 | 60.19.108.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128914118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1985 | 192.168.2.14 | 45878 | 115.15.251.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.128963947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1986 | 192.168.2.14 | 49048 | 129.112.15.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129018068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1987 | 192.168.2.14 | 43374 | 171.96.120.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129028082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1988 | 192.168.2.14 | 37532 | 186.45.54.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129086971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1989 | 192.168.2.14 | 50228 | 162.244.220.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129110098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1990 | 192.168.2.14 | 47978 | 156.205.239.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129177094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1991 | 192.168.2.14 | 40746 | 60.98.2.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129190922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1992 | 192.168.2.14 | 49926 | 77.161.210.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129235029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1993 | 192.168.2.14 | 46648 | 131.12.67.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129275084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1994 | 192.168.2.14 | 60884 | 113.171.18.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129311085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1995 | 192.168.2.14 | 43226 | 24.143.45.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129362106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1996 | 192.168.2.14 | 50368 | 25.164.107.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129395962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1997 | 192.168.2.14 | 58420 | 50.103.175.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129465103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1998 | 192.168.2.14 | 37276 | 205.102.43.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129494905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1999 | 192.168.2.14 | 38194 | 85.55.162.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129530907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2000 | 192.168.2.14 | 39466 | 133.34.202.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129585028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2001 | 192.168.2.14 | 56316 | 149.9.116.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129627943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2002 | 192.168.2.14 | 44758 | 136.165.228.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129676104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2003 | 192.168.2.14 | 37090 | 90.216.72.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129720926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2004 | 192.168.2.14 | 45050 | 75.47.174.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129757881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2005 | 192.168.2.14 | 42200 | 186.237.14.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129796028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2006 | 192.168.2.14 | 33926 | 148.237.155.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129867077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2007 | 192.168.2.14 | 37948 | 83.113.77.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129898071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2008 | 192.168.2.14 | 47668 | 139.19.83.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129959106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2009 | 192.168.2.14 | 49346 | 101.139.248.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.129987955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2010 | 192.168.2.14 | 58470 | 149.14.11.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130036116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2011 | 192.168.2.14 | 59704 | 18.31.44.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130093098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2012 | 192.168.2.14 | 45722 | 152.211.63.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130143881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2013 | 192.168.2.14 | 42538 | 100.215.138.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130181074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2014 | 192.168.2.14 | 49696 | 145.70.197.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130243063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2015 | 192.168.2.14 | 46058 | 60.227.50.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130290031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2016 | 192.168.2.14 | 44012 | 186.135.5.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130328894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2017 | 192.168.2.14 | 50944 | 51.87.144.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130357027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2018 | 192.168.2.14 | 54514 | 138.160.176.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130402088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2019 | 192.168.2.14 | 41176 | 119.254.60.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130446911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2020 | 192.168.2.14 | 33240 | 97.194.208.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130486965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2021 | 192.168.2.14 | 51292 | 87.108.121.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130539894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2022 | 192.168.2.14 | 40074 | 144.206.32.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130584002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2023 | 192.168.2.14 | 48750 | 46.9.224.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130624056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2024 | 192.168.2.14 | 46376 | 78.169.191.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130654097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2025 | 192.168.2.14 | 56106 | 219.22.238.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130700111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2026 | 192.168.2.14 | 45684 | 102.229.245.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130728960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2027 | 192.168.2.14 | 59152 | 115.161.219.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130778074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2028 | 192.168.2.14 | 39176 | 115.160.94.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130811930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2029 | 192.168.2.14 | 54162 | 219.161.71.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130877018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2030 | 192.168.2.14 | 34640 | 139.239.238.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130916119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2031 | 192.168.2.14 | 43628 | 137.10.176.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.130964994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2032 | 192.168.2.14 | 36640 | 194.81.234.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131002903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2033 | 192.168.2.14 | 43118 | 186.37.201.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131052971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2034 | 192.168.2.14 | 35416 | 216.159.194.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131076097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2035 | 192.168.2.14 | 56378 | 172.52.210.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131131887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2036 | 192.168.2.14 | 38428 | 122.49.41.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131177902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2037 | 192.168.2.14 | 55636 | 162.125.235.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131223917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2038 | 192.168.2.14 | 56416 | 62.42.207.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131266117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2039 | 192.168.2.14 | 46476 | 186.188.119.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131318092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2040 | 192.168.2.14 | 55338 | 173.253.27.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131340027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2041 | 192.168.2.14 | 59044 | 198.12.232.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131371975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2042 | 192.168.2.14 | 42592 | 76.238.159.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131433964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2043 | 192.168.2.14 | 43544 | 170.47.152.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131474018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2044 | 192.168.2.14 | 50400 | 70.166.215.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131527901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2045 | 192.168.2.14 | 37594 | 209.185.239.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131561041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2046 | 192.168.2.14 | 48446 | 185.152.242.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131608009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2047 | 192.168.2.14 | 55892 | 126.164.31.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131670952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2048 | 192.168.2.14 | 43890 | 159.153.227.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131714106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2049 | 192.168.2.14 | 57228 | 23.41.87.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131766081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2050 | 192.168.2.14 | 40630 | 117.220.3.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131824970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2051 | 192.168.2.14 | 35012 | 205.67.249.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131841898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2052 | 192.168.2.14 | 60910 | 142.183.70.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131902933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2053 | 192.168.2.14 | 40840 | 138.249.218.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131930113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2054 | 192.168.2.14 | 37496 | 191.244.104.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.131980896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2055 | 192.168.2.14 | 47246 | 162.128.82.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132042885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2056 | 192.168.2.14 | 53266 | 4.226.74.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132078886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2057 | 192.168.2.14 | 37120 | 48.239.249.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132116079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2058 | 192.168.2.14 | 52452 | 51.43.243.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132174969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2059 | 192.168.2.14 | 42174 | 37.89.181.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132205009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2060 | 192.168.2.14 | 49882 | 168.253.196.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132230043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2061 | 192.168.2.14 | 43606 | 173.250.217.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132297039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2062 | 192.168.2.14 | 52088 | 65.210.209.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132319927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2063 | 192.168.2.14 | 55296 | 223.179.144.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132383108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2064 | 192.168.2.14 | 50648 | 53.149.248.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132405996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2065 | 192.168.2.14 | 33518 | 19.78.97.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132457972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2066 | 192.168.2.14 | 54384 | 1.123.163.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132519960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2067 | 192.168.2.14 | 46596 | 67.92.126.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132539034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2068 | 192.168.2.14 | 47814 | 128.106.236.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132584095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2069 | 192.168.2.14 | 52032 | 45.158.153.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132639885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2070 | 192.168.2.14 | 41784 | 78.55.44.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132673025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2071 | 192.168.2.14 | 33180 | 78.98.94.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132720947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2072 | 192.168.2.14 | 59818 | 44.234.78.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132772923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2073 | 192.168.2.14 | 52076 | 164.60.10.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132822037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2074 | 192.168.2.14 | 34316 | 52.147.73.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132863998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2075 | 192.168.2.14 | 54820 | 144.168.39.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132916927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2076 | 192.168.2.14 | 42818 | 187.81.241.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132945061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2077 | 192.168.2.14 | 43986 | 41.70.11.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.132988930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2078 | 192.168.2.14 | 41760 | 185.146.232.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133016109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2079 | 192.168.2.14 | 42168 | 114.40.42.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133066893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2080 | 192.168.2.14 | 49016 | 126.171.151.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133109093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2081 | 192.168.2.14 | 41362 | 101.254.93.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133167028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2082 | 192.168.2.14 | 57280 | 198.229.173.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133183956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2083 | 192.168.2.14 | 47384 | 49.3.93.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133235931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2084 | 192.168.2.14 | 34176 | 34.17.142.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133276939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2085 | 192.168.2.14 | 40170 | 114.59.220.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133339882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2086 | 192.168.2.14 | 53690 | 212.83.149.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133373976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2087 | 192.168.2.14 | 32882 | 134.9.93.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133435965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2088 | 192.168.2.14 | 41366 | 150.33.77.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133491039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2089 | 192.168.2.14 | 56114 | 143.159.204.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133524895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2090 | 192.168.2.14 | 43488 | 54.203.43.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133554935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2091 | 192.168.2.14 | 54746 | 52.237.112.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133601904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2092 | 192.168.2.14 | 46010 | 179.208.81.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133656979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2093 | 192.168.2.14 | 38850 | 88.51.102.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133703947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2094 | 192.168.2.14 | 54130 | 136.110.220.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133754015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2095 | 192.168.2.14 | 36856 | 164.16.183.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133800030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2096 | 192.168.2.14 | 46776 | 153.38.161.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133836031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2097 | 192.168.2.14 | 46726 | 112.127.84.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133876085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2098 | 192.168.2.14 | 53208 | 48.219.254.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133922100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2099 | 192.168.2.14 | 56000 | 72.240.158.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133938074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2100 | 192.168.2.14 | 44262 | 204.204.123.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.133999109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2101 | 192.168.2.14 | 57032 | 209.110.225.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134044886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2102 | 192.168.2.14 | 42624 | 42.132.87.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134097099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2103 | 192.168.2.14 | 44908 | 96.21.103.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134151936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2104 | 192.168.2.14 | 34204 | 52.206.154.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134198904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2105 | 192.168.2.14 | 37560 | 32.17.131.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134253979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2106 | 192.168.2.14 | 42902 | 99.126.204.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134279966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2107 | 192.168.2.14 | 50122 | 147.210.61.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134347916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2108 | 192.168.2.14 | 49986 | 193.106.241.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134373903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2109 | 192.168.2.14 | 47548 | 131.176.243.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134413958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2110 | 192.168.2.14 | 34360 | 177.25.84.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134464025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2111 | 192.168.2.14 | 33256 | 141.23.148.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134500027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2112 | 192.168.2.14 | 40542 | 185.166.128.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134540081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2113 | 192.168.2.14 | 51122 | 78.91.110.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134566069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2114 | 192.168.2.14 | 49920 | 174.221.113.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134605885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2115 | 192.168.2.14 | 54566 | 209.156.31.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134643078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2116 | 192.168.2.14 | 47180 | 204.8.224.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134690046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2117 | 192.168.2.14 | 58612 | 27.103.49.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134742022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2118 | 192.168.2.14 | 43664 | 47.174.153.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134778023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2119 | 192.168.2.14 | 37784 | 211.99.218.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134824038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2120 | 192.168.2.14 | 51570 | 210.50.138.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134871006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2121 | 192.168.2.14 | 34948 | 177.85.100.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134916067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2122 | 192.168.2.14 | 46142 | 129.232.243.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134949923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2123 | 192.168.2.14 | 53120 | 98.48.163.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.134974957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2124 | 192.168.2.14 | 59976 | 211.50.66.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135025024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2125 | 192.168.2.14 | 49120 | 142.105.128.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135063887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2126 | 192.168.2.14 | 33342 | 151.82.239.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135132074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2127 | 192.168.2.14 | 40984 | 57.38.104.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135165930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2128 | 192.168.2.14 | 54452 | 58.136.242.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135207891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2129 | 192.168.2.14 | 51218 | 46.102.133.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135262966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2130 | 192.168.2.14 | 43858 | 52.248.111.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135322094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2131 | 192.168.2.14 | 51516 | 112.73.244.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135354042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2132 | 192.168.2.14 | 42382 | 152.8.135.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135375977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2133 | 192.168.2.14 | 43832 | 137.42.202.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135416031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2134 | 192.168.2.14 | 34788 | 201.190.103.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135472059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2135 | 192.168.2.14 | 39354 | 25.45.105.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135514975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2136 | 192.168.2.14 | 44036 | 66.116.81.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135562897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2137 | 192.168.2.14 | 48010 | 217.220.224.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135592937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2138 | 192.168.2.14 | 49142 | 113.238.157.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135652065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2139 | 192.168.2.14 | 58264 | 44.21.83.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135695934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2140 | 192.168.2.14 | 58046 | 42.204.82.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135747910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2141 | 192.168.2.14 | 47304 | 65.216.90.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135807991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2142 | 192.168.2.14 | 35496 | 20.231.172.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135859966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2143 | 192.168.2.14 | 57434 | 51.7.90.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135891914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2144 | 192.168.2.14 | 48710 | 165.238.54.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.135946035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2145 | 192.168.2.14 | 53084 | 138.122.8.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136002064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2146 | 192.168.2.14 | 49920 | 52.159.221.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136015892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2147 | 192.168.2.14 | 54838 | 113.17.191.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136071920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2148 | 192.168.2.14 | 42354 | 218.140.171.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136118889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2149 | 192.168.2.14 | 50610 | 67.28.195.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136157990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2150 | 192.168.2.14 | 49126 | 205.38.203.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136199951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2151 | 192.168.2.14 | 48372 | 142.34.17.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136245966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2152 | 192.168.2.14 | 34842 | 64.120.89.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136286974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2153 | 192.168.2.14 | 57540 | 72.128.205.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136312962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2154 | 192.168.2.14 | 53946 | 4.242.226.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136369944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2155 | 192.168.2.14 | 34422 | 142.32.99.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136400938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2156 | 192.168.2.14 | 42274 | 213.75.208.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136446953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2157 | 192.168.2.14 | 42552 | 115.93.8.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136496067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2158 | 192.168.2.14 | 34102 | 113.109.243.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136538029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2159 | 192.168.2.14 | 39506 | 163.244.158.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136565924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2160 | 192.168.2.14 | 49976 | 63.225.245.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136599064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2161 | 192.168.2.14 | 39780 | 135.133.247.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136651039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2162 | 192.168.2.14 | 60852 | 96.57.147.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136703014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2163 | 192.168.2.14 | 36448 | 83.17.216.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136749029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2164 | 192.168.2.14 | 47584 | 12.32.109.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136804104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2165 | 192.168.2.14 | 46224 | 54.43.71.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136868000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2166 | 192.168.2.14 | 37508 | 194.36.130.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136912107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2167 | 192.168.2.14 | 38310 | 92.108.121.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136933088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2168 | 192.168.2.14 | 38368 | 19.15.127.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136954069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2169 | 192.168.2.14 | 55394 | 34.253.27.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.136997938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2170 | 192.168.2.14 | 43906 | 4.85.249.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137033939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2171 | 192.168.2.14 | 52252 | 153.115.135.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137093067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2172 | 192.168.2.14 | 57204 | 157.187.86.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137139082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2173 | 192.168.2.14 | 51164 | 126.83.78.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137177944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2174 | 192.168.2.14 | 55004 | 38.83.92.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137227058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2175 | 192.168.2.14 | 51582 | 76.5.148.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137276888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2176 | 192.168.2.14 | 45952 | 110.110.89.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137300968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2177 | 192.168.2.14 | 39124 | 198.179.156.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137343884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2178 | 192.168.2.14 | 47288 | 164.188.232.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137396097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2179 | 192.168.2.14 | 40020 | 146.188.217.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137449026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2180 | 192.168.2.14 | 51624 | 113.114.192.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137480021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2181 | 192.168.2.14 | 40358 | 203.21.36.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137520075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2182 | 192.168.2.14 | 56546 | 61.137.32.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137567997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2183 | 192.168.2.14 | 53150 | 196.9.42.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137612104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2184 | 192.168.2.14 | 42904 | 161.245.126.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137658119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2185 | 192.168.2.14 | 44256 | 223.108.15.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137715101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2186 | 192.168.2.14 | 48966 | 184.97.102.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137773037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2187 | 192.168.2.14 | 42406 | 207.93.198.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137808084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2188 | 192.168.2.14 | 34064 | 114.193.17.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137840986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2189 | 192.168.2.14 | 47830 | 115.204.165.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137870073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2190 | 192.168.2.14 | 47192 | 189.22.86.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137904882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2191 | 192.168.2.14 | 50066 | 143.113.176.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.137969971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2192 | 192.168.2.14 | 42130 | 152.87.235.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138015032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2193 | 192.168.2.14 | 55288 | 82.155.168.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138050079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2194 | 192.168.2.14 | 46982 | 47.200.193.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138079882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2195 | 192.168.2.14 | 43166 | 195.171.201.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138107061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2196 | 192.168.2.14 | 34404 | 44.250.196.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138142109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2197 | 192.168.2.14 | 56348 | 199.228.152.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138156891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2198 | 192.168.2.14 | 53918 | 57.12.24.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138216019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2199 | 192.168.2.14 | 36604 | 148.138.212.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138250113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2200 | 192.168.2.14 | 41980 | 219.81.31.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138298988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2201 | 192.168.2.14 | 49984 | 133.68.204.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138324022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2202 | 192.168.2.14 | 51126 | 67.157.85.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138377905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2203 | 192.168.2.14 | 44574 | 41.196.67.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138426065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2204 | 192.168.2.14 | 55536 | 123.42.217.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138473034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2205 | 192.168.2.14 | 49012 | 61.63.216.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138515949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2206 | 192.168.2.14 | 53554 | 156.87.185.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138560057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2207 | 192.168.2.14 | 43274 | 211.121.59.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.138611078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2208 | 192.168.2.14 | 34270 | 42.179.97.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.143467903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2209 | 192.168.2.14 | 50568 | 191.220.50.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.143505096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2210 | 192.168.2.14 | 44978 | 107.99.14.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.143574953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2211 | 192.168.2.14 | 55952 | 188.45.80.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.143623114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2212 | 192.168.2.14 | 59076 | 181.111.92.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.143660069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2213 | 192.168.2.14 | 50504 | 156.95.27.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.143708944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2214 | 192.168.2.14 | 37592 | 38.119.196.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.143762112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2215 | 192.168.2.14 | 57378 | 12.173.96.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.143816948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2216 | 192.168.2.14 | 43708 | 8.64.253.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.143868923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2217 | 192.168.2.14 | 37974 | 206.195.91.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.143927097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2218 | 192.168.2.14 | 55538 | 25.8.133.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.143965960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2219 | 192.168.2.14 | 33874 | 110.249.237.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144007921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2220 | 192.168.2.14 | 48148 | 60.28.237.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144033909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2221 | 192.168.2.14 | 43772 | 1.109.30.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144076109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2222 | 192.168.2.14 | 44518 | 137.236.93.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144114017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2223 | 192.168.2.14 | 51870 | 41.199.193.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144165993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2224 | 192.168.2.14 | 56116 | 119.1.4.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144195080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2225 | 192.168.2.14 | 58422 | 166.112.87.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144247055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2226 | 192.168.2.14 | 51756 | 134.68.187.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144309998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2227 | 192.168.2.14 | 41290 | 208.136.20.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144360065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2228 | 192.168.2.14 | 49746 | 113.44.59.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144406080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2229 | 192.168.2.14 | 58552 | 204.224.61.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144459009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2230 | 192.168.2.14 | 42834 | 107.240.211.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144484997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2231 | 192.168.2.14 | 35114 | 80.236.70.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144514084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2232 | 192.168.2.14 | 36884 | 24.168.248.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144566059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2233 | 192.168.2.14 | 52810 | 218.9.187.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144598961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2234 | 192.168.2.14 | 40354 | 190.52.7.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144646883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2235 | 192.168.2.14 | 45704 | 98.54.51.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144689083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2236 | 192.168.2.14 | 52064 | 135.228.18.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144733906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2237 | 192.168.2.14 | 58464 | 185.218.178.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144787073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2238 | 192.168.2.14 | 34058 | 45.75.176.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144831896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2239 | 192.168.2.14 | 55180 | 41.67.51.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144869089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2240 | 192.168.2.14 | 58406 | 219.7.174.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144885063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2241 | 192.168.2.14 | 33294 | 14.50.118.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144929886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2242 | 192.168.2.14 | 51118 | 207.222.212.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144968987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2243 | 192.168.2.14 | 38372 | 18.10.56.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.144998074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2244 | 192.168.2.14 | 35476 | 169.105.56.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145036936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2245 | 192.168.2.14 | 57070 | 46.33.204.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145072937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2246 | 192.168.2.14 | 38778 | 166.247.46.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145103931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2247 | 192.168.2.14 | 56820 | 112.157.108.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145169020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2248 | 192.168.2.14 | 48848 | 88.228.165.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145201921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2249 | 192.168.2.14 | 50950 | 152.155.246.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145237923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2250 | 192.168.2.14 | 33044 | 151.102.205.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145291090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2251 | 192.168.2.14 | 51608 | 193.151.196.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145340919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2252 | 192.168.2.14 | 58386 | 83.4.139.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145382881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2253 | 192.168.2.14 | 47058 | 34.110.243.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145442009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2254 | 192.168.2.14 | 59690 | 43.159.236.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145478964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2255 | 192.168.2.14 | 55606 | 210.74.255.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145505905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2256 | 192.168.2.14 | 41660 | 188.86.210.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145551920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2257 | 192.168.2.14 | 60658 | 111.10.148.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145591021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2258 | 192.168.2.14 | 43082 | 36.1.243.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145638943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2259 | 192.168.2.14 | 47932 | 83.209.201.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145677090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2260 | 192.168.2.14 | 57338 | 38.113.18.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145715952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2261 | 192.168.2.14 | 40626 | 14.252.76.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145742893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2262 | 192.168.2.14 | 59670 | 81.9.116.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:35.145783901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2263 | 192.168.2.14 | 58470 | 89.112.28.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.151642084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2264 | 192.168.2.14 | 33240 | 1.71.71.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.151726007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2265 | 192.168.2.14 | 52832 | 221.108.210.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.151830912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2266 | 192.168.2.14 | 53956 | 132.184.133.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.151854038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2267 | 192.168.2.14 | 40506 | 195.50.67.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.151921988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2268 | 192.168.2.14 | 53270 | 211.71.144.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.151963949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2269 | 192.168.2.14 | 33058 | 149.174.49.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152040005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2270 | 192.168.2.14 | 49558 | 110.171.32.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152079105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2271 | 192.168.2.14 | 44830 | 50.137.106.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152112961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2272 | 192.168.2.14 | 45740 | 17.154.43.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152146101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2273 | 192.168.2.14 | 49200 | 211.58.177.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152215004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2274 | 192.168.2.14 | 53760 | 151.185.180.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152280092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2275 | 192.168.2.14 | 47034 | 1.80.14.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152307034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2276 | 192.168.2.14 | 54558 | 168.18.129.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152337074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2277 | 192.168.2.14 | 45280 | 38.234.49.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152359009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2278 | 192.168.2.14 | 51652 | 99.189.127.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152396917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2279 | 192.168.2.14 | 57738 | 49.247.70.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152434111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2280 | 192.168.2.14 | 49934 | 51.75.208.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152468920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2281 | 192.168.2.14 | 43992 | 181.93.101.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152529001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2282 | 192.168.2.14 | 36152 | 102.50.62.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152633905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2283 | 192.168.2.14 | 33494 | 112.141.69.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152637005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2284 | 192.168.2.14 | 48192 | 191.148.26.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152677059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2285 | 192.168.2.14 | 33416 | 199.1.178.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152714014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2286 | 192.168.2.14 | 53642 | 144.224.91.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152761936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2287 | 192.168.2.14 | 51994 | 90.1.219.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152812004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2288 | 192.168.2.14 | 40164 | 126.91.154.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152872086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2289 | 192.168.2.14 | 57056 | 142.25.109.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152905941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2290 | 192.168.2.14 | 43426 | 12.192.194.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152965069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2291 | 192.168.2.14 | 32828 | 181.237.229.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.152996063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2292 | 192.168.2.14 | 57168 | 110.86.110.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153019905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2293 | 192.168.2.14 | 52892 | 71.120.25.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153053999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2294 | 192.168.2.14 | 33110 | 198.87.240.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153095961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2295 | 192.168.2.14 | 44302 | 69.3.127.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153172016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2296 | 192.168.2.14 | 41704 | 5.14.216.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153214931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2297 | 192.168.2.14 | 43602 | 193.191.100.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153289080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2298 | 192.168.2.14 | 56132 | 64.197.138.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153300047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2299 | 192.168.2.14 | 56770 | 93.157.148.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153322935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2300 | 192.168.2.14 | 49792 | 96.227.192.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153342962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2301 | 192.168.2.14 | 42940 | 88.100.175.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153409958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2302 | 192.168.2.14 | 52268 | 218.88.143.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153467894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2303 | 192.168.2.14 | 41918 | 197.163.175.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153486967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2304 | 192.168.2.14 | 33452 | 164.188.253.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153528929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2305 | 192.168.2.14 | 49722 | 210.198.223.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153582096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2306 | 192.168.2.14 | 56812 | 53.239.231.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153595924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2307 | 192.168.2.14 | 37932 | 103.196.150.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153686047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2308 | 192.168.2.14 | 55828 | 125.145.143.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153701067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2309 | 192.168.2.14 | 48860 | 139.139.114.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153738022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2310 | 192.168.2.14 | 55692 | 67.177.216.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153775930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2311 | 192.168.2.14 | 58390 | 178.175.149.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153804064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2312 | 192.168.2.14 | 54040 | 138.117.12.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153865099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2313 | 192.168.2.14 | 56060 | 164.50.224.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153918028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2314 | 192.168.2.14 | 36448 | 40.58.247.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.153937101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2315 | 192.168.2.14 | 47848 | 45.149.154.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154007912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2316 | 192.168.2.14 | 56056 | 58.237.74.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154037952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2317 | 192.168.2.14 | 32854 | 97.138.197.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154068947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2318 | 192.168.2.14 | 33100 | 75.98.183.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154118061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2319 | 192.168.2.14 | 33384 | 189.178.30.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154161930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2320 | 192.168.2.14 | 60386 | 109.249.161.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154205084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2321 | 192.168.2.14 | 55454 | 121.79.171.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154251099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2322 | 192.168.2.14 | 37668 | 139.111.7.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154280901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2323 | 192.168.2.14 | 37604 | 49.211.193.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154329062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2324 | 192.168.2.14 | 36738 | 96.1.181.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154361010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2325 | 192.168.2.14 | 47540 | 160.182.215.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154419899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2326 | 192.168.2.14 | 44736 | 217.244.90.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154469013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2327 | 192.168.2.14 | 34478 | 66.66.214.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154505968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2328 | 192.168.2.14 | 40616 | 181.252.208.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154541969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2329 | 192.168.2.14 | 60270 | 202.233.169.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154578924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2330 | 192.168.2.14 | 34590 | 71.106.171.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154647112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2331 | 192.168.2.14 | 44922 | 175.14.29.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154700041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2332 | 192.168.2.14 | 58544 | 23.65.71.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154772043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2333 | 192.168.2.14 | 39266 | 183.133.216.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154784918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2334 | 192.168.2.14 | 47774 | 154.10.228.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154798031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2335 | 192.168.2.14 | 34992 | 138.224.229.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154859066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2336 | 192.168.2.14 | 54744 | 74.208.235.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154903889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2337 | 192.168.2.14 | 57858 | 67.207.92.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154946089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2338 | 192.168.2.14 | 45356 | 164.166.11.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.154999018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2339 | 192.168.2.14 | 38436 | 89.142.179.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155057907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2340 | 192.168.2.14 | 43702 | 47.245.182.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155111074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2341 | 192.168.2.14 | 39826 | 198.229.132.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155155897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2342 | 192.168.2.14 | 42742 | 104.168.81.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155184031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2343 | 192.168.2.14 | 41722 | 138.248.64.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155210018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2344 | 192.168.2.14 | 38300 | 101.197.165.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155250072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2345 | 192.168.2.14 | 49100 | 165.200.176.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155303001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2346 | 192.168.2.14 | 37832 | 38.60.29.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155337095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2347 | 192.168.2.14 | 60950 | 80.151.72.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155384064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2348 | 192.168.2.14 | 43468 | 156.109.89.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155421972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2349 | 192.168.2.14 | 41350 | 157.103.136.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155474901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2350 | 192.168.2.14 | 56400 | 164.17.190.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155529022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2351 | 192.168.2.14 | 44366 | 104.202.103.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155560017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2352 | 192.168.2.14 | 54264 | 145.182.197.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155589104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2353 | 192.168.2.14 | 58036 | 48.82.109.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155637026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2354 | 192.168.2.14 | 48646 | 92.15.249.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155683994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2355 | 192.168.2.14 | 45690 | 130.94.8.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155713081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2356 | 192.168.2.14 | 41860 | 50.57.90.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155782938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2357 | 192.168.2.14 | 41252 | 60.29.228.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155806065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2358 | 192.168.2.14 | 38544 | 14.197.204.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155833960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2359 | 192.168.2.14 | 41884 | 32.239.30.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155884981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2360 | 192.168.2.14 | 33618 | 44.126.75.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155914068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2361 | 192.168.2.14 | 43250 | 118.45.187.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.155947924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2362 | 192.168.2.14 | 36468 | 124.122.207.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156018972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2363 | 192.168.2.14 | 48036 | 45.77.137.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156048059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2364 | 192.168.2.14 | 49346 | 84.228.215.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156092882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2365 | 192.168.2.14 | 45510 | 35.26.139.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156174898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2366 | 192.168.2.14 | 50580 | 182.165.98.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156204939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2367 | 192.168.2.14 | 48924 | 140.64.212.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156251907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2368 | 192.168.2.14 | 34596 | 62.181.121.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156287909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2369 | 192.168.2.14 | 50518 | 5.4.43.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156351089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2370 | 192.168.2.14 | 54896 | 52.15.40.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156403065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2371 | 192.168.2.14 | 38432 | 152.20.110.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156405926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2372 | 192.168.2.14 | 55624 | 162.122.164.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156433105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2373 | 192.168.2.14 | 41932 | 120.138.64.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156466961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2374 | 192.168.2.14 | 58310 | 123.155.52.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156512022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2375 | 192.168.2.14 | 47480 | 120.209.116.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156563997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2376 | 192.168.2.14 | 35052 | 183.255.244.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156591892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2377 | 192.168.2.14 | 60214 | 126.188.105.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156652927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2378 | 192.168.2.14 | 60196 | 37.144.73.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156702995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2379 | 192.168.2.14 | 32930 | 24.242.82.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156738043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2380 | 192.168.2.14 | 50166 | 12.252.56.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156779051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2381 | 192.168.2.14 | 34448 | 44.171.14.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156826973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2382 | 192.168.2.14 | 60280 | 67.121.3.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156855106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2383 | 192.168.2.14 | 34776 | 156.46.73.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156903982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2384 | 192.168.2.14 | 60882 | 27.231.247.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156951904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2385 | 192.168.2.14 | 34620 | 98.199.141.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.156976938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2386 | 192.168.2.14 | 40428 | 146.101.47.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157025099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2387 | 192.168.2.14 | 54024 | 40.8.207.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157057047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2388 | 192.168.2.14 | 55594 | 156.233.124.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157094955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2389 | 192.168.2.14 | 50188 | 14.23.239.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157161951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2390 | 192.168.2.14 | 38370 | 182.29.218.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157179117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2391 | 192.168.2.14 | 45104 | 103.3.56.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157226086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2392 | 192.168.2.14 | 34212 | 70.193.140.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157254934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2393 | 192.168.2.14 | 52580 | 217.209.174.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157284021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2394 | 192.168.2.14 | 50874 | 51.1.164.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157346010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2395 | 192.168.2.14 | 43162 | 187.66.30.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157377005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2396 | 192.168.2.14 | 42344 | 14.32.156.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157428980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2397 | 192.168.2.14 | 45964 | 153.177.125.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157495022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2398 | 192.168.2.14 | 60366 | 88.119.6.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157521009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2399 | 192.168.2.14 | 59082 | 1.181.161.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157552004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2400 | 192.168.2.14 | 40908 | 194.48.223.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157594919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2401 | 192.168.2.14 | 34832 | 115.135.173.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157644987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2402 | 192.168.2.14 | 46814 | 1.207.118.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157704115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2403 | 192.168.2.14 | 48266 | 125.6.190.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157742023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2404 | 192.168.2.14 | 55052 | 146.121.225.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157805920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2405 | 192.168.2.14 | 45078 | 201.56.203.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157835007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2406 | 192.168.2.14 | 54842 | 81.135.128.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157865047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2407 | 192.168.2.14 | 43244 | 182.160.102.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157887936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2408 | 192.168.2.14 | 47582 | 59.81.227.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.157968044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2409 | 192.168.2.14 | 34834 | 91.233.248.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158009052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2410 | 192.168.2.14 | 54258 | 207.99.198.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158056974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2411 | 192.168.2.14 | 38662 | 145.144.212.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158107042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2412 | 192.168.2.14 | 50284 | 98.200.63.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158139944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2413 | 192.168.2.14 | 56854 | 170.12.193.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158184052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2414 | 192.168.2.14 | 56520 | 92.80.89.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158238888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2415 | 192.168.2.14 | 52214 | 128.69.23.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158284903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2416 | 192.168.2.14 | 38770 | 25.140.214.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158329010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2417 | 192.168.2.14 | 39952 | 31.146.116.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158374071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2418 | 192.168.2.14 | 50040 | 223.124.240.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158418894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2419 | 192.168.2.14 | 60644 | 140.80.1.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158443928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2420 | 192.168.2.14 | 41056 | 34.116.234.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158509016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2421 | 192.168.2.14 | 40956 | 105.93.47.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158569098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2422 | 192.168.2.14 | 34556 | 181.221.229.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158596992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2423 | 192.168.2.14 | 48370 | 223.75.47.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158613920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2424 | 192.168.2.14 | 51488 | 116.165.124.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158659935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2425 | 192.168.2.14 | 56738 | 175.213.113.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158704042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2426 | 192.168.2.14 | 59844 | 167.253.37.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158755064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2427 | 192.168.2.14 | 57798 | 13.14.94.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158790112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2428 | 192.168.2.14 | 49980 | 119.157.75.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158828974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2429 | 192.168.2.14 | 55074 | 38.176.80.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158855915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2430 | 192.168.2.14 | 37220 | 89.57.11.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158921003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2431 | 192.168.2.14 | 44036 | 198.211.69.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.158966064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2432 | 192.168.2.14 | 60792 | 209.14.28.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159013033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2433 | 192.168.2.14 | 47810 | 60.18.233.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159049988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2434 | 192.168.2.14 | 48680 | 25.230.19.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159121037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2435 | 192.168.2.14 | 53404 | 101.190.196.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159154892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2436 | 192.168.2.14 | 36408 | 2.41.97.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159193993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2437 | 192.168.2.14 | 42324 | 154.231.150.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159250021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2438 | 192.168.2.14 | 59444 | 223.149.119.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159301043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2439 | 192.168.2.14 | 45998 | 95.15.91.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159318924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2440 | 192.168.2.14 | 33532 | 171.184.205.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159368038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2441 | 192.168.2.14 | 54484 | 119.201.103.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159409046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2442 | 192.168.2.14 | 58806 | 116.138.252.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159463882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2443 | 192.168.2.14 | 56814 | 101.6.141.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159488916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2444 | 192.168.2.14 | 36882 | 77.151.157.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159548998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2445 | 192.168.2.14 | 34730 | 1.117.136.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159593105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2446 | 192.168.2.14 | 55136 | 193.75.151.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159625053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2447 | 192.168.2.14 | 47716 | 5.151.21.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159662962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2448 | 192.168.2.14 | 38250 | 131.207.153.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159712076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2449 | 192.168.2.14 | 57866 | 146.181.224.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159734964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2450 | 192.168.2.14 | 32816 | 181.248.149.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159813881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2451 | 192.168.2.14 | 42448 | 20.70.135.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159842968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2452 | 192.168.2.14 | 55516 | 210.180.151.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159871101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2453 | 192.168.2.14 | 49978 | 206.106.104.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159938097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2454 | 192.168.2.14 | 37830 | 170.60.227.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.159985065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2455 | 192.168.2.14 | 51840 | 2.121.66.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160029888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2456 | 192.168.2.14 | 56308 | 78.78.22.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160065889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2457 | 192.168.2.14 | 43480 | 25.83.93.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160105944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2458 | 192.168.2.14 | 54188 | 221.123.110.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160157919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2459 | 192.168.2.14 | 47862 | 105.89.228.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160197020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2460 | 192.168.2.14 | 43650 | 99.48.229.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160259008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2461 | 192.168.2.14 | 48360 | 172.93.182.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160295010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2462 | 192.168.2.14 | 36270 | 118.108.247.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160329103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2463 | 192.168.2.14 | 37642 | 25.229.107.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160376072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2464 | 192.168.2.14 | 59732 | 144.28.56.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160429955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2465 | 192.168.2.14 | 45582 | 202.153.238.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160487890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2466 | 192.168.2.14 | 60134 | 31.39.51.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160521030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2467 | 192.168.2.14 | 60662 | 165.31.130.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160556078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2468 | 192.168.2.14 | 53676 | 113.226.74.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160614967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2469 | 192.168.2.14 | 43506 | 136.97.75.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160659075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2470 | 192.168.2.14 | 38146 | 220.70.122.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160684109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2471 | 192.168.2.14 | 53018 | 179.150.87.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160748005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2472 | 192.168.2.14 | 33484 | 78.60.53.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160803080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2473 | 192.168.2.14 | 45678 | 162.225.191.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160834074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2474 | 192.168.2.14 | 57490 | 191.224.117.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160885096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2475 | 192.168.2.14 | 48890 | 23.220.142.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160931110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2476 | 192.168.2.14 | 59964 | 171.132.190.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.160960913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2477 | 192.168.2.14 | 57620 | 155.191.66.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.161020994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2478 | 192.168.2.14 | 46408 | 4.205.114.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.161067963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2479 | 192.168.2.14 | 35072 | 206.119.247.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.161102057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2480 | 192.168.2.14 | 56880 | 189.42.72.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.161164045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2481 | 192.168.2.14 | 60544 | 196.22.40.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.161200047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2482 | 192.168.2.14 | 41144 | 147.83.19.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.161252022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2483 | 192.168.2.14 | 38828 | 41.110.192.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.161288977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2484 | 192.168.2.14 | 32984 | 111.184.85.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.161335945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2485 | 192.168.2.14 | 53820 | 88.99.186.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.161386967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2486 | 192.168.2.14 | 42850 | 17.91.3.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.163820028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2487 | 192.168.2.14 | 50692 | 85.83.25.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.163875103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2488 | 192.168.2.14 | 44808 | 44.53.61.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.163897991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2489 | 192.168.2.14 | 52176 | 48.50.94.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.163942099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2490 | 192.168.2.14 | 60412 | 219.242.221.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.163975954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2491 | 192.168.2.14 | 57992 | 85.18.117.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164031029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2492 | 192.168.2.14 | 33292 | 126.68.231.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164077997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2493 | 192.168.2.14 | 54686 | 179.147.155.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164117098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2494 | 192.168.2.14 | 35600 | 64.118.89.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164180040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2495 | 192.168.2.14 | 58090 | 111.194.238.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164230108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2496 | 192.168.2.14 | 59828 | 139.253.212.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164264917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2497 | 192.168.2.14 | 46268 | 31.177.103.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164350986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2498 | 192.168.2.14 | 51334 | 87.105.107.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164401054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2499 | 192.168.2.14 | 42992 | 204.17.85.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164469957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2500 | 192.168.2.14 | 39018 | 104.54.109.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164532900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2501 | 192.168.2.14 | 45642 | 210.111.35.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164576054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2502 | 192.168.2.14 | 39708 | 110.160.244.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164640903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2503 | 192.168.2.14 | 49660 | 100.200.138.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164685011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2504 | 192.168.2.14 | 43456 | 176.172.226.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164747000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2505 | 192.168.2.14 | 56476 | 210.254.155.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164784908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2506 | 192.168.2.14 | 58538 | 37.205.53.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164838076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2507 | 192.168.2.14 | 33062 | 97.5.16.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164904118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2508 | 192.168.2.14 | 40386 | 119.19.203.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164930105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2509 | 192.168.2.14 | 32860 | 24.169.63.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.164968967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2510 | 192.168.2.14 | 39234 | 31.103.110.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.165009022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2511 | 192.168.2.14 | 39256 | 107.236.83.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.165035009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2512 | 192.168.2.14 | 52276 | 73.180.239.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.165062904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2513 | 192.168.2.14 | 33740 | 37.72.132.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.165122986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2514 | 192.168.2.14 | 37118 | 84.99.167.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.165172100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2515 | 192.168.2.14 | 37732 | 117.30.13.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.165209055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2516 | 192.168.2.14 | 58646 | 67.168.155.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.165252924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2517 | 192.168.2.14 | 55600 | 97.244.22.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.165277004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2518 | 192.168.2.14 | 40954 | 79.152.75.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.165338039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2519 | 192.168.2.14 | 42986 | 170.179.97.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.169409990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2520 | 192.168.2.14 | 39830 | 133.251.102.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.169450998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2521 | 192.168.2.14 | 41102 | 64.31.153.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.169506073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2522 | 192.168.2.14 | 36138 | 78.234.100.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.169537067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2523 | 192.168.2.14 | 53524 | 191.139.162.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.169565916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2524 | 192.168.2.14 | 45414 | 64.126.183.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.169600964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2525 | 192.168.2.14 | 43228 | 19.94.251.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.169637918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2526 | 192.168.2.14 | 48702 | 182.235.219.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.169689894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2527 | 192.168.2.14 | 48698 | 192.141.223.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.169747114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2528 | 192.168.2.14 | 59516 | 192.217.197.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.169795036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2529 | 192.168.2.14 | 60042 | 104.21.111.170 | 8080 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.261477947 CET | 190 | OUT | |
Mar 12, 2024 08:50:36.349893093 CET | 328 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2530 | 192.168.2.14 | 56758 | 123.129.252.76 | 8080 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.510427952 CET | 178 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2531 | 192.168.2.14 | 35532 | 27.34.157.184 | 8080 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:36.787606001 CET | 190 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2532 | 192.168.2.14 | 47672 | 64.238.162.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.176440954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2533 | 192.168.2.14 | 56034 | 183.211.71.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.176484108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2534 | 192.168.2.14 | 46034 | 71.198.73.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.176526070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2535 | 192.168.2.14 | 40862 | 76.188.165.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.176575899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2536 | 192.168.2.14 | 41920 | 220.183.121.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.176623106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2537 | 192.168.2.14 | 46756 | 188.222.11.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.176651955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2538 | 192.168.2.14 | 38542 | 135.6.253.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.176693916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2539 | 192.168.2.14 | 34134 | 200.111.222.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.176749945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2540 | 192.168.2.14 | 53444 | 220.217.35.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.176806927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2541 | 192.168.2.14 | 38450 | 38.57.109.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.176858902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2542 | 192.168.2.14 | 39982 | 126.51.188.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.176892042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2543 | 192.168.2.14 | 33350 | 102.42.167.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.176945925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2544 | 192.168.2.14 | 36456 | 169.203.140.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.176980972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2545 | 192.168.2.14 | 56946 | 67.33.60.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177037001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2546 | 192.168.2.14 | 41208 | 112.29.122.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177054882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2547 | 192.168.2.14 | 41830 | 43.125.46.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177113056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2548 | 192.168.2.14 | 33742 | 74.249.76.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177165985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2549 | 192.168.2.14 | 51782 | 9.139.142.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177200079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2550 | 192.168.2.14 | 34956 | 168.203.218.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177247047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2551 | 192.168.2.14 | 36164 | 118.123.82.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177303076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2552 | 192.168.2.14 | 59112 | 20.247.147.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177349091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2553 | 192.168.2.14 | 55514 | 80.214.91.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177396059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2554 | 192.168.2.14 | 53926 | 161.59.28.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177428007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2555 | 192.168.2.14 | 53178 | 91.247.85.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177474976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2556 | 192.168.2.14 | 43424 | 132.160.45.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177524090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2557 | 192.168.2.14 | 33048 | 195.77.47.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177570105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2558 | 192.168.2.14 | 52076 | 71.124.118.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177597046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2559 | 192.168.2.14 | 45648 | 183.228.234.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177644968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2560 | 192.168.2.14 | 45718 | 76.20.222.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177707911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2561 | 192.168.2.14 | 54596 | 78.6.217.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177731991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2562 | 192.168.2.14 | 58646 | 122.31.221.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177747965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2563 | 192.168.2.14 | 46278 | 51.203.66.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177794933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2564 | 192.168.2.14 | 51894 | 9.164.254.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177839994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2565 | 192.168.2.14 | 44312 | 191.91.127.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177881002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2566 | 192.168.2.14 | 59072 | 205.193.188.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177921057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2567 | 192.168.2.14 | 43704 | 101.74.176.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.177978039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2568 | 192.168.2.14 | 49100 | 125.63.146.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178004026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2569 | 192.168.2.14 | 37746 | 141.189.229.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178050995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2570 | 192.168.2.14 | 40632 | 45.8.3.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178092957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2571 | 192.168.2.14 | 58812 | 153.215.247.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178150892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2572 | 192.168.2.14 | 41588 | 185.97.32.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178198099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2573 | 192.168.2.14 | 60858 | 147.66.159.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178247929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2574 | 192.168.2.14 | 51534 | 154.151.17.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178301096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2575 | 192.168.2.14 | 34670 | 169.198.250.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178329945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2576 | 192.168.2.14 | 55696 | 194.62.22.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178364992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2577 | 192.168.2.14 | 35012 | 136.98.193.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178389072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2578 | 192.168.2.14 | 33164 | 4.127.171.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178430080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2579 | 192.168.2.14 | 43194 | 5.106.226.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178488016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2580 | 192.168.2.14 | 39156 | 86.188.77.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178539038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2581 | 192.168.2.14 | 41680 | 2.57.48.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178570986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2582 | 192.168.2.14 | 58250 | 70.243.227.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178618908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2583 | 192.168.2.14 | 45794 | 167.220.206.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178678036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2584 | 192.168.2.14 | 49392 | 88.204.142.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178708076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2585 | 192.168.2.14 | 39596 | 149.144.73.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178752899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2586 | 192.168.2.14 | 34946 | 75.212.84.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178817034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2587 | 192.168.2.14 | 38360 | 207.230.219.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178850889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2588 | 192.168.2.14 | 60070 | 108.153.131.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178880930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2589 | 192.168.2.14 | 42828 | 153.194.57.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178937912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2590 | 192.168.2.14 | 57386 | 152.219.240.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.178970098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2591 | 192.168.2.14 | 41758 | 35.63.246.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179022074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2592 | 192.168.2.14 | 48088 | 144.63.220.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179064989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2593 | 192.168.2.14 | 51206 | 93.100.236.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179094076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2594 | 192.168.2.14 | 41412 | 2.33.9.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179133892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2595 | 192.168.2.14 | 34688 | 9.14.151.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179174900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2596 | 192.168.2.14 | 56314 | 61.123.192.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179233074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2597 | 192.168.2.14 | 40956 | 38.209.160.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179275036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2598 | 192.168.2.14 | 32930 | 23.110.136.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179347038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2599 | 192.168.2.14 | 39920 | 113.182.24.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179378033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2600 | 192.168.2.14 | 40628 | 203.189.206.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179425001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2601 | 192.168.2.14 | 45522 | 12.36.30.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179441929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2602 | 192.168.2.14 | 56804 | 64.182.196.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179497004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2603 | 192.168.2.14 | 56734 | 70.203.154.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179558992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2604 | 192.168.2.14 | 55856 | 69.119.32.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179605961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2605 | 192.168.2.14 | 35330 | 153.72.94.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179632902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2606 | 192.168.2.14 | 51276 | 72.25.20.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179691076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2607 | 192.168.2.14 | 46754 | 62.15.13.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179749012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2608 | 192.168.2.14 | 45352 | 49.174.231.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179801941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2609 | 192.168.2.14 | 41176 | 12.38.203.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179841995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2610 | 192.168.2.14 | 52046 | 208.99.24.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179897070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2611 | 192.168.2.14 | 55266 | 195.36.99.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179925919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2612 | 192.168.2.14 | 59768 | 103.23.68.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.179984093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2613 | 192.168.2.14 | 51902 | 221.54.42.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180037022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2614 | 192.168.2.14 | 39906 | 122.184.232.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180066109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2615 | 192.168.2.14 | 54104 | 210.161.214.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180125952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2616 | 192.168.2.14 | 47874 | 158.44.177.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180171967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2617 | 192.168.2.14 | 43848 | 12.225.23.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180193901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2618 | 192.168.2.14 | 44828 | 213.235.92.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180257082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2619 | 192.168.2.14 | 46654 | 80.202.2.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180309057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2620 | 192.168.2.14 | 47126 | 135.197.2.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180345058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2621 | 192.168.2.14 | 33514 | 181.90.252.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180391073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2622 | 192.168.2.14 | 50636 | 114.100.15.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180427074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2623 | 192.168.2.14 | 57450 | 104.189.193.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180469990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2624 | 192.168.2.14 | 60968 | 106.25.30.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180516005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2625 | 192.168.2.14 | 37736 | 1.53.26.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180567026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2626 | 192.168.2.14 | 59144 | 162.247.196.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180608988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2627 | 192.168.2.14 | 40410 | 89.47.69.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180643082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2628 | 192.168.2.14 | 45090 | 114.147.29.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180689096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2629 | 192.168.2.14 | 60738 | 2.62.0.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180702925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2630 | 192.168.2.14 | 45206 | 203.82.161.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180767059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2631 | 192.168.2.14 | 55784 | 35.45.105.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180794001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2632 | 192.168.2.14 | 42226 | 17.15.181.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180859089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2633 | 192.168.2.14 | 56104 | 31.171.84.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180891037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2634 | 192.168.2.14 | 48786 | 87.189.181.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180927992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2635 | 192.168.2.14 | 44588 | 37.42.228.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.180980921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2636 | 192.168.2.14 | 50700 | 113.176.80.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181015015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2637 | 192.168.2.14 | 45458 | 207.133.236.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181068897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2638 | 192.168.2.14 | 53808 | 167.47.126.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181088924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2639 | 192.168.2.14 | 35814 | 88.216.28.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181142092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2640 | 192.168.2.14 | 57416 | 27.22.134.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181154966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2641 | 192.168.2.14 | 40200 | 99.204.16.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181206942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2642 | 192.168.2.14 | 60058 | 184.83.221.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181231976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2643 | 192.168.2.14 | 34092 | 165.207.21.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181266069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2644 | 192.168.2.14 | 38486 | 117.172.223.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181313992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2645 | 192.168.2.14 | 41350 | 32.89.123.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181355000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2646 | 192.168.2.14 | 35290 | 222.221.163.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181396008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2647 | 192.168.2.14 | 47816 | 169.248.252.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181437969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2648 | 192.168.2.14 | 51766 | 74.172.96.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181499004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2649 | 192.168.2.14 | 39280 | 49.138.60.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181529999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2650 | 192.168.2.14 | 46182 | 145.35.203.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181554079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2651 | 192.168.2.14 | 60340 | 82.249.84.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181592941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2652 | 192.168.2.14 | 58900 | 122.157.215.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181642056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2653 | 192.168.2.14 | 40554 | 158.117.80.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181696892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2654 | 192.168.2.14 | 56708 | 147.212.71.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181749105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2655 | 192.168.2.14 | 52444 | 221.237.0.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181787968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2656 | 192.168.2.14 | 45392 | 195.148.222.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181823015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2657 | 192.168.2.14 | 52738 | 135.169.218.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181869030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2658 | 192.168.2.14 | 51262 | 98.214.62.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181891918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2659 | 192.168.2.14 | 47092 | 49.78.50.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181941032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2660 | 192.168.2.14 | 59452 | 187.65.165.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.181988955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2661 | 192.168.2.14 | 56654 | 217.69.238.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182020903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2662 | 192.168.2.14 | 47318 | 93.119.225.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182059050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2663 | 192.168.2.14 | 59960 | 73.177.60.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182090998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2664 | 192.168.2.14 | 36564 | 102.188.36.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182132006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2665 | 192.168.2.14 | 56196 | 209.6.115.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182173967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2666 | 192.168.2.14 | 35572 | 152.12.106.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182195902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2667 | 192.168.2.14 | 33934 | 116.221.172.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182250977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2668 | 192.168.2.14 | 42466 | 111.37.210.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182291985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2669 | 192.168.2.14 | 39800 | 120.16.19.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182348013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2670 | 192.168.2.14 | 35820 | 4.106.14.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182400942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2671 | 192.168.2.14 | 45194 | 220.207.143.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182435036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2672 | 192.168.2.14 | 35882 | 121.206.205.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182485104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2673 | 192.168.2.14 | 51280 | 136.162.251.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182507038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2674 | 192.168.2.14 | 37006 | 57.217.24.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182554007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2675 | 192.168.2.14 | 38112 | 105.218.86.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182611942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2676 | 192.168.2.14 | 44758 | 103.222.85.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182641029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2677 | 192.168.2.14 | 42436 | 106.220.210.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182681084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2678 | 192.168.2.14 | 41764 | 66.21.143.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182725906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2679 | 192.168.2.14 | 48302 | 179.250.210.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182781935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2680 | 192.168.2.14 | 54084 | 166.132.68.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182827950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2681 | 192.168.2.14 | 48054 | 193.151.26.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182872057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2682 | 192.168.2.14 | 43186 | 165.120.104.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182900906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2683 | 192.168.2.14 | 54032 | 141.201.14.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.182967901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2684 | 192.168.2.14 | 41914 | 63.23.194.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183000088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2685 | 192.168.2.14 | 47568 | 210.103.154.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183053970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2686 | 192.168.2.14 | 39378 | 189.3.35.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183075905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2687 | 192.168.2.14 | 52372 | 114.13.201.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183130026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2688 | 192.168.2.14 | 33388 | 167.131.203.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183155060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2689 | 192.168.2.14 | 46884 | 174.6.101.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183213949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2690 | 192.168.2.14 | 47468 | 60.93.33.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183243990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2691 | 192.168.2.14 | 60368 | 208.143.223.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183270931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2692 | 192.168.2.14 | 37124 | 154.68.160.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183310032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2693 | 192.168.2.14 | 60510 | 222.165.179.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183365107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2694 | 192.168.2.14 | 58488 | 182.239.42.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183434010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2695 | 192.168.2.14 | 35280 | 58.23.49.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183479071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2696 | 192.168.2.14 | 58288 | 86.208.58.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183522940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2697 | 192.168.2.14 | 44320 | 91.51.74.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183581114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2698 | 192.168.2.14 | 39568 | 60.173.61.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183615923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2699 | 192.168.2.14 | 46256 | 128.17.193.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183645010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2700 | 192.168.2.14 | 36734 | 106.19.57.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183703899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2701 | 192.168.2.14 | 52178 | 9.149.129.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183743000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2702 | 192.168.2.14 | 53908 | 182.15.160.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183775902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2703 | 192.168.2.14 | 55376 | 222.171.234.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183835030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2704 | 192.168.2.14 | 58036 | 169.157.206.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183881998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2705 | 192.168.2.14 | 34082 | 171.149.223.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183939934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2706 | 192.168.2.14 | 34828 | 162.214.251.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.183974028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2707 | 192.168.2.14 | 49910 | 216.82.199.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184031010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2708 | 192.168.2.14 | 59864 | 40.89.249.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184062004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2709 | 192.168.2.14 | 59476 | 158.115.199.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184107065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2710 | 192.168.2.14 | 44688 | 1.105.168.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184149027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2711 | 192.168.2.14 | 35136 | 222.23.193.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184179068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2712 | 192.168.2.14 | 36788 | 146.190.246.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184228897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2713 | 192.168.2.14 | 45788 | 125.71.238.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184254885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2714 | 192.168.2.14 | 54678 | 223.129.77.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184446096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2715 | 192.168.2.14 | 57178 | 174.218.212.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184467077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2716 | 192.168.2.14 | 55044 | 82.140.197.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184467077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2717 | 192.168.2.14 | 43552 | 102.94.253.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184467077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2718 | 192.168.2.14 | 54676 | 83.72.154.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184467077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2719 | 192.168.2.14 | 58928 | 49.147.239.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184477091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2720 | 192.168.2.14 | 42682 | 99.61.144.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184510946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2721 | 192.168.2.14 | 60968 | 58.194.126.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184571981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2722 | 192.168.2.14 | 60402 | 185.77.207.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184636116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2723 | 192.168.2.14 | 35952 | 35.70.74.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184681892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2724 | 192.168.2.14 | 52086 | 202.186.143.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184742928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2725 | 192.168.2.14 | 38362 | 159.99.104.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184781075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2726 | 192.168.2.14 | 55920 | 53.185.45.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184828043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2727 | 192.168.2.14 | 50318 | 110.111.33.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184885025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2728 | 192.168.2.14 | 53960 | 186.174.159.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184889078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2729 | 192.168.2.14 | 45230 | 157.171.61.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184947968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2730 | 192.168.2.14 | 40890 | 116.192.157.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.184995890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2731 | 192.168.2.14 | 57964 | 140.126.211.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185055017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2732 | 192.168.2.14 | 37210 | 109.251.11.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185084105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2733 | 192.168.2.14 | 38246 | 204.225.140.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185143948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2734 | 192.168.2.14 | 39364 | 83.29.22.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185184002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2735 | 192.168.2.14 | 38392 | 34.131.32.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185233116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2736 | 192.168.2.14 | 48478 | 136.219.109.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185281992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2737 | 192.168.2.14 | 40818 | 5.251.248.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185322046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2738 | 192.168.2.14 | 46604 | 149.16.18.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185362101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2739 | 192.168.2.14 | 34690 | 123.180.219.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185424089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2740 | 192.168.2.14 | 43900 | 217.120.67.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185450077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2741 | 192.168.2.14 | 41136 | 17.156.67.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185492039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2742 | 192.168.2.14 | 58226 | 217.90.36.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185529947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2743 | 192.168.2.14 | 34428 | 108.160.16.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185594082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2744 | 192.168.2.14 | 60112 | 42.7.24.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185628891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2745 | 192.168.2.14 | 54428 | 126.181.254.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185683966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2746 | 192.168.2.14 | 43018 | 201.29.13.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185705900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2747 | 192.168.2.14 | 46152 | 48.253.217.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185754061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2748 | 192.168.2.14 | 47314 | 211.161.20.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185806990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2749 | 192.168.2.14 | 41610 | 219.153.31.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185837030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2750 | 192.168.2.14 | 39488 | 186.22.249.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185869932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2751 | 192.168.2.14 | 44138 | 98.219.214.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185909033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2752 | 192.168.2.14 | 33202 | 25.130.92.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185955048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2753 | 192.168.2.14 | 46946 | 59.249.14.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.185996056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2754 | 192.168.2.14 | 33932 | 210.45.105.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.186033964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2755 | 192.168.2.14 | 40002 | 92.51.131.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.186085939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2756 | 192.168.2.14 | 41602 | 146.55.29.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.186122894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2757 | 192.168.2.14 | 47236 | 202.83.242.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.186152935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2758 | 192.168.2.14 | 48426 | 175.230.28.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.186220884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2759 | 192.168.2.14 | 58836 | 161.193.248.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.186247110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2760 | 192.168.2.14 | 54364 | 86.226.119.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.186291933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2761 | 192.168.2.14 | 54754 | 200.75.110.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.186327934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2762 | 192.168.2.14 | 53638 | 139.110.5.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.186378956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2763 | 192.168.2.14 | 41080 | 192.200.245.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:37.186419010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2764 | 192.168.2.14 | 48602 | 103.8.213.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194233894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2765 | 192.168.2.14 | 45360 | 148.173.65.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194298983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2766 | 192.168.2.14 | 37412 | 24.124.135.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194355965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2767 | 192.168.2.14 | 39484 | 153.177.220.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194396019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2768 | 192.168.2.14 | 56010 | 207.27.66.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194456100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2769 | 192.168.2.14 | 51544 | 47.43.108.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194504976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2770 | 192.168.2.14 | 52028 | 208.46.90.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194550037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2771 | 192.168.2.14 | 54246 | 47.186.71.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194588900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2772 | 192.168.2.14 | 36728 | 104.150.76.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194608927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2773 | 192.168.2.14 | 50770 | 75.170.25.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194667101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2774 | 192.168.2.14 | 59670 | 85.237.62.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194704056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2775 | 192.168.2.14 | 48900 | 197.205.66.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194766045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2776 | 192.168.2.14 | 49700 | 143.31.100.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194796085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2777 | 192.168.2.14 | 52532 | 47.94.193.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194842100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2778 | 192.168.2.14 | 38452 | 221.232.80.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194902897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2779 | 192.168.2.14 | 34528 | 192.4.206.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194946051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2780 | 192.168.2.14 | 53728 | 161.1.176.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.194982052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2781 | 192.168.2.14 | 33878 | 70.9.254.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.195017099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2782 | 192.168.2.14 | 33840 | 47.145.240.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.195064068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2783 | 192.168.2.14 | 37778 | 32.56.3.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.195090055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2784 | 192.168.2.14 | 51276 | 188.168.92.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.195152044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2785 | 192.168.2.14 | 38362 | 70.225.72.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.195214987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2786 | 192.168.2.14 | 38450 | 206.141.63.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.195262909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2787 | 192.168.2.14 | 56734 | 218.246.100.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:38.195306063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2788 | 192.168.2.14 | 44142 | 1.162.83.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.203746080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2789 | 192.168.2.14 | 34772 | 169.203.125.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.203784943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2790 | 192.168.2.14 | 50280 | 219.169.8.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.203828096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2791 | 192.168.2.14 | 55270 | 180.22.120.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.203881025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2792 | 192.168.2.14 | 55220 | 109.117.233.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.203916073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2793 | 192.168.2.14 | 59112 | 96.158.103.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.203958035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2794 | 192.168.2.14 | 50576 | 128.93.116.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.203973055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2795 | 192.168.2.14 | 59870 | 180.14.3.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204016924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2796 | 192.168.2.14 | 42748 | 159.136.194.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204092026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2797 | 192.168.2.14 | 50924 | 158.64.194.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204129934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2798 | 192.168.2.14 | 49566 | 110.61.147.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204165936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2799 | 192.168.2.14 | 32970 | 199.43.248.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204222918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2800 | 192.168.2.14 | 37578 | 111.115.15.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204241037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2801 | 192.168.2.14 | 35926 | 157.58.116.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204288006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2802 | 192.168.2.14 | 57246 | 57.140.66.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204309940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2803 | 192.168.2.14 | 34214 | 119.163.7.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204358101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2804 | 192.168.2.14 | 47382 | 107.123.132.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204407930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2805 | 192.168.2.14 | 58280 | 154.76.196.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204452038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2806 | 192.168.2.14 | 37118 | 92.183.69.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204482079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2807 | 192.168.2.14 | 56976 | 176.10.215.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204521894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2808 | 192.168.2.14 | 52960 | 13.77.145.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204590082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2809 | 192.168.2.14 | 47938 | 50.253.88.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204622030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2810 | 192.168.2.14 | 34110 | 171.6.253.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204651117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2811 | 192.168.2.14 | 33176 | 219.110.66.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204708099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2812 | 192.168.2.14 | 40910 | 5.246.206.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204724073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2813 | 192.168.2.14 | 46304 | 102.64.113.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204778910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2814 | 192.168.2.14 | 60874 | 136.253.204.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204828024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2815 | 192.168.2.14 | 42082 | 9.224.202.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204876900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2816 | 192.168.2.14 | 52760 | 152.96.197.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204900980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2817 | 192.168.2.14 | 53912 | 201.28.94.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204962969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2818 | 192.168.2.14 | 40932 | 38.74.51.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.204991102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2819 | 192.168.2.14 | 59332 | 123.77.107.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205013037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2820 | 192.168.2.14 | 36200 | 57.198.238.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205061913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2821 | 192.168.2.14 | 54384 | 93.24.129.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205096006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2822 | 192.168.2.14 | 51424 | 173.205.224.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205137968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2823 | 192.168.2.14 | 55544 | 76.157.17.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205205917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2824 | 192.168.2.14 | 37846 | 4.115.15.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205239058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2825 | 192.168.2.14 | 50986 | 171.2.236.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205276966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2826 | 192.168.2.14 | 48752 | 154.190.172.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205311060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2827 | 192.168.2.14 | 49280 | 75.224.52.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205372095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2828 | 192.168.2.14 | 50242 | 179.191.39.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205400944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2829 | 192.168.2.14 | 51712 | 193.225.192.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205463886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2830 | 192.168.2.14 | 38754 | 57.92.243.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205509901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2831 | 192.168.2.14 | 45082 | 96.217.252.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205543041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2832 | 192.168.2.14 | 51500 | 100.32.35.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205575943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2833 | 192.168.2.14 | 59056 | 175.179.24.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205617905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2834 | 192.168.2.14 | 40880 | 77.250.36.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205667019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2835 | 192.168.2.14 | 46618 | 191.242.140.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205710888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2836 | 192.168.2.14 | 38886 | 178.162.75.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205765009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2837 | 192.168.2.14 | 44300 | 205.207.209.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205802917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2838 | 192.168.2.14 | 52832 | 43.196.89.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205828905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2839 | 192.168.2.14 | 44774 | 94.64.172.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205862045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2840 | 192.168.2.14 | 33780 | 68.12.31.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205915928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2841 | 192.168.2.14 | 39836 | 93.62.108.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.205949068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2842 | 192.168.2.14 | 35592 | 76.230.44.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206012964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2843 | 192.168.2.14 | 43812 | 218.98.247.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206049919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2844 | 192.168.2.14 | 41082 | 87.208.174.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206089973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2845 | 192.168.2.14 | 43998 | 208.54.115.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206124067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2846 | 192.168.2.14 | 33776 | 164.212.201.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206162930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2847 | 192.168.2.14 | 59044 | 80.36.94.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206211090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2848 | 192.168.2.14 | 33350 | 49.54.148.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206263065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2849 | 192.168.2.14 | 35852 | 174.99.204.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206300020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2850 | 192.168.2.14 | 53270 | 129.103.24.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206320047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2851 | 192.168.2.14 | 37598 | 58.146.72.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206356049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2852 | 192.168.2.14 | 51576 | 148.91.130.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206404924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2853 | 192.168.2.14 | 47212 | 53.190.2.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206424952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2854 | 192.168.2.14 | 36936 | 32.108.219.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206429005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2855 | 192.168.2.14 | 51112 | 8.205.130.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206459999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2856 | 192.168.2.14 | 42550 | 142.70.207.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206500053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2857 | 192.168.2.14 | 47822 | 67.15.33.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206536055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2858 | 192.168.2.14 | 34390 | 63.15.72.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206557989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2859 | 192.168.2.14 | 35246 | 18.50.74.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206567049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2860 | 192.168.2.14 | 41472 | 168.150.171.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206579924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2861 | 192.168.2.14 | 55174 | 175.99.222.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206634045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2862 | 192.168.2.14 | 55024 | 222.123.98.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206659079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2863 | 192.168.2.14 | 42534 | 117.198.176.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206731081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2864 | 192.168.2.14 | 53786 | 46.75.77.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206732035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2865 | 192.168.2.14 | 51090 | 196.2.23.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206774950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2866 | 192.168.2.14 | 51222 | 104.224.111.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206819057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2867 | 192.168.2.14 | 57340 | 205.132.25.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206871986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2868 | 192.168.2.14 | 47748 | 20.131.176.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206934929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2869 | 192.168.2.14 | 47032 | 74.206.2.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.206984043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2870 | 192.168.2.14 | 33702 | 8.17.30.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207005024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2871 | 192.168.2.14 | 39010 | 117.5.28.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207065105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2872 | 192.168.2.14 | 43640 | 125.230.184.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207109928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2873 | 192.168.2.14 | 41260 | 75.8.177.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207114935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2874 | 192.168.2.14 | 45160 | 57.101.99.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207178116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2875 | 192.168.2.14 | 34006 | 109.60.97.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207202911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2876 | 192.168.2.14 | 39408 | 204.202.167.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207247019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2877 | 192.168.2.14 | 53996 | 80.83.236.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207284927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2878 | 192.168.2.14 | 40956 | 219.101.95.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207338095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2879 | 192.168.2.14 | 39142 | 202.120.176.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207370043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2880 | 192.168.2.14 | 53190 | 131.166.195.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207418919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2881 | 192.168.2.14 | 57698 | 44.200.243.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207458973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2882 | 192.168.2.14 | 58100 | 95.193.241.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207518101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2883 | 192.168.2.14 | 39848 | 218.225.138.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207568884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2884 | 192.168.2.14 | 51892 | 1.79.6.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207614899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2885 | 192.168.2.14 | 35112 | 207.74.136.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207644939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2886 | 192.168.2.14 | 48186 | 149.53.219.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207690001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2887 | 192.168.2.14 | 47594 | 195.18.208.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207751036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2888 | 192.168.2.14 | 48808 | 145.233.197.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207772970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2889 | 192.168.2.14 | 40294 | 19.90.108.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207811117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2890 | 192.168.2.14 | 57638 | 153.158.44.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207844973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2891 | 192.168.2.14 | 46120 | 84.120.207.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207881927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2892 | 192.168.2.14 | 48708 | 89.162.145.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207935095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2893 | 192.168.2.14 | 44866 | 217.233.129.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.207973003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2894 | 192.168.2.14 | 45470 | 14.203.195.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208024025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2895 | 192.168.2.14 | 46146 | 158.201.244.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208070993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2896 | 192.168.2.14 | 49164 | 123.129.75.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208106041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2897 | 192.168.2.14 | 44688 | 38.67.29.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208149910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2898 | 192.168.2.14 | 41532 | 42.52.47.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208215952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2899 | 192.168.2.14 | 48512 | 138.129.191.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208245993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2900 | 192.168.2.14 | 50020 | 81.111.51.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208291054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2901 | 192.168.2.14 | 48250 | 165.108.44.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208327055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2902 | 192.168.2.14 | 48446 | 136.203.147.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208378077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2903 | 192.168.2.14 | 48502 | 24.149.15.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208399057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2904 | 192.168.2.14 | 44864 | 108.161.142.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208451986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2905 | 192.168.2.14 | 52250 | 183.134.221.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208484888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2906 | 192.168.2.14 | 57682 | 184.106.193.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208534956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2907 | 192.168.2.14 | 47410 | 145.101.255.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208585978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2908 | 192.168.2.14 | 39756 | 155.138.108.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208626032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2909 | 192.168.2.14 | 55474 | 102.68.102.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208678961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2910 | 192.168.2.14 | 56178 | 135.58.204.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208726883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2911 | 192.168.2.14 | 46226 | 102.217.252.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208760023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2912 | 192.168.2.14 | 42960 | 90.97.82.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208791971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2913 | 192.168.2.14 | 53570 | 144.102.4.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208846092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2914 | 192.168.2.14 | 42100 | 107.110.24.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208882093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2915 | 192.168.2.14 | 36806 | 67.222.92.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208911896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2916 | 192.168.2.14 | 47568 | 54.246.50.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.208976984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2917 | 192.168.2.14 | 39994 | 48.79.34.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209021091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2918 | 192.168.2.14 | 33790 | 39.133.24.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209074974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2919 | 192.168.2.14 | 46126 | 46.111.172.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209111929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2920 | 192.168.2.14 | 46960 | 207.254.237.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209148884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2921 | 192.168.2.14 | 42760 | 189.134.161.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209151030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2922 | 192.168.2.14 | 53778 | 107.176.109.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209218979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2923 | 192.168.2.14 | 38734 | 223.225.2.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209253073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2924 | 192.168.2.14 | 46696 | 81.141.206.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209300995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2925 | 192.168.2.14 | 36720 | 187.103.162.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209342003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2926 | 192.168.2.14 | 51038 | 141.200.156.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209372997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2927 | 192.168.2.14 | 54686 | 74.37.27.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209410906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2928 | 192.168.2.14 | 60510 | 24.75.36.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209450960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2929 | 192.168.2.14 | 39580 | 25.249.38.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209492922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2930 | 192.168.2.14 | 38940 | 39.171.204.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209547997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2931 | 192.168.2.14 | 36648 | 69.242.107.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209592104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2932 | 192.168.2.14 | 45622 | 12.15.136.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209638119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2933 | 192.168.2.14 | 37604 | 86.232.23.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209666014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2934 | 192.168.2.14 | 48770 | 150.151.93.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209703922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2935 | 192.168.2.14 | 44346 | 222.168.241.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209753036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2936 | 192.168.2.14 | 37596 | 65.107.123.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209815025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2937 | 192.168.2.14 | 38508 | 217.81.109.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209850073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2938 | 192.168.2.14 | 35940 | 212.238.18.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209892035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2939 | 192.168.2.14 | 41182 | 211.36.252.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209914923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2940 | 192.168.2.14 | 56204 | 93.79.217.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209945917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2941 | 192.168.2.14 | 45916 | 104.60.85.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.209976912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2942 | 192.168.2.14 | 35618 | 78.54.25.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210072994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2943 | 192.168.2.14 | 41838 | 193.143.48.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210094929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2944 | 192.168.2.14 | 57958 | 66.88.21.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210153103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2945 | 192.168.2.14 | 39908 | 34.70.123.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210190058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2946 | 192.168.2.14 | 41230 | 79.61.170.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210235119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2947 | 192.168.2.14 | 34600 | 136.149.206.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210294008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2948 | 192.168.2.14 | 48214 | 181.27.183.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210340023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2949 | 192.168.2.14 | 53048 | 115.92.11.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210387945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2950 | 192.168.2.14 | 54996 | 177.13.95.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210423946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2951 | 192.168.2.14 | 35806 | 143.112.183.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210460901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2952 | 192.168.2.14 | 42668 | 208.123.222.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210486889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2953 | 192.168.2.14 | 58528 | 158.1.57.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210557938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2954 | 192.168.2.14 | 53972 | 107.3.147.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210613012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2955 | 192.168.2.14 | 55660 | 52.46.157.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210644007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2956 | 192.168.2.14 | 41700 | 162.164.48.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210668087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2957 | 192.168.2.14 | 41786 | 164.6.55.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210716009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2958 | 192.168.2.14 | 46974 | 190.190.32.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210757971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2959 | 192.168.2.14 | 41070 | 198.33.13.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210773945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2960 | 192.168.2.14 | 55264 | 170.106.52.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210805893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2961 | 192.168.2.14 | 38674 | 133.208.246.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210844994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2962 | 192.168.2.14 | 39358 | 59.169.112.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210877895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2963 | 192.168.2.14 | 48116 | 81.151.149.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210921049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2964 | 192.168.2.14 | 54612 | 128.25.17.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.210951090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2965 | 192.168.2.14 | 56610 | 154.83.118.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211003065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2966 | 192.168.2.14 | 36448 | 138.168.143.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211049080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2967 | 192.168.2.14 | 59804 | 159.52.144.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211087942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2968 | 192.168.2.14 | 36176 | 12.93.89.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211123943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2969 | 192.168.2.14 | 46692 | 177.20.198.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211162090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2970 | 192.168.2.14 | 50772 | 140.58.27.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211205006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2971 | 192.168.2.14 | 36088 | 87.183.205.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211261988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2972 | 192.168.2.14 | 58742 | 14.137.206.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211309910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2973 | 192.168.2.14 | 56954 | 163.184.102.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211347103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2974 | 192.168.2.14 | 40472 | 49.202.208.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211385965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2975 | 192.168.2.14 | 54522 | 189.172.148.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211421967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2976 | 192.168.2.14 | 41672 | 54.94.215.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211467028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2977 | 192.168.2.14 | 37146 | 165.222.114.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211498976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2978 | 192.168.2.14 | 49108 | 87.45.153.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211529970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2979 | 192.168.2.14 | 56420 | 195.193.175.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211565018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2980 | 192.168.2.14 | 38318 | 210.53.107.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211623907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2981 | 192.168.2.14 | 47380 | 111.192.46.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211663961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2982 | 192.168.2.14 | 33002 | 39.138.16.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211698055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2983 | 192.168.2.14 | 42720 | 53.1.189.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211743116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2984 | 192.168.2.14 | 32938 | 106.144.92.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211786985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2985 | 192.168.2.14 | 42466 | 163.147.235.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211816072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2986 | 192.168.2.14 | 60486 | 106.135.93.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211877108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2987 | 192.168.2.14 | 45772 | 54.62.198.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211925030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2988 | 192.168.2.14 | 42548 | 38.208.98.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.211977959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2989 | 192.168.2.14 | 38110 | 61.33.72.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212037086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2990 | 192.168.2.14 | 41112 | 82.37.112.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212068081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2991 | 192.168.2.14 | 56840 | 98.114.111.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212095022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2992 | 192.168.2.14 | 43654 | 131.185.172.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212140083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2993 | 192.168.2.14 | 60318 | 77.248.238.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212198019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2994 | 192.168.2.14 | 37930 | 61.165.180.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212229013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2995 | 192.168.2.14 | 34672 | 205.22.88.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212256908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2996 | 192.168.2.14 | 57186 | 150.127.32.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212313890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2997 | 192.168.2.14 | 47576 | 172.231.80.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212368965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2998 | 192.168.2.14 | 49476 | 132.106.21.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212423086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2999 | 192.168.2.14 | 41326 | 51.67.58.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212470055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3000 | 192.168.2.14 | 46994 | 116.104.66.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212546110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3001 | 192.168.2.14 | 51730 | 88.143.123.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212588072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3002 | 192.168.2.14 | 40610 | 42.235.154.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212618113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3003 | 192.168.2.14 | 45380 | 142.190.216.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212622881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3004 | 192.168.2.14 | 51696 | 128.213.8.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212660074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3005 | 192.168.2.14 | 56020 | 165.6.12.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212696075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3006 | 192.168.2.14 | 40256 | 37.105.208.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212732077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3007 | 192.168.2.14 | 60972 | 52.221.249.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212778091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3008 | 192.168.2.14 | 45194 | 148.159.123.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212815046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3009 | 192.168.2.14 | 38358 | 66.184.168.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212867975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3010 | 192.168.2.14 | 57784 | 39.97.2.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212887049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3011 | 192.168.2.14 | 34076 | 145.174.20.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212928057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3012 | 192.168.2.14 | 34982 | 96.166.162.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.212975979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3013 | 192.168.2.14 | 43824 | 139.67.243.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213011026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3014 | 192.168.2.14 | 43976 | 97.240.85.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213047028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3015 | 192.168.2.14 | 40360 | 82.184.147.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213104963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3016 | 192.168.2.14 | 53412 | 182.72.7.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213139057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3017 | 192.168.2.14 | 59838 | 190.29.207.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213181019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3018 | 192.168.2.14 | 40026 | 207.126.125.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213234901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3019 | 192.168.2.14 | 56394 | 109.70.214.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213260889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3020 | 192.168.2.14 | 36856 | 202.120.32.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213330030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3021 | 192.168.2.14 | 55588 | 109.244.9.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213352919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3022 | 192.168.2.14 | 59386 | 219.250.200.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213398933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3023 | 192.168.2.14 | 35316 | 108.80.7.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213439941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3024 | 192.168.2.14 | 39554 | 38.230.29.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213460922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3025 | 192.168.2.14 | 59368 | 208.231.31.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213517904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3026 | 192.168.2.14 | 51058 | 110.223.28.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213556051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3027 | 192.168.2.14 | 46192 | 88.91.67.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213593006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3028 | 192.168.2.14 | 40542 | 104.170.154.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213641882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3029 | 192.168.2.14 | 37918 | 44.237.59.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213656902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3030 | 192.168.2.14 | 35006 | 181.206.187.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213717937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3031 | 192.168.2.14 | 55562 | 73.83.65.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213745117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3032 | 192.168.2.14 | 45760 | 107.199.120.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213793993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3033 | 192.168.2.14 | 33194 | 112.200.62.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213852882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3034 | 192.168.2.14 | 42330 | 149.66.246.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213854074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3035 | 192.168.2.14 | 50072 | 85.144.59.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213884115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3036 | 192.168.2.14 | 45632 | 51.160.137.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213954926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3037 | 192.168.2.14 | 57040 | 148.89.95.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.213983059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3038 | 192.168.2.14 | 53070 | 140.85.107.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.214035988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3039 | 192.168.2.14 | 54304 | 99.205.213.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.214087963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3040 | 192.168.2.14 | 52568 | 126.130.123.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.217865944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3041 | 192.168.2.14 | 49748 | 186.27.237.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.217921019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3042 | 192.168.2.14 | 36616 | 216.94.54.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.217963934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3043 | 192.168.2.14 | 41238 | 167.148.73.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.217988968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3044 | 192.168.2.14 | 44260 | 177.77.229.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218017101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3045 | 192.168.2.14 | 59610 | 176.61.179.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218065023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3046 | 192.168.2.14 | 44976 | 80.164.212.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218122005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3047 | 192.168.2.14 | 51088 | 45.89.16.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218153000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3048 | 192.168.2.14 | 43230 | 134.32.69.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218184948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3049 | 192.168.2.14 | 36932 | 141.241.74.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218249083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3050 | 192.168.2.14 | 42798 | 143.253.211.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218287945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3051 | 192.168.2.14 | 40800 | 12.87.198.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218310118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3052 | 192.168.2.14 | 35408 | 219.11.111.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218348026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3053 | 192.168.2.14 | 36822 | 200.199.230.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218380928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3054 | 192.168.2.14 | 37670 | 39.181.194.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218436003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3055 | 192.168.2.14 | 58260 | 8.23.40.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218450069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3056 | 192.168.2.14 | 53390 | 199.127.98.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218511105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3057 | 192.168.2.14 | 42358 | 148.5.140.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218550920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3058 | 192.168.2.14 | 56722 | 198.249.175.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218600988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3059 | 192.168.2.14 | 55720 | 85.209.94.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:39.218641996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3060 | 192.168.2.14 | 53912 | 108.220.188.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:40.212800980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3061 | 192.168.2.14 | 36936 | 1.140.204.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:40.212863922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3062 | 192.168.2.14 | 50924 | 157.67.31.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:40.212939024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3063 | 192.168.2.14 | 50576 | 218.199.220.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:40.212997913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3064 | 192.168.2.14 | 50338 | 174.214.252.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:40.213088036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3065 | 192.168.2.14 | 34934 | 117.8.220.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:40.213145971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3066 | 192.168.2.14 | 41568 | 72.240.220.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:40.213186026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3067 | 192.168.2.14 | 37704 | 201.24.10.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:40.213392019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3068 | 192.168.2.14 | 34420 | 62.80.72.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223432064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3069 | 192.168.2.14 | 55030 | 196.45.228.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223470926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3070 | 192.168.2.14 | 48040 | 139.186.33.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223493099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3071 | 192.168.2.14 | 52198 | 110.202.8.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223550081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3072 | 192.168.2.14 | 38856 | 167.196.35.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223586082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3073 | 192.168.2.14 | 44584 | 9.53.34.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223628044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3074 | 192.168.2.14 | 56988 | 95.109.41.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223650932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3075 | 192.168.2.14 | 41130 | 1.207.177.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223694086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3076 | 192.168.2.14 | 33190 | 93.48.215.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223751068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3077 | 192.168.2.14 | 43676 | 169.111.201.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223789930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3078 | 192.168.2.14 | 38560 | 103.187.173.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223804951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3079 | 192.168.2.14 | 44292 | 168.78.175.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223870993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3080 | 192.168.2.14 | 46842 | 82.252.77.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223886967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3081 | 192.168.2.14 | 43010 | 170.159.164.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223929882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3082 | 192.168.2.14 | 43582 | 131.117.119.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.223967075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3083 | 192.168.2.14 | 45712 | 155.12.226.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224020004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3084 | 192.168.2.14 | 46538 | 52.240.158.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224056005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3085 | 192.168.2.14 | 36568 | 109.151.88.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224080086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3086 | 192.168.2.14 | 32930 | 35.162.252.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224117994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3087 | 192.168.2.14 | 33072 | 176.234.252.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224145889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3088 | 192.168.2.14 | 41584 | 219.120.192.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224211931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3089 | 192.168.2.14 | 32804 | 93.170.116.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224236965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3090 | 192.168.2.14 | 42518 | 74.188.198.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224293947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3091 | 192.168.2.14 | 52174 | 170.214.244.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224324942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3092 | 192.168.2.14 | 49770 | 118.108.52.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224384069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3093 | 192.168.2.14 | 53810 | 201.62.252.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224423885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3094 | 192.168.2.14 | 47218 | 45.103.42.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224447966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3095 | 192.168.2.14 | 36848 | 148.239.176.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224477053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3096 | 192.168.2.14 | 37380 | 110.165.239.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224498034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3097 | 192.168.2.14 | 36962 | 138.88.158.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224560022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3098 | 192.168.2.14 | 35608 | 162.101.130.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224587917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3099 | 192.168.2.14 | 55066 | 155.28.230.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224642992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3100 | 192.168.2.14 | 43764 | 135.254.206.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224668026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3101 | 192.168.2.14 | 45336 | 48.191.24.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224703074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3102 | 192.168.2.14 | 37224 | 197.212.182.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224740982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3103 | 192.168.2.14 | 38794 | 123.93.22.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224771976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3104 | 192.168.2.14 | 34714 | 140.169.96.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224805117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3105 | 192.168.2.14 | 48912 | 128.207.120.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224864960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3106 | 192.168.2.14 | 54142 | 132.15.110.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224877119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3107 | 192.168.2.14 | 34214 | 167.62.181.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224931002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3108 | 192.168.2.14 | 35542 | 208.148.93.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.224965096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3109 | 192.168.2.14 | 51922 | 70.243.233.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225011110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3110 | 192.168.2.14 | 58186 | 162.29.98.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225054979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3111 | 192.168.2.14 | 56366 | 167.107.161.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225092888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3112 | 192.168.2.14 | 37138 | 82.20.97.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225138903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3113 | 192.168.2.14 | 60392 | 104.134.57.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225163937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3114 | 192.168.2.14 | 34964 | 121.21.193.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225189924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3115 | 192.168.2.14 | 58352 | 47.35.56.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225223064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3116 | 192.168.2.14 | 42448 | 139.182.81.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225258112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3117 | 192.168.2.14 | 41670 | 130.91.30.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225298882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3118 | 192.168.2.14 | 35722 | 210.101.180.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225334883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3119 | 192.168.2.14 | 36878 | 108.189.132.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225362062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3120 | 192.168.2.14 | 33912 | 39.159.119.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225373983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3121 | 192.168.2.14 | 54490 | 72.237.59.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225399017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3122 | 192.168.2.14 | 40556 | 143.45.136.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225452900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3123 | 192.168.2.14 | 50662 | 202.247.159.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225478888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3124 | 192.168.2.14 | 54904 | 119.176.20.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225497961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3125 | 192.168.2.14 | 40508 | 25.106.65.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225553036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3126 | 192.168.2.14 | 59662 | 206.84.0.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225581884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3127 | 192.168.2.14 | 60874 | 181.232.169.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225639105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3128 | 192.168.2.14 | 48562 | 73.180.9.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225657940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3129 | 192.168.2.14 | 42208 | 5.51.49.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225689888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3130 | 192.168.2.14 | 33110 | 58.156.147.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225714922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3131 | 192.168.2.14 | 33628 | 172.250.178.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225752115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3132 | 192.168.2.14 | 44182 | 158.205.57.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225797892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3133 | 192.168.2.14 | 53140 | 91.240.60.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225805044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3134 | 192.168.2.14 | 36316 | 96.169.190.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225852013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3135 | 192.168.2.14 | 46572 | 63.127.192.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225903988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3136 | 192.168.2.14 | 53180 | 146.132.60.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225929022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3137 | 192.168.2.14 | 57574 | 100.222.128.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.225970984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3138 | 192.168.2.14 | 33284 | 97.190.106.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226028919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3139 | 192.168.2.14 | 48668 | 166.223.113.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226044893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3140 | 192.168.2.14 | 39482 | 98.6.223.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226080894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3141 | 192.168.2.14 | 51662 | 148.189.7.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226119041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3142 | 192.168.2.14 | 46938 | 204.55.65.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226161957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3143 | 192.168.2.14 | 41302 | 114.78.160.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226217985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3144 | 192.168.2.14 | 45770 | 35.65.140.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226265907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3145 | 192.168.2.14 | 54740 | 125.123.157.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226298094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3146 | 192.168.2.14 | 48368 | 44.192.75.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226324081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3147 | 192.168.2.14 | 56270 | 112.237.172.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226386070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3148 | 192.168.2.14 | 38726 | 123.142.219.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226401091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3149 | 192.168.2.14 | 36782 | 87.42.66.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226468086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3150 | 192.168.2.14 | 44790 | 23.201.44.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226521015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3151 | 192.168.2.14 | 36726 | 54.226.150.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226548910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3152 | 192.168.2.14 | 46768 | 75.27.39.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226576090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3153 | 192.168.2.14 | 50942 | 75.79.75.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226608038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3154 | 192.168.2.14 | 60530 | 196.86.22.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226638079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3155 | 192.168.2.14 | 53088 | 171.254.247.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226684093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3156 | 192.168.2.14 | 33984 | 63.186.102.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226705074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3157 | 192.168.2.14 | 59804 | 221.47.128.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226768970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3158 | 192.168.2.14 | 53146 | 129.58.173.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226800919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3159 | 192.168.2.14 | 47922 | 92.138.117.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226839066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3160 | 192.168.2.14 | 58822 | 71.215.213.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226866961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3161 | 192.168.2.14 | 60300 | 8.148.163.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226886034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3162 | 192.168.2.14 | 49332 | 9.115.61.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226917028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3163 | 192.168.2.14 | 56478 | 100.234.189.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226968050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3164 | 192.168.2.14 | 51800 | 37.112.29.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.226984978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3165 | 192.168.2.14 | 60768 | 93.105.243.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227018118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3166 | 192.168.2.14 | 33952 | 20.70.79.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227083921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3167 | 192.168.2.14 | 40594 | 98.218.145.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227119923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3168 | 192.168.2.14 | 39118 | 78.83.4.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227159023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3169 | 192.168.2.14 | 56268 | 108.33.60.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227195978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3170 | 192.168.2.14 | 59606 | 223.179.112.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227215052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3171 | 192.168.2.14 | 33366 | 216.213.159.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227247953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3172 | 192.168.2.14 | 40938 | 133.137.62.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227287054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3173 | 192.168.2.14 | 43352 | 125.158.90.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227318048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3174 | 192.168.2.14 | 38292 | 213.55.214.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227350950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3175 | 192.168.2.14 | 47536 | 151.176.20.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227382898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3176 | 192.168.2.14 | 58492 | 2.224.108.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227416039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3177 | 192.168.2.14 | 53660 | 68.205.228.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227446079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3178 | 192.168.2.14 | 51846 | 82.204.234.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227500916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3179 | 192.168.2.14 | 60062 | 166.111.223.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227560997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3180 | 192.168.2.14 | 44256 | 155.62.127.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227593899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3181 | 192.168.2.14 | 49446 | 195.253.127.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227633953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3182 | 192.168.2.14 | 43890 | 208.118.234.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227667093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3183 | 192.168.2.14 | 37318 | 176.106.181.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227721930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3184 | 192.168.2.14 | 42512 | 150.78.0.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227770090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3185 | 192.168.2.14 | 41112 | 64.114.153.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227788925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3186 | 192.168.2.14 | 54820 | 136.220.104.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227852106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3187 | 192.168.2.14 | 37938 | 76.41.183.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227870941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3188 | 192.168.2.14 | 56726 | 43.54.217.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227930069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3189 | 192.168.2.14 | 53626 | 197.106.5.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227946997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3190 | 192.168.2.14 | 54944 | 220.133.15.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.227991104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3191 | 192.168.2.14 | 36068 | 200.41.35.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228024006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3192 | 192.168.2.14 | 35440 | 35.197.57.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228077888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3193 | 192.168.2.14 | 59342 | 76.27.85.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228106976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3194 | 192.168.2.14 | 57740 | 88.174.222.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228163958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3195 | 192.168.2.14 | 52090 | 168.92.229.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228207111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3196 | 192.168.2.14 | 41112 | 128.141.233.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228236914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3197 | 192.168.2.14 | 42226 | 112.148.16.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228285074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3198 | 192.168.2.14 | 46700 | 190.209.76.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228307009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3199 | 192.168.2.14 | 33988 | 196.233.138.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228334904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3200 | 192.168.2.14 | 42554 | 46.239.203.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228359938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3201 | 192.168.2.14 | 35112 | 23.122.47.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228419065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3202 | 192.168.2.14 | 53224 | 147.17.110.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228456020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3203 | 192.168.2.14 | 58580 | 151.221.0.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228482008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3204 | 192.168.2.14 | 58552 | 204.124.220.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228514910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3205 | 192.168.2.14 | 46022 | 65.115.204.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228549957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3206 | 192.168.2.14 | 60736 | 45.165.66.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228589058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3207 | 192.168.2.14 | 56998 | 72.169.48.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228619099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3208 | 192.168.2.14 | 44270 | 213.96.178.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228645086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3209 | 192.168.2.14 | 43972 | 107.16.95.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228693008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3210 | 192.168.2.14 | 42170 | 172.186.206.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228693008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3211 | 192.168.2.14 | 33774 | 58.216.189.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228728056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3212 | 192.168.2.14 | 52410 | 201.253.50.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228780985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3213 | 192.168.2.14 | 59238 | 124.124.76.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228802919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3214 | 192.168.2.14 | 44970 | 47.4.142.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228821039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3215 | 192.168.2.14 | 60576 | 191.74.204.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228847980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3216 | 192.168.2.14 | 36630 | 107.59.76.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228879929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3217 | 192.168.2.14 | 37296 | 84.70.67.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228909016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3218 | 192.168.2.14 | 56992 | 175.254.210.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228929996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3219 | 192.168.2.14 | 39606 | 115.205.211.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228965998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3220 | 192.168.2.14 | 37604 | 194.229.227.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.228981972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3221 | 192.168.2.14 | 40378 | 118.217.20.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229012966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3222 | 192.168.2.14 | 48768 | 162.193.46.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229055882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3223 | 192.168.2.14 | 35214 | 46.5.218.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229068995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3224 | 192.168.2.14 | 33304 | 199.202.213.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229101896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3225 | 192.168.2.14 | 34120 | 109.221.175.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229139090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3226 | 192.168.2.14 | 46322 | 42.120.175.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229166031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3227 | 192.168.2.14 | 36208 | 194.242.114.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229197979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3228 | 192.168.2.14 | 56184 | 71.109.10.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229228973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3229 | 192.168.2.14 | 43740 | 70.19.201.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229271889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3230 | 192.168.2.14 | 53106 | 173.249.37.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229296923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3231 | 192.168.2.14 | 47796 | 95.78.160.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229325056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3232 | 192.168.2.14 | 37000 | 175.120.230.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229366064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3233 | 192.168.2.14 | 53440 | 32.145.117.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229384899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3234 | 192.168.2.14 | 39654 | 70.194.208.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229439020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3235 | 192.168.2.14 | 40734 | 150.42.10.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229439974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3236 | 192.168.2.14 | 59812 | 91.25.31.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229489088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3237 | 192.168.2.14 | 38334 | 77.59.117.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229501963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3238 | 192.168.2.14 | 54170 | 73.189.130.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229546070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3239 | 192.168.2.14 | 42744 | 34.98.150.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229577065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3240 | 192.168.2.14 | 36526 | 142.205.143.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229609013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3241 | 192.168.2.14 | 44522 | 175.41.4.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229631901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3242 | 192.168.2.14 | 45656 | 9.51.125.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229662895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3243 | 192.168.2.14 | 58742 | 112.126.11.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229686975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3244 | 192.168.2.14 | 42216 | 217.153.126.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229746103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3245 | 192.168.2.14 | 34468 | 38.55.125.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229773998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3246 | 192.168.2.14 | 59432 | 159.227.182.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229820013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3247 | 192.168.2.14 | 56970 | 60.17.230.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229845047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3248 | 192.168.2.14 | 48994 | 208.246.11.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229878902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3249 | 192.168.2.14 | 40780 | 182.178.212.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229898930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3250 | 192.168.2.14 | 57672 | 200.179.246.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229934931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3251 | 192.168.2.14 | 55686 | 144.74.147.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.229974031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3252 | 192.168.2.14 | 36714 | 148.242.89.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230015039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3253 | 192.168.2.14 | 47824 | 172.250.117.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230030060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3254 | 192.168.2.14 | 59936 | 161.217.47.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230062962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3255 | 192.168.2.14 | 48138 | 152.45.228.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230088949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3256 | 192.168.2.14 | 49348 | 157.153.27.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230118990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3257 | 192.168.2.14 | 43262 | 44.225.220.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230149984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3258 | 192.168.2.14 | 55478 | 83.189.159.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230170012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3259 | 192.168.2.14 | 34706 | 135.91.152.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230196953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3260 | 192.168.2.14 | 53592 | 84.181.98.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230225086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3261 | 192.168.2.14 | 54416 | 191.138.169.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230262995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3262 | 192.168.2.14 | 38406 | 205.57.205.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230282068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3263 | 192.168.2.14 | 60782 | 197.187.29.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230315924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3264 | 192.168.2.14 | 55468 | 167.176.65.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230426073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3265 | 192.168.2.14 | 48648 | 193.115.177.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230459929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3266 | 192.168.2.14 | 49050 | 93.36.42.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230508089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3267 | 192.168.2.14 | 57212 | 187.209.220.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230530977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3268 | 192.168.2.14 | 59694 | 179.100.101.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230564117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3269 | 192.168.2.14 | 55134 | 101.238.221.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230616093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3270 | 192.168.2.14 | 54368 | 81.198.41.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230643988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3271 | 192.168.2.14 | 40430 | 73.85.60.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230664968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3272 | 192.168.2.14 | 43564 | 134.183.54.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230694056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3273 | 192.168.2.14 | 57372 | 202.224.231.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230731010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3274 | 192.168.2.14 | 36206 | 167.176.51.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230768919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3275 | 192.168.2.14 | 36674 | 32.45.198.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230803967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3276 | 192.168.2.14 | 34614 | 124.7.111.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230828047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3277 | 192.168.2.14 | 57256 | 19.142.48.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230858088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3278 | 192.168.2.14 | 38198 | 187.152.227.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230892897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3279 | 192.168.2.14 | 40702 | 209.29.53.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230940104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3280 | 192.168.2.14 | 59772 | 159.111.115.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230957985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3281 | 192.168.2.14 | 39648 | 57.225.123.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.230994940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3282 | 192.168.2.14 | 37576 | 99.233.91.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231019974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3283 | 192.168.2.14 | 57494 | 102.107.152.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231060028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3284 | 192.168.2.14 | 41150 | 149.95.207.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231067896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3285 | 192.168.2.14 | 38722 | 198.14.210.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231106043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3286 | 192.168.2.14 | 48504 | 180.76.123.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231127977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3287 | 192.168.2.14 | 36730 | 80.109.166.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231164932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3288 | 192.168.2.14 | 36380 | 142.180.231.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231205940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3289 | 192.168.2.14 | 55894 | 19.41.51.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231220961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3290 | 192.168.2.14 | 57084 | 44.182.115.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231251001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3291 | 192.168.2.14 | 53914 | 65.250.39.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231277943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3292 | 192.168.2.14 | 60828 | 171.56.126.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231282949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3293 | 192.168.2.14 | 57436 | 116.87.230.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231302977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3294 | 192.168.2.14 | 47068 | 158.195.127.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231374979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3295 | 192.168.2.14 | 32832 | 170.88.210.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231389999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3296 | 192.168.2.14 | 49500 | 168.222.89.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231416941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3297 | 192.168.2.14 | 57056 | 124.204.59.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231446028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3298 | 192.168.2.14 | 42630 | 135.41.152.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231482029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3299 | 192.168.2.14 | 51186 | 137.67.228.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231497049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3300 | 192.168.2.14 | 43952 | 27.159.80.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231576920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3301 | 192.168.2.14 | 38626 | 57.95.163.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231592894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3302 | 192.168.2.14 | 59726 | 139.178.194.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231614113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3303 | 192.168.2.14 | 59678 | 147.112.106.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231662989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3304 | 192.168.2.14 | 39834 | 9.251.173.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231679916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3305 | 192.168.2.14 | 57690 | 108.128.47.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231702089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3306 | 192.168.2.14 | 46298 | 168.83.216.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231734037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3307 | 192.168.2.14 | 45068 | 166.147.111.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231767893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3308 | 192.168.2.14 | 44378 | 59.69.251.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231786966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3309 | 192.168.2.14 | 48144 | 46.2.249.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231821060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3310 | 192.168.2.14 | 50262 | 96.123.50.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231844902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3311 | 192.168.2.14 | 35370 | 133.18.53.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231888056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3312 | 192.168.2.14 | 48552 | 86.71.140.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231913090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3313 | 192.168.2.14 | 33792 | 89.184.226.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231946945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3314 | 192.168.2.14 | 60260 | 169.204.0.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231967926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3315 | 192.168.2.14 | 35448 | 184.121.173.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.231997013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3316 | 192.168.2.14 | 36486 | 38.140.13.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.232049942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3317 | 192.168.2.14 | 35040 | 43.22.177.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.232080936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3318 | 192.168.2.14 | 52566 | 49.59.166.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.232103109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3319 | 192.168.2.14 | 47528 | 62.45.246.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.232139111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3320 | 192.168.2.14 | 43124 | 52.49.51.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.232177019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3321 | 192.168.2.14 | 44938 | 154.74.42.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.232229948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3322 | 192.168.2.14 | 35786 | 103.200.18.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.232259989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3323 | 192.168.2.14 | 42030 | 181.246.171.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.235169888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3324 | 192.168.2.14 | 51676 | 183.225.175.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.235203981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3325 | 192.168.2.14 | 50572 | 64.147.159.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.235217094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3326 | 192.168.2.14 | 45934 | 97.12.31.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.235255957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3327 | 192.168.2.14 | 47370 | 154.243.215.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.235305071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3328 | 192.168.2.14 | 57896 | 86.9.173.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.235338926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3329 | 192.168.2.14 | 49338 | 135.109.151.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.235346079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3330 | 192.168.2.14 | 38884 | 93.70.32.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.235371113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3331 | 192.168.2.14 | 39258 | 195.27.41.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.235388041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3332 | 192.168.2.14 | 49922 | 207.196.246.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.235409021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3333 | 192.168.2.14 | 60726 | 125.202.196.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.235414982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3334 | 192.168.2.14 | 38288 | 123.86.216.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:41.235450029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3335 | 192.168.2.14 | 35664 | 114.121.142.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231033087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3336 | 192.168.2.14 | 39852 | 209.158.24.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231113911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3337 | 192.168.2.14 | 37128 | 202.103.226.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231143951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3338 | 192.168.2.14 | 55534 | 194.185.104.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231179953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3339 | 192.168.2.14 | 35084 | 104.156.131.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231231928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3340 | 192.168.2.14 | 43532 | 182.187.165.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231292009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3341 | 192.168.2.14 | 51148 | 182.120.212.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231318951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3342 | 192.168.2.14 | 50660 | 104.199.111.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231354952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3343 | 192.168.2.14 | 57876 | 144.34.10.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231419086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3344 | 192.168.2.14 | 43444 | 169.208.12.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231448889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3345 | 192.168.2.14 | 45686 | 170.41.108.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231518984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3346 | 192.168.2.14 | 35162 | 140.114.172.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231548071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3347 | 192.168.2.14 | 59024 | 148.167.29.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231600046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3348 | 192.168.2.14 | 33590 | 211.220.77.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231627941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3349 | 192.168.2.14 | 35562 | 4.222.230.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231659889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3350 | 192.168.2.14 | 48314 | 206.193.224.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231699944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3351 | 192.168.2.14 | 51784 | 79.47.176.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231744051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3352 | 192.168.2.14 | 58760 | 170.169.147.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231771946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3353 | 192.168.2.14 | 52398 | 116.51.71.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231818914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3354 | 192.168.2.14 | 57728 | 89.47.62.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231842995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3355 | 192.168.2.14 | 42538 | 83.135.174.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231894970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3356 | 192.168.2.14 | 43378 | 110.151.227.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231915951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3357 | 192.168.2.14 | 38928 | 117.163.135.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.231986046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3358 | 192.168.2.14 | 48758 | 79.233.104.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232019901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3359 | 192.168.2.14 | 34170 | 115.132.39.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232119083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3360 | 192.168.2.14 | 58752 | 223.241.21.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232145071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3361 | 192.168.2.14 | 43784 | 65.193.41.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232182980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3362 | 192.168.2.14 | 39718 | 123.126.201.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232233047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3363 | 192.168.2.14 | 57062 | 64.186.88.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232270956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3364 | 192.168.2.14 | 52548 | 199.167.148.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232295036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3365 | 192.168.2.14 | 35314 | 119.219.83.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232336998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3366 | 192.168.2.14 | 53348 | 53.62.255.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232388973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3367 | 192.168.2.14 | 55432 | 77.180.162.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232408047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3368 | 192.168.2.14 | 46008 | 88.17.202.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232443094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3369 | 192.168.2.14 | 59250 | 166.20.236.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232491016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3370 | 192.168.2.14 | 53178 | 177.184.184.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232518911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3371 | 192.168.2.14 | 56444 | 99.244.159.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232549906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3372 | 192.168.2.14 | 57228 | 199.84.119.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232592106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3373 | 192.168.2.14 | 52150 | 191.130.138.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232614040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3374 | 192.168.2.14 | 34724 | 69.181.13.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232650042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3375 | 192.168.2.14 | 45068 | 105.85.120.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232675076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3376 | 192.168.2.14 | 39846 | 184.114.238.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232719898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3377 | 192.168.2.14 | 41834 | 188.93.62.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232765913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3378 | 192.168.2.14 | 57892 | 51.242.97.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232799053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3379 | 192.168.2.14 | 59514 | 40.76.177.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232831955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3380 | 192.168.2.14 | 47524 | 47.111.26.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232870102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3381 | 192.168.2.14 | 50186 | 109.48.172.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232887983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3382 | 192.168.2.14 | 39486 | 199.189.46.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232938051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3383 | 192.168.2.14 | 38638 | 209.110.118.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.232994080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3384 | 192.168.2.14 | 37350 | 186.75.12.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233031988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3385 | 192.168.2.14 | 50012 | 92.114.240.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233086109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3386 | 192.168.2.14 | 56306 | 59.252.117.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233107090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3387 | 192.168.2.14 | 44342 | 156.26.110.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233150005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3388 | 192.168.2.14 | 48164 | 199.152.75.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233201981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3389 | 192.168.2.14 | 43508 | 90.196.111.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233241081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3390 | 192.168.2.14 | 42922 | 149.26.205.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233278036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3391 | 192.168.2.14 | 35944 | 209.119.127.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233302116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3392 | 192.168.2.14 | 55846 | 81.39.247.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233350039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3393 | 192.168.2.14 | 37778 | 141.206.54.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233376026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3394 | 192.168.2.14 | 51434 | 13.75.20.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233413935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3395 | 192.168.2.14 | 41952 | 184.132.221.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233454943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3396 | 192.168.2.14 | 57554 | 222.82.216.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233477116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3397 | 192.168.2.14 | 57568 | 93.125.35.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233524084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3398 | 192.168.2.14 | 58326 | 101.116.112.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233566999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3399 | 192.168.2.14 | 44680 | 223.58.102.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233604908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3400 | 192.168.2.14 | 42900 | 152.253.181.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233658075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3401 | 192.168.2.14 | 54948 | 188.194.186.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233686924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3402 | 192.168.2.14 | 36248 | 49.204.165.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233719110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3403 | 192.168.2.14 | 39158 | 109.254.246.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233756065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3404 | 192.168.2.14 | 60980 | 136.237.220.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233795881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3405 | 192.168.2.14 | 33162 | 161.91.196.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233839035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3406 | 192.168.2.14 | 51760 | 222.24.73.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233850956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3407 | 192.168.2.14 | 48010 | 54.133.51.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233887911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3408 | 192.168.2.14 | 53910 | 54.190.254.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233944893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3409 | 192.168.2.14 | 59560 | 134.155.189.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.233993053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3410 | 192.168.2.14 | 35184 | 107.117.41.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234055042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3411 | 192.168.2.14 | 56386 | 114.107.63.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234083891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3412 | 192.168.2.14 | 55694 | 165.148.179.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234110117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3413 | 192.168.2.14 | 50494 | 195.175.111.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234143972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3414 | 192.168.2.14 | 35590 | 185.178.156.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234194040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3415 | 192.168.2.14 | 57704 | 122.183.228.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234229088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3416 | 192.168.2.14 | 48870 | 196.118.131.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234278917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3417 | 192.168.2.14 | 51674 | 142.167.126.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234327078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3418 | 192.168.2.14 | 53346 | 42.114.236.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234380007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3419 | 192.168.2.14 | 58608 | 222.72.4.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234424114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3420 | 192.168.2.14 | 56742 | 121.142.14.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234452009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3421 | 192.168.2.14 | 45864 | 76.124.107.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234488010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3422 | 192.168.2.14 | 55464 | 5.158.82.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234544039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3423 | 192.168.2.14 | 34516 | 183.183.80.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234571934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3424 | 192.168.2.14 | 35662 | 147.224.78.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234632015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3425 | 192.168.2.14 | 59138 | 206.239.84.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234659910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3426 | 192.168.2.14 | 40736 | 82.202.21.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234693050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3427 | 192.168.2.14 | 51040 | 170.53.186.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234730959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3428 | 192.168.2.14 | 36852 | 187.244.46.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234772921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3429 | 192.168.2.14 | 50758 | 191.164.88.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234807968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3430 | 192.168.2.14 | 52086 | 25.78.254.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234834909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3431 | 192.168.2.14 | 46756 | 23.75.91.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234888077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3432 | 192.168.2.14 | 44036 | 108.160.65.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234932899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3433 | 192.168.2.14 | 39560 | 107.222.212.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.234976053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3434 | 192.168.2.14 | 40434 | 39.86.145.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235008955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3435 | 192.168.2.14 | 37250 | 153.143.41.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235038042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3436 | 192.168.2.14 | 53366 | 130.207.0.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235061884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3437 | 192.168.2.14 | 51058 | 206.171.227.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235105038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3438 | 192.168.2.14 | 43818 | 131.249.237.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235146046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3439 | 192.168.2.14 | 56138 | 44.58.221.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235172987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3440 | 192.168.2.14 | 53878 | 77.88.111.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235240936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3441 | 192.168.2.14 | 40072 | 51.144.110.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235287905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3442 | 192.168.2.14 | 39532 | 165.211.21.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235332966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3443 | 192.168.2.14 | 60342 | 222.143.5.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235378027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3444 | 192.168.2.14 | 52522 | 89.143.43.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235431910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3445 | 192.168.2.14 | 45298 | 74.108.41.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235477924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3446 | 192.168.2.14 | 36964 | 130.131.71.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235527039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3447 | 192.168.2.14 | 54140 | 167.194.108.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235549927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3448 | 192.168.2.14 | 47462 | 157.7.153.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235591888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3449 | 192.168.2.14 | 33990 | 45.221.220.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235625029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3450 | 192.168.2.14 | 58632 | 216.45.16.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235646009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3451 | 192.168.2.14 | 60012 | 110.93.213.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235696077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3452 | 192.168.2.14 | 37920 | 168.180.251.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235724926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3453 | 192.168.2.14 | 39816 | 182.87.24.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235774994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3454 | 192.168.2.14 | 60516 | 170.25.187.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235804081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3455 | 192.168.2.14 | 58996 | 39.226.63.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235825062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3456 | 192.168.2.14 | 44494 | 201.210.225.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235879898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3457 | 192.168.2.14 | 58346 | 156.100.228.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235912085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3458 | 192.168.2.14 | 52594 | 1.120.9.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235944033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3459 | 192.168.2.14 | 45718 | 147.69.48.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.235960007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3460 | 192.168.2.14 | 53344 | 120.243.15.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236008883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3461 | 192.168.2.14 | 56934 | 151.214.17.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236032963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3462 | 192.168.2.14 | 41674 | 46.13.125.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236069918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3463 | 192.168.2.14 | 56586 | 36.196.141.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236128092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3464 | 192.168.2.14 | 50698 | 118.81.205.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236169100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3465 | 192.168.2.14 | 49010 | 17.101.163.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236188889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3466 | 192.168.2.14 | 34904 | 18.69.186.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236228943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3467 | 192.168.2.14 | 39874 | 58.216.156.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236254930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3468 | 192.168.2.14 | 32866 | 170.234.246.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236269951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3469 | 192.168.2.14 | 44214 | 178.46.224.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236325026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3470 | 192.168.2.14 | 40564 | 195.150.217.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236354113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3471 | 192.168.2.14 | 47956 | 133.76.29.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236404896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3472 | 192.168.2.14 | 56312 | 175.182.254.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236450911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3473 | 192.168.2.14 | 60686 | 1.182.153.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236479998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3474 | 192.168.2.14 | 44952 | 61.0.188.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236490965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3475 | 192.168.2.14 | 59344 | 23.105.151.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236537933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3476 | 192.168.2.14 | 55826 | 54.61.85.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236598015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3477 | 192.168.2.14 | 33480 | 96.166.196.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236629009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3478 | 192.168.2.14 | 37988 | 121.147.186.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236658096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3479 | 192.168.2.14 | 45042 | 132.234.43.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236691952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3480 | 192.168.2.14 | 50476 | 71.166.151.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236705065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3481 | 192.168.2.14 | 50922 | 39.142.144.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236766100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3482 | 192.168.2.14 | 54100 | 163.46.223.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236804008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3483 | 192.168.2.14 | 33842 | 41.52.226.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236852884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3484 | 192.168.2.14 | 57676 | 13.90.167.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236890078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3485 | 192.168.2.14 | 36464 | 59.132.1.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236949921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3486 | 192.168.2.14 | 38942 | 196.223.8.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.236990929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3487 | 192.168.2.14 | 40164 | 61.207.175.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237036943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3488 | 192.168.2.14 | 40990 | 117.207.124.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237078905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3489 | 192.168.2.14 | 43450 | 112.114.160.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237121105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3490 | 192.168.2.14 | 42730 | 206.34.19.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237185955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3491 | 192.168.2.14 | 53530 | 183.175.12.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237215996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3492 | 192.168.2.14 | 53082 | 173.62.157.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237270117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3493 | 192.168.2.14 | 33434 | 90.14.196.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237323999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3494 | 192.168.2.14 | 36018 | 220.62.206.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237356901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3495 | 192.168.2.14 | 43444 | 144.222.227.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237401962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3496 | 192.168.2.14 | 57424 | 147.254.246.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237423897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3497 | 192.168.2.14 | 42072 | 188.206.109.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237452984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3498 | 192.168.2.14 | 60186 | 160.202.32.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237487078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3499 | 192.168.2.14 | 45754 | 174.144.53.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237529993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3500 | 192.168.2.14 | 55226 | 27.193.143.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237555981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3501 | 192.168.2.14 | 43230 | 51.107.169.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237617016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3502 | 192.168.2.14 | 57792 | 77.227.214.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237644911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3503 | 192.168.2.14 | 37488 | 42.38.11.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237704039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3504 | 192.168.2.14 | 40770 | 53.150.134.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237734079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3505 | 192.168.2.14 | 43002 | 14.16.144.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237761974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3506 | 192.168.2.14 | 60522 | 155.106.27.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237814903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3507 | 192.168.2.14 | 54980 | 9.218.34.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237839937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3508 | 192.168.2.14 | 45408 | 200.46.122.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237890959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3509 | 192.168.2.14 | 51028 | 110.72.203.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237919092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3510 | 192.168.2.14 | 60450 | 174.156.189.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237970114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3511 | 192.168.2.14 | 48966 | 60.225.255.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.237988949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3512 | 192.168.2.14 | 56368 | 218.45.95.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238045931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3513 | 192.168.2.14 | 43360 | 114.239.177.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238082886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3514 | 192.168.2.14 | 41876 | 157.175.239.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238132954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3515 | 192.168.2.14 | 39236 | 88.136.248.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238171101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3516 | 192.168.2.14 | 53570 | 210.37.144.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238215923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3517 | 192.168.2.14 | 57594 | 190.145.42.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238244057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3518 | 192.168.2.14 | 33616 | 162.42.160.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238250017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3519 | 192.168.2.14 | 33898 | 95.106.134.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238323927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3520 | 192.168.2.14 | 47794 | 89.54.85.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238367081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3521 | 192.168.2.14 | 46088 | 119.107.58.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238426924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3522 | 192.168.2.14 | 57578 | 209.164.55.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238436937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3523 | 192.168.2.14 | 40686 | 72.220.92.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238481045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3524 | 192.168.2.14 | 52632 | 108.227.145.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238521099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3525 | 192.168.2.14 | 46838 | 73.43.2.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238552094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3526 | 192.168.2.14 | 60334 | 31.81.98.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238579035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3527 | 192.168.2.14 | 54078 | 223.149.21.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238606930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3528 | 192.168.2.14 | 49904 | 146.22.120.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238655090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3529 | 192.168.2.14 | 34914 | 50.245.237.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238701105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3530 | 192.168.2.14 | 59144 | 198.156.121.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238733053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3531 | 192.168.2.14 | 46518 | 207.157.150.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238758087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3532 | 192.168.2.14 | 55914 | 19.180.105.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238786936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3533 | 192.168.2.14 | 52306 | 106.205.197.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238837957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3534 | 192.168.2.14 | 48302 | 196.62.103.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238881111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3535 | 192.168.2.14 | 52936 | 14.136.132.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238934040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3536 | 192.168.2.14 | 50980 | 86.74.208.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238964081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3537 | 192.168.2.14 | 52358 | 112.114.48.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.238991976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3538 | 192.168.2.14 | 57250 | 38.74.18.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239041090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3539 | 192.168.2.14 | 60208 | 99.217.143.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239073038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3540 | 192.168.2.14 | 56884 | 92.92.80.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239095926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3541 | 192.168.2.14 | 49310 | 38.126.218.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239135027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3542 | 192.168.2.14 | 47222 | 147.115.172.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239171028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3543 | 192.168.2.14 | 50724 | 222.179.170.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239217043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3544 | 192.168.2.14 | 34156 | 72.34.189.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239263058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3545 | 192.168.2.14 | 37666 | 147.98.8.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239293098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3546 | 192.168.2.14 | 47718 | 36.215.255.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239329100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3547 | 192.168.2.14 | 35062 | 164.70.4.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239377022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3548 | 192.168.2.14 | 59300 | 182.31.229.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239403009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3549 | 192.168.2.14 | 50410 | 32.109.17.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239454985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3550 | 192.168.2.14 | 54712 | 57.57.109.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239510059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3551 | 192.168.2.14 | 49826 | 158.40.169.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239546061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3552 | 192.168.2.14 | 45564 | 95.234.152.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239583969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3553 | 192.168.2.14 | 58094 | 221.215.55.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239633083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3554 | 192.168.2.14 | 35834 | 193.47.153.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239675045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3555 | 192.168.2.14 | 52892 | 144.111.190.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239721060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3556 | 192.168.2.14 | 47530 | 159.227.84.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239782095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3557 | 192.168.2.14 | 36932 | 68.182.99.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239806890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3558 | 192.168.2.14 | 37824 | 173.49.250.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239836931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3559 | 192.168.2.14 | 55842 | 190.196.154.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239859104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3560 | 192.168.2.14 | 54590 | 223.116.121.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239906073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3561 | 192.168.2.14 | 60472 | 177.193.75.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239952087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3562 | 192.168.2.14 | 34202 | 190.61.190.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.239986897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3563 | 192.168.2.14 | 58692 | 110.147.38.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240009069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3564 | 192.168.2.14 | 60194 | 138.151.64.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240061998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3565 | 192.168.2.14 | 57196 | 186.49.49.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240111113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3566 | 192.168.2.14 | 51564 | 209.114.46.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240159035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3567 | 192.168.2.14 | 54942 | 146.59.175.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240201950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3568 | 192.168.2.14 | 36900 | 97.40.102.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240226984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3569 | 192.168.2.14 | 34098 | 197.139.107.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240278959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3570 | 192.168.2.14 | 34284 | 204.120.31.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240324020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3571 | 192.168.2.14 | 55052 | 161.170.2.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240365028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3572 | 192.168.2.14 | 57332 | 176.54.116.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240391970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3573 | 192.168.2.14 | 37116 | 164.29.161.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240425110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3574 | 192.168.2.14 | 34770 | 160.126.98.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240463972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3575 | 192.168.2.14 | 58216 | 93.155.118.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240498066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3576 | 192.168.2.14 | 51204 | 117.20.217.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240545034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3577 | 192.168.2.14 | 42610 | 192.253.13.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240588903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3578 | 192.168.2.14 | 44642 | 14.122.196.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240622044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3579 | 192.168.2.14 | 37362 | 43.195.102.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240680933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3580 | 192.168.2.14 | 49446 | 212.216.35.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240715027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3581 | 192.168.2.14 | 45334 | 31.8.170.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240737915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3582 | 192.168.2.14 | 33912 | 79.120.29.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240763903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3583 | 192.168.2.14 | 43244 | 148.192.233.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240807056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3584 | 192.168.2.14 | 58130 | 201.61.193.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240839958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3585 | 192.168.2.14 | 42020 | 171.151.136.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240883112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3586 | 192.168.2.14 | 36822 | 20.38.129.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240916014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3587 | 192.168.2.14 | 60884 | 74.219.8.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.240962029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3588 | 192.168.2.14 | 47914 | 48.79.69.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.241005898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3589 | 192.168.2.14 | 51962 | 204.132.37.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.241044998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3590 | 192.168.2.14 | 35524 | 5.203.192.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.244339943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3591 | 192.168.2.14 | 39228 | 59.162.67.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.244369030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3592 | 192.168.2.14 | 43812 | 126.187.129.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.244414091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3593 | 192.168.2.14 | 34928 | 197.162.214.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.244422913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3594 | 192.168.2.14 | 34396 | 187.237.233.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.244466066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3595 | 192.168.2.14 | 60260 | 218.223.17.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.244509935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3596 | 192.168.2.14 | 37006 | 174.71.59.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.244541883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3597 | 192.168.2.14 | 43504 | 18.68.121.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.244585037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3598 | 192.168.2.14 | 39900 | 82.183.58.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.244606972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3599 | 192.168.2.14 | 35144 | 75.168.20.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:42.244642973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3600 | 192.168.2.14 | 47886 | 155.146.50.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:43.260001898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3601 | 192.168.2.14 | 32910 | 140.119.59.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:43.260054111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3602 | 192.168.2.14 | 37714 | 1.235.82.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:43.260113001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3603 | 192.168.2.14 | 55386 | 156.57.135.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:43.260139942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3604 | 192.168.2.14 | 48902 | 121.75.112.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:43.260170937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3605 | 192.168.2.14 | 60508 | 130.226.17.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:43.260232925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3606 | 192.168.2.14 | 52194 | 90.1.141.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:43.260248899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3607 | 192.168.2.14 | 51470 | 221.154.231.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:43.260301113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3608 | 192.168.2.14 | 55082 | 166.87.139.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:43.260341883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3609 | 192.168.2.14 | 54742 | 121.201.163.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:43.260394096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3610 | 192.168.2.14 | 50706 | 171.192.23.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:43.260580063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3611 | 192.168.2.14 | 34814 | 197.111.89.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.269921064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3612 | 192.168.2.14 | 49576 | 211.157.147.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.269968033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3613 | 192.168.2.14 | 45600 | 58.55.186.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270029068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3614 | 192.168.2.14 | 52160 | 208.8.159.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270077944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3615 | 192.168.2.14 | 40230 | 161.18.82.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270123005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3616 | 192.168.2.14 | 42320 | 153.56.136.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270157099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3617 | 192.168.2.14 | 33282 | 170.59.60.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270189047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3618 | 192.168.2.14 | 58300 | 51.228.68.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270237923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3619 | 192.168.2.14 | 50120 | 88.137.48.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270297050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3620 | 192.168.2.14 | 60106 | 79.53.99.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270328999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3621 | 192.168.2.14 | 59306 | 108.249.39.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270374060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3622 | 192.168.2.14 | 41150 | 41.235.113.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270431042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3623 | 192.168.2.14 | 57234 | 119.29.199.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270493984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3624 | 192.168.2.14 | 49298 | 98.175.103.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270530939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3625 | 192.168.2.14 | 54554 | 123.199.191.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270560026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3626 | 192.168.2.14 | 38962 | 19.209.202.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270610094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3627 | 192.168.2.14 | 43168 | 17.141.100.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270633936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3628 | 192.168.2.14 | 35970 | 99.239.32.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270687103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3629 | 192.168.2.14 | 41280 | 98.212.177.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270724058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3630 | 192.168.2.14 | 46642 | 212.200.69.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270756006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3631 | 192.168.2.14 | 54984 | 134.217.117.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270782948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3632 | 192.168.2.14 | 50586 | 49.74.163.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270844936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3633 | 192.168.2.14 | 50936 | 139.89.145.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270890951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3634 | 192.168.2.14 | 59344 | 100.175.135.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270930052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3635 | 192.168.2.14 | 39166 | 42.222.248.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270951986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3636 | 192.168.2.14 | 37064 | 126.108.58.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.270997047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3637 | 192.168.2.14 | 36372 | 106.132.141.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271048069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3638 | 192.168.2.14 | 51742 | 142.142.19.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271080971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3639 | 192.168.2.14 | 43594 | 181.123.49.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271131992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3640 | 192.168.2.14 | 58106 | 141.131.133.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271178007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3641 | 192.168.2.14 | 38892 | 113.166.180.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271204948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3642 | 192.168.2.14 | 35538 | 209.40.95.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271259069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3643 | 192.168.2.14 | 57390 | 25.44.228.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271302938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3644 | 192.168.2.14 | 45314 | 50.200.212.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271332979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3645 | 192.168.2.14 | 59108 | 35.246.99.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271393061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3646 | 192.168.2.14 | 51094 | 188.53.247.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271454096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3647 | 192.168.2.14 | 33502 | 17.248.231.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271492004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3648 | 192.168.2.14 | 37676 | 23.121.25.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271512032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3649 | 192.168.2.14 | 35160 | 139.154.214.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271562099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3650 | 192.168.2.14 | 43110 | 13.152.152.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271590948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3651 | 192.168.2.14 | 46588 | 78.136.206.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271626949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3652 | 192.168.2.14 | 37320 | 59.196.159.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271660089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3653 | 192.168.2.14 | 33624 | 189.90.27.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271737099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3654 | 192.168.2.14 | 44718 | 200.179.6.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271763086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3655 | 192.168.2.14 | 55922 | 23.51.155.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271802902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3656 | 192.168.2.14 | 58180 | 213.150.228.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271827936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3657 | 192.168.2.14 | 33940 | 62.240.199.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271872997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3658 | 192.168.2.14 | 45252 | 81.8.102.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271949053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3659 | 192.168.2.14 | 60110 | 196.195.34.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.271971941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3660 | 192.168.2.14 | 46762 | 82.75.26.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272001982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3661 | 192.168.2.14 | 41024 | 161.84.223.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272037029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3662 | 192.168.2.14 | 39308 | 173.114.64.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272068977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3663 | 192.168.2.14 | 37514 | 64.41.241.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272125006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3664 | 192.168.2.14 | 43788 | 190.143.233.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272177935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3665 | 192.168.2.14 | 57720 | 197.128.247.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272188902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3666 | 192.168.2.14 | 45840 | 115.191.40.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272243977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3667 | 192.168.2.14 | 56080 | 130.81.84.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272288084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3668 | 192.168.2.14 | 49636 | 205.32.121.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272339106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3669 | 192.168.2.14 | 33058 | 193.144.87.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272396088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3670 | 192.168.2.14 | 40276 | 9.95.55.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272442102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3671 | 192.168.2.14 | 49874 | 186.14.245.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272448063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3672 | 192.168.2.14 | 38288 | 79.179.132.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272524118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3673 | 192.168.2.14 | 57770 | 213.9.217.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272548914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3674 | 192.168.2.14 | 33656 | 155.87.45.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272588015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3675 | 192.168.2.14 | 34216 | 168.195.129.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272659063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3676 | 192.168.2.14 | 36368 | 155.70.240.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272675037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3677 | 192.168.2.14 | 38200 | 211.7.196.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272711039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3678 | 192.168.2.14 | 49008 | 198.225.220.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272741079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3679 | 192.168.2.14 | 37550 | 92.157.2.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272783041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3680 | 192.168.2.14 | 49528 | 191.254.120.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272830009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3681 | 192.168.2.14 | 36996 | 92.37.154.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272871017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3682 | 192.168.2.14 | 40538 | 4.35.46.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.272906065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3683 | 192.168.2.14 | 45224 | 132.69.170.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273041010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3684 | 192.168.2.14 | 48356 | 147.146.17.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273056984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3685 | 192.168.2.14 | 56948 | 104.86.109.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273061037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3686 | 192.168.2.14 | 44030 | 146.202.30.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273061037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3687 | 192.168.2.14 | 45730 | 5.213.102.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273098946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3688 | 192.168.2.14 | 40504 | 211.52.162.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273153067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3689 | 192.168.2.14 | 49858 | 145.152.7.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273195028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3690 | 192.168.2.14 | 49986 | 78.104.244.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273255110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3691 | 192.168.2.14 | 41370 | 88.181.31.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273283958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3692 | 192.168.2.14 | 43364 | 129.72.207.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273320913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3693 | 192.168.2.14 | 50142 | 146.151.239.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273374081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3694 | 192.168.2.14 | 36802 | 108.246.66.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273413897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3695 | 192.168.2.14 | 50846 | 137.255.183.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273463964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3696 | 192.168.2.14 | 43416 | 46.128.148.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273519993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3697 | 192.168.2.14 | 57974 | 145.159.255.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273556948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3698 | 192.168.2.14 | 58396 | 57.96.33.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273598909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3699 | 192.168.2.14 | 43666 | 62.75.103.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273658991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3700 | 192.168.2.14 | 43724 | 2.61.80.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273711920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3701 | 192.168.2.14 | 50606 | 162.41.93.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273741007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3702 | 192.168.2.14 | 36130 | 194.67.9.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273791075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3703 | 192.168.2.14 | 42892 | 47.39.7.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273829937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3704 | 192.168.2.14 | 52566 | 81.122.201.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273869038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3705 | 192.168.2.14 | 54324 | 94.85.181.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273895025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3706 | 192.168.2.14 | 38738 | 202.135.106.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273945093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3707 | 192.168.2.14 | 49736 | 135.182.97.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.273999929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3708 | 192.168.2.14 | 55356 | 194.147.48.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274051905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3709 | 192.168.2.14 | 56418 | 110.51.21.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274089098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3710 | 192.168.2.14 | 34988 | 27.187.122.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274152994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3711 | 192.168.2.14 | 55490 | 48.95.89.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274190903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3712 | 192.168.2.14 | 45560 | 109.121.174.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274250984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3713 | 192.168.2.14 | 37240 | 91.36.240.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274292946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3714 | 192.168.2.14 | 37920 | 159.71.188.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274333000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3715 | 192.168.2.14 | 55442 | 98.134.6.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274382114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3716 | 192.168.2.14 | 51936 | 85.120.19.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274435043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3717 | 192.168.2.14 | 39164 | 186.36.142.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274463892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3718 | 192.168.2.14 | 48914 | 129.205.177.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274523973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3719 | 192.168.2.14 | 50798 | 75.29.61.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274563074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3720 | 192.168.2.14 | 54450 | 49.204.31.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274596930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3721 | 192.168.2.14 | 40410 | 194.200.139.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274652958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3722 | 192.168.2.14 | 48202 | 83.193.0.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274689913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3723 | 192.168.2.14 | 52512 | 71.53.44.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274723053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3724 | 192.168.2.14 | 58780 | 57.210.73.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274774075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3725 | 192.168.2.14 | 58576 | 139.115.29.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274807930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3726 | 192.168.2.14 | 57294 | 197.176.244.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274862051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3727 | 192.168.2.14 | 46510 | 187.204.204.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274884939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3728 | 192.168.2.14 | 56242 | 39.168.61.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.274961948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3729 | 192.168.2.14 | 58908 | 199.123.155.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275002003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3730 | 192.168.2.14 | 33890 | 73.15.97.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275049925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3731 | 192.168.2.14 | 52788 | 50.164.1.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275110006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3732 | 192.168.2.14 | 54492 | 17.73.199.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275130987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3733 | 192.168.2.14 | 60562 | 165.234.162.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275181055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3734 | 192.168.2.14 | 48898 | 109.79.111.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275221109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3735 | 192.168.2.14 | 51908 | 25.115.199.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275352955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3736 | 192.168.2.14 | 38208 | 208.170.135.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275403023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3737 | 192.168.2.14 | 43004 | 206.16.121.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275443077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3738 | 192.168.2.14 | 54952 | 110.114.40.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275499105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3739 | 192.168.2.14 | 38760 | 73.238.23.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275521040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3740 | 192.168.2.14 | 41864 | 180.119.154.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275600910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3741 | 192.168.2.14 | 43300 | 188.212.11.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275648117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3742 | 192.168.2.14 | 51936 | 148.195.177.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275691986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3743 | 192.168.2.14 | 55230 | 78.160.217.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275739908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3744 | 192.168.2.14 | 58960 | 50.222.167.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275805950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3745 | 192.168.2.14 | 44746 | 80.91.3.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275830030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3746 | 192.168.2.14 | 38544 | 49.213.56.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275857925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3747 | 192.168.2.14 | 45936 | 77.194.83.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275928020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3748 | 192.168.2.14 | 50186 | 106.65.145.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.275970936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3749 | 192.168.2.14 | 46842 | 186.191.209.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276020050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3750 | 192.168.2.14 | 41766 | 163.104.106.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276079893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3751 | 192.168.2.14 | 59846 | 73.163.76.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276103020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3752 | 192.168.2.14 | 58956 | 171.168.36.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276153088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3753 | 192.168.2.14 | 34804 | 125.112.91.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276201010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3754 | 192.168.2.14 | 57828 | 180.114.168.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276257038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3755 | 192.168.2.14 | 50456 | 191.246.36.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276324034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3756 | 192.168.2.14 | 58434 | 158.148.64.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276375055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3757 | 192.168.2.14 | 52514 | 27.83.48.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276396036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3758 | 192.168.2.14 | 36564 | 175.146.248.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276427031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3759 | 192.168.2.14 | 36610 | 158.222.250.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276503086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3760 | 192.168.2.14 | 57796 | 23.228.120.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276525021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3761 | 192.168.2.14 | 60294 | 76.101.70.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276572943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3762 | 192.168.2.14 | 59534 | 119.149.69.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276614904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3763 | 192.168.2.14 | 34850 | 222.206.83.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276648045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3764 | 192.168.2.14 | 44852 | 57.10.42.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276693106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3765 | 192.168.2.14 | 42232 | 202.132.222.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276727915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3766 | 192.168.2.14 | 48468 | 71.97.124.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276771069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3767 | 192.168.2.14 | 34574 | 213.207.36.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276813030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3768 | 192.168.2.14 | 34042 | 140.43.170.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276863098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3769 | 192.168.2.14 | 60806 | 12.232.138.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276885033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3770 | 192.168.2.14 | 53318 | 44.127.215.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276947975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3771 | 192.168.2.14 | 59900 | 135.12.84.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.276984930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3772 | 192.168.2.14 | 43874 | 146.206.199.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277028084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3773 | 192.168.2.14 | 60298 | 154.94.194.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277065992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3774 | 192.168.2.14 | 58248 | 181.187.2.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277095079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3775 | 192.168.2.14 | 37560 | 189.238.103.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277129889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3776 | 192.168.2.14 | 53922 | 132.26.161.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277196884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3777 | 192.168.2.14 | 60964 | 54.138.160.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277229071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3778 | 192.168.2.14 | 49880 | 83.139.9.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277280092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3779 | 192.168.2.14 | 53582 | 71.168.170.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277302027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3780 | 192.168.2.14 | 53776 | 211.192.129.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277362108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3781 | 192.168.2.14 | 39366 | 4.145.80.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277404070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3782 | 192.168.2.14 | 45896 | 87.62.226.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277435064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3783 | 192.168.2.14 | 36998 | 31.211.12.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277486086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3784 | 192.168.2.14 | 43374 | 2.120.180.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277529955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3785 | 192.168.2.14 | 44278 | 41.128.191.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277573109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3786 | 192.168.2.14 | 48114 | 166.180.147.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277609110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3787 | 192.168.2.14 | 52072 | 80.137.57.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277656078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3788 | 192.168.2.14 | 37418 | 12.203.79.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277729034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3789 | 192.168.2.14 | 46778 | 178.125.158.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277754068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3790 | 192.168.2.14 | 39930 | 81.74.72.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277802944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3791 | 192.168.2.14 | 37986 | 45.169.170.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277842999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3792 | 192.168.2.14 | 53818 | 54.97.172.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277884960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3793 | 192.168.2.14 | 54240 | 54.40.159.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277935982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3794 | 192.168.2.14 | 53000 | 211.208.71.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.277980089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3795 | 192.168.2.14 | 56832 | 95.13.42.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278036118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3796 | 192.168.2.14 | 38196 | 101.53.186.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278103113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3797 | 192.168.2.14 | 41528 | 203.212.2.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278127909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3798 | 192.168.2.14 | 48724 | 67.138.181.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278162956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3799 | 192.168.2.14 | 34416 | 168.229.175.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278199911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3800 | 192.168.2.14 | 39668 | 90.63.136.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278254986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3801 | 192.168.2.14 | 44212 | 96.91.54.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278296947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3802 | 192.168.2.14 | 50844 | 52.78.192.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278340101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3803 | 192.168.2.14 | 40064 | 41.49.224.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278377056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3804 | 192.168.2.14 | 54136 | 205.96.182.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278434992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3805 | 192.168.2.14 | 34900 | 120.141.88.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278484106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3806 | 192.168.2.14 | 59278 | 110.76.159.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278515100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3807 | 192.168.2.14 | 44702 | 218.67.206.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278556108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3808 | 192.168.2.14 | 57924 | 12.142.207.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278616905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3809 | 192.168.2.14 | 48860 | 177.0.160.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278656960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3810 | 192.168.2.14 | 40928 | 104.60.149.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278703928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3811 | 192.168.2.14 | 37104 | 150.156.73.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278744936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3812 | 192.168.2.14 | 51292 | 210.164.60.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278770924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3813 | 192.168.2.14 | 38546 | 61.184.101.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278803110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3814 | 192.168.2.14 | 58444 | 94.31.51.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278862000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3815 | 192.168.2.14 | 59494 | 222.254.240.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278896093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3816 | 192.168.2.14 | 34742 | 185.46.82.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278944016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3817 | 192.168.2.14 | 45400 | 49.136.188.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.278983116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3818 | 192.168.2.14 | 48962 | 155.168.200.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279021025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3819 | 192.168.2.14 | 42766 | 119.223.126.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279057980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3820 | 192.168.2.14 | 38032 | 162.58.146.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279088020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3821 | 192.168.2.14 | 59940 | 186.7.227.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279131889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3822 | 192.168.2.14 | 43334 | 76.238.45.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279176950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3823 | 192.168.2.14 | 35682 | 104.150.75.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279203892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3824 | 192.168.2.14 | 54050 | 54.91.14.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279253006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3825 | 192.168.2.14 | 52552 | 206.28.110.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279289961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3826 | 192.168.2.14 | 43730 | 54.110.85.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279340982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3827 | 192.168.2.14 | 37142 | 137.49.190.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279371977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3828 | 192.168.2.14 | 34258 | 205.31.1.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279452085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3829 | 192.168.2.14 | 40270 | 74.133.126.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279484034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3830 | 192.168.2.14 | 48824 | 14.114.50.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279516935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3831 | 192.168.2.14 | 44022 | 41.113.103.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279563904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3832 | 192.168.2.14 | 60700 | 222.213.208.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279596090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3833 | 192.168.2.14 | 45778 | 4.195.229.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279629946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3834 | 192.168.2.14 | 38620 | 150.56.55.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279716015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3835 | 192.168.2.14 | 43844 | 208.42.166.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279731035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3836 | 192.168.2.14 | 53946 | 202.73.206.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279788971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3837 | 192.168.2.14 | 38846 | 44.44.140.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279831886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3838 | 192.168.2.14 | 54814 | 213.103.13.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279872894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3839 | 192.168.2.14 | 39606 | 182.86.6.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279916048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3840 | 192.168.2.14 | 43200 | 109.59.232.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279949903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3841 | 192.168.2.14 | 60646 | 108.194.244.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.279982090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3842 | 192.168.2.14 | 57042 | 130.36.194.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280025005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3843 | 192.168.2.14 | 46876 | 68.59.47.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280076027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3844 | 192.168.2.14 | 55740 | 210.156.42.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280133009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3845 | 192.168.2.14 | 47576 | 171.99.56.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280149937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3846 | 192.168.2.14 | 41548 | 34.33.87.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280213118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3847 | 192.168.2.14 | 49664 | 82.195.217.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280237913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3848 | 192.168.2.14 | 41866 | 77.252.66.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280292988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3849 | 192.168.2.14 | 39020 | 197.24.6.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280334949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3850 | 192.168.2.14 | 57362 | 202.14.144.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280369043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3851 | 192.168.2.14 | 53544 | 47.41.189.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280431032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3852 | 192.168.2.14 | 45506 | 25.111.148.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280474901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3853 | 192.168.2.14 | 60552 | 222.222.199.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280530930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3854 | 192.168.2.14 | 54820 | 36.128.90.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280585051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3855 | 192.168.2.14 | 52344 | 95.112.53.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280620098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3856 | 192.168.2.14 | 39850 | 83.96.65.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280651093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3857 | 192.168.2.14 | 39024 | 223.119.3.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280692101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3858 | 192.168.2.14 | 37786 | 102.145.97.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280738115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3859 | 192.168.2.14 | 39000 | 203.161.60.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280793905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3860 | 192.168.2.14 | 58828 | 36.205.166.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280838966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3861 | 192.168.2.14 | 39472 | 120.141.26.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280874968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3862 | 192.168.2.14 | 47862 | 216.161.75.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280932903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3863 | 192.168.2.14 | 42126 | 113.190.95.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280950069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3864 | 192.168.2.14 | 35232 | 133.9.221.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.280996084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3865 | 192.168.2.14 | 44664 | 44.243.9.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.281043053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3866 | 192.168.2.14 | 34140 | 180.254.121.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.281086922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3867 | 192.168.2.14 | 47676 | 201.61.74.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.284923077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3868 | 192.168.2.14 | 51544 | 61.24.253.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.284971952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3869 | 192.168.2.14 | 33934 | 116.168.65.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285015106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3870 | 192.168.2.14 | 33584 | 4.69.85.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285058022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3871 | 192.168.2.14 | 40520 | 182.225.97.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285100937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3872 | 192.168.2.14 | 58320 | 205.12.110.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285121918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3873 | 192.168.2.14 | 37932 | 74.18.226.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285161972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3874 | 192.168.2.14 | 55984 | 148.237.42.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285202980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3875 | 192.168.2.14 | 53732 | 213.171.242.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285273075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3876 | 192.168.2.14 | 34072 | 160.157.239.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285309076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3877 | 192.168.2.14 | 50008 | 24.177.192.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285346031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3878 | 192.168.2.14 | 59618 | 66.98.168.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285362959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3879 | 192.168.2.14 | 40452 | 62.214.60.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285403967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3880 | 192.168.2.14 | 46920 | 222.107.140.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285418987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3881 | 192.168.2.14 | 33852 | 201.122.137.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285469055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3882 | 192.168.2.14 | 38108 | 178.88.111.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285497904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3883 | 192.168.2.14 | 47474 | 31.145.141.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285518885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3884 | 192.168.2.14 | 45048 | 135.7.68.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285578966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3885 | 192.168.2.14 | 60000 | 62.176.3.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285614967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3886 | 192.168.2.14 | 48992 | 155.146.50.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:44.285995960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3887 | 192.168.2.14 | 41492 | 70.119.197.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.288708925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3888 | 192.168.2.14 | 57374 | 44.120.171.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.288746119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3889 | 192.168.2.14 | 55562 | 172.240.157.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.288786888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3890 | 192.168.2.14 | 52084 | 202.186.105.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.288806915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3891 | 192.168.2.14 | 47532 | 1.240.227.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.288832903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3892 | 192.168.2.14 | 41254 | 172.57.229.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.288860083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3893 | 192.168.2.14 | 59774 | 122.13.180.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.288885117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3894 | 192.168.2.14 | 54910 | 176.97.125.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.288904905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3895 | 192.168.2.14 | 39698 | 141.80.206.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.288923979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3896 | 192.168.2.14 | 45278 | 128.42.90.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.288955927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3897 | 192.168.2.14 | 36736 | 133.245.13.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.288978100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3898 | 192.168.2.14 | 54194 | 97.92.153.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289007902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3899 | 192.168.2.14 | 39802 | 36.175.238.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289031982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3900 | 192.168.2.14 | 48128 | 191.17.137.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289052010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3901 | 192.168.2.14 | 35868 | 172.62.212.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289082050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3902 | 192.168.2.14 | 59306 | 170.186.160.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289099932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3903 | 192.168.2.14 | 50290 | 120.48.185.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289135933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3904 | 192.168.2.14 | 33720 | 45.22.213.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289160967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3905 | 192.168.2.14 | 57962 | 164.89.18.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289171934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3906 | 192.168.2.14 | 41440 | 138.8.153.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289206982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3907 | 192.168.2.14 | 38956 | 184.222.191.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289223909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3908 | 192.168.2.14 | 34730 | 189.127.10.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289243937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3909 | 192.168.2.14 | 59628 | 180.198.245.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289267063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3910 | 192.168.2.14 | 39556 | 27.130.234.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289295912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3911 | 192.168.2.14 | 53782 | 69.14.187.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289323092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3912 | 192.168.2.14 | 43282 | 209.219.44.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289345026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3913 | 192.168.2.14 | 51246 | 49.8.187.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289370060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3914 | 192.168.2.14 | 59584 | 143.57.148.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289397955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3915 | 192.168.2.14 | 47838 | 42.102.238.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289428949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3916 | 192.168.2.14 | 34976 | 105.51.239.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.289619923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3917 | 192.168.2.14 | 48378 | 23.80.26.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.293350935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3918 | 192.168.2.14 | 49172 | 177.0.51.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.293387890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3919 | 192.168.2.14 | 44558 | 103.249.23.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.293431997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3920 | 192.168.2.14 | 59950 | 204.97.123.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.293488026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3921 | 192.168.2.14 | 49994 | 219.250.79.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.293544054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3922 | 192.168.2.14 | 52278 | 97.17.126.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.293596983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3923 | 192.168.2.14 | 50830 | 34.77.45.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.293628931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3924 | 192.168.2.14 | 53884 | 117.62.73.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.293690920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3925 | 192.168.2.14 | 40470 | 148.221.105.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.293713093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3926 | 192.168.2.14 | 32874 | 106.131.253.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.293773890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3927 | 192.168.2.14 | 43920 | 154.122.31.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.293823004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3928 | 192.168.2.14 | 44086 | 84.15.215.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.293843031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3929 | 192.168.2.14 | 55790 | 41.241.54.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294008970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3930 | 192.168.2.14 | 49852 | 150.64.101.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294037104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3931 | 192.168.2.14 | 37336 | 206.2.92.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294081926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3932 | 192.168.2.14 | 51472 | 151.19.84.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294118881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3933 | 192.168.2.14 | 51728 | 36.194.230.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294187069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3934 | 192.168.2.14 | 34310 | 207.66.253.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294217110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3935 | 192.168.2.14 | 33064 | 163.148.21.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294281006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3936 | 192.168.2.14 | 37102 | 51.160.23.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294331074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3937 | 192.168.2.14 | 41396 | 125.239.231.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294363976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3938 | 192.168.2.14 | 40174 | 191.243.145.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294428110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3939 | 192.168.2.14 | 34804 | 109.192.173.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294456005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3940 | 192.168.2.14 | 34928 | 170.15.124.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294482946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3941 | 192.168.2.14 | 36336 | 188.223.185.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294522047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3942 | 192.168.2.14 | 44024 | 87.96.60.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294572115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3943 | 192.168.2.14 | 46706 | 50.116.2.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294648886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3944 | 192.168.2.14 | 36892 | 150.94.157.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294688940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3945 | 192.168.2.14 | 56686 | 218.249.157.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294729948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3946 | 192.168.2.14 | 57136 | 89.64.190.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294776917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3947 | 192.168.2.14 | 56620 | 68.210.44.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294822931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3948 | 192.168.2.14 | 59268 | 152.156.47.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294868946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3949 | 192.168.2.14 | 42138 | 39.76.224.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294914007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3950 | 192.168.2.14 | 35896 | 57.100.85.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.294946909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3951 | 192.168.2.14 | 42480 | 133.170.220.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295015097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3952 | 192.168.2.14 | 51586 | 103.119.235.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295044899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3953 | 192.168.2.14 | 33424 | 223.82.1.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295093060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3954 | 192.168.2.14 | 53304 | 161.203.99.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295145988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3955 | 192.168.2.14 | 57062 | 206.159.145.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295201063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3956 | 192.168.2.14 | 55778 | 39.241.201.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295242071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3957 | 192.168.2.14 | 40370 | 197.68.0.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295267105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3958 | 192.168.2.14 | 59572 | 199.129.79.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295317888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3959 | 192.168.2.14 | 44316 | 196.181.35.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295339108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3960 | 192.168.2.14 | 51712 | 102.135.11.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295452118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3961 | 192.168.2.14 | 47484 | 8.59.141.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295475960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3962 | 192.168.2.14 | 39728 | 135.5.118.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295520067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3963 | 192.168.2.14 | 34366 | 209.178.177.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295556068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3964 | 192.168.2.14 | 55424 | 81.20.104.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295620918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3965 | 192.168.2.14 | 44540 | 102.241.155.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295653105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3966 | 192.168.2.14 | 42072 | 196.196.48.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295706987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3967 | 192.168.2.14 | 49846 | 39.134.163.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295739889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3968 | 192.168.2.14 | 59412 | 152.159.225.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295798063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3969 | 192.168.2.14 | 43824 | 197.19.182.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295825958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3970 | 192.168.2.14 | 60564 | 43.58.211.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295874119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3971 | 192.168.2.14 | 42418 | 60.138.164.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.295945883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3972 | 192.168.2.14 | 45552 | 59.117.221.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296000957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3973 | 192.168.2.14 | 46752 | 43.138.151.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296056986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3974 | 192.168.2.14 | 59116 | 102.98.150.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296099901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3975 | 192.168.2.14 | 42476 | 77.165.166.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296174049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3976 | 192.168.2.14 | 60622 | 18.245.14.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296251059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3977 | 192.168.2.14 | 40386 | 18.203.192.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296272993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3978 | 192.168.2.14 | 37644 | 86.58.58.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296331882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3979 | 192.168.2.14 | 42536 | 46.185.254.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296361923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3980 | 192.168.2.14 | 49704 | 9.159.214.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296423912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3981 | 192.168.2.14 | 38910 | 213.207.191.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296523094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3982 | 192.168.2.14 | 56408 | 69.77.202.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296524048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3983 | 192.168.2.14 | 57858 | 149.187.70.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296549082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3984 | 192.168.2.14 | 47152 | 176.14.196.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296623945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3985 | 192.168.2.14 | 44966 | 213.15.41.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296657085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3986 | 192.168.2.14 | 45272 | 23.188.200.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296715021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3987 | 192.168.2.14 | 59144 | 91.174.208.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296742916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3988 | 192.168.2.14 | 54130 | 141.100.78.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296806097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3989 | 192.168.2.14 | 53712 | 73.61.28.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296842098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3990 | 192.168.2.14 | 48154 | 121.197.86.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296900034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3991 | 192.168.2.14 | 46874 | 173.15.159.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.296955109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3992 | 192.168.2.14 | 58090 | 85.7.225.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297032118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3993 | 192.168.2.14 | 39524 | 129.119.159.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297070980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3994 | 192.168.2.14 | 33134 | 62.54.95.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297122955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3995 | 192.168.2.14 | 42930 | 155.126.240.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297143936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3996 | 192.168.2.14 | 54636 | 65.42.74.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297203064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3997 | 192.168.2.14 | 52550 | 171.63.53.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297251940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3998 | 192.168.2.14 | 57124 | 68.40.148.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297327042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3999 | 192.168.2.14 | 51918 | 70.173.110.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297357082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4000 | 192.168.2.14 | 49174 | 44.67.102.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297396898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4001 | 192.168.2.14 | 39282 | 34.33.3.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297480106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4002 | 192.168.2.14 | 49866 | 211.198.106.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297537088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4003 | 192.168.2.14 | 59320 | 40.176.199.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297590971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4004 | 192.168.2.14 | 59354 | 25.163.116.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297645092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4005 | 192.168.2.14 | 43210 | 187.38.130.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297698975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4006 | 192.168.2.14 | 52896 | 198.188.9.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297732115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4007 | 192.168.2.14 | 44016 | 58.157.20.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297775030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4008 | 192.168.2.14 | 41330 | 185.150.228.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297830105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4009 | 192.168.2.14 | 44312 | 201.181.126.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297852993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4010 | 192.168.2.14 | 43124 | 131.152.3.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297903061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4011 | 192.168.2.14 | 48656 | 131.33.156.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.297972918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4012 | 192.168.2.14 | 37230 | 187.170.146.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298013926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4013 | 192.168.2.14 | 52874 | 111.213.27.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298069000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4014 | 192.168.2.14 | 34104 | 123.224.17.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298103094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4015 | 192.168.2.14 | 58560 | 150.121.33.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298161030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4016 | 192.168.2.14 | 41826 | 121.242.24.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298233986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4017 | 192.168.2.14 | 34240 | 50.158.188.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298285961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4018 | 192.168.2.14 | 34156 | 77.170.222.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298329115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4019 | 192.168.2.14 | 39422 | 69.16.63.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298388958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4020 | 192.168.2.14 | 45218 | 160.69.14.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298419952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4021 | 192.168.2.14 | 53142 | 42.130.95.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298484087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4022 | 192.168.2.14 | 40494 | 86.136.47.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298511982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4023 | 192.168.2.14 | 42912 | 185.113.76.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298590899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4024 | 192.168.2.14 | 41438 | 190.238.213.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298624992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4025 | 192.168.2.14 | 37948 | 92.164.157.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298695087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4026 | 192.168.2.14 | 34562 | 47.21.239.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298753023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4027 | 192.168.2.14 | 34234 | 217.8.221.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298789024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4028 | 192.168.2.14 | 47574 | 12.91.150.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298863888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4029 | 192.168.2.14 | 39418 | 13.188.76.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.298943996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4030 | 192.168.2.14 | 40006 | 175.192.159.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299000025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4031 | 192.168.2.14 | 37514 | 44.102.87.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299034119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4032 | 192.168.2.14 | 32922 | 133.132.147.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299082041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4033 | 192.168.2.14 | 43576 | 42.100.145.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299117088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4034 | 192.168.2.14 | 37350 | 206.118.213.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299179077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4035 | 192.168.2.14 | 58690 | 178.81.134.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299211025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4036 | 192.168.2.14 | 44924 | 113.61.203.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299279928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4037 | 192.168.2.14 | 35638 | 201.80.193.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299376965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4038 | 192.168.2.14 | 56642 | 154.72.73.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299448013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4039 | 192.168.2.14 | 49268 | 44.72.249.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299488068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4040 | 192.168.2.14 | 47758 | 131.254.14.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299563885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4041 | 192.168.2.14 | 51344 | 212.243.25.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299617052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4042 | 192.168.2.14 | 57350 | 53.221.125.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299638033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4043 | 192.168.2.14 | 58976 | 90.33.199.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299691916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4044 | 192.168.2.14 | 58212 | 72.176.119.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299726009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4045 | 192.168.2.14 | 59070 | 87.5.196.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299802065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4046 | 192.168.2.14 | 38350 | 178.63.204.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299818993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4047 | 192.168.2.14 | 40158 | 149.203.59.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299880028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4048 | 192.168.2.14 | 48676 | 218.234.50.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299923897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4049 | 192.168.2.14 | 41594 | 203.77.129.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.299948931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4050 | 192.168.2.14 | 57200 | 190.214.85.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.300029039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4051 | 192.168.2.14 | 57734 | 106.149.129.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.300057888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4052 | 192.168.2.14 | 59948 | 173.201.112.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.300129890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4053 | 192.168.2.14 | 48158 | 116.76.112.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.300153017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4054 | 192.168.2.14 | 43322 | 104.40.13.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.300228119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4055 | 192.168.2.14 | 41392 | 17.66.199.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.300302029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4056 | 192.168.2.14 | 54976 | 184.31.176.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.300362110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4057 | 192.168.2.14 | 50898 | 119.75.22.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.300403118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4058 | 192.168.2.14 | 39884 | 116.249.167.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.300446033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4059 | 192.168.2.14 | 35540 | 184.82.89.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.300501108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4060 | 192.168.2.14 | 46622 | 112.177.73.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.300565958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4061 | 192.168.2.14 | 53070 | 143.111.75.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.300596952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4062 | 192.168.2.14 | 37366 | 44.165.144.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:45.300678015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4063 | 192.168.2.14 | 58518 | 164.99.197.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:46.306405067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4064 | 192.168.2.14 | 36634 | 213.187.136.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:46.306472063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4065 | 192.168.2.14 | 38310 | 12.162.17.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:46.306495905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4066 | 192.168.2.14 | 45396 | 136.43.147.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:46.306523085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4067 | 192.168.2.14 | 33390 | 128.223.85.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:46.306555986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4068 | 192.168.2.14 | 60464 | 92.178.91.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:46.306576967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4069 | 192.168.2.14 | 47976 | 140.98.95.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:46.306611061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4070 | 192.168.2.14 | 37738 | 5.70.188.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:46.306662083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4071 | 192.168.2.14 | 40700 | 113.185.73.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:46.306682110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4072 | 192.168.2.14 | 52660 | 175.222.91.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:46.306709051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4073 | 192.168.2.14 | 58866 | 217.80.185.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:46.306864023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4074 | 192.168.2.14 | 49914 | 129.24.64.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:46.306888103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4075 | 192.168.2.14 | 54662 | 211.208.129.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:46.319504976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4076 | 192.168.2.14 | 37846 | 135.197.201.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326455116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4077 | 192.168.2.14 | 56936 | 25.167.51.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326478958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4078 | 192.168.2.14 | 58128 | 129.50.175.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326534033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4079 | 192.168.2.14 | 38662 | 60.21.109.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326553106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4080 | 192.168.2.14 | 47790 | 177.242.51.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326586962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4081 | 192.168.2.14 | 59806 | 73.16.106.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326607943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4082 | 192.168.2.14 | 50580 | 118.97.135.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326651096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4083 | 192.168.2.14 | 33534 | 126.11.24.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326668024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4084 | 192.168.2.14 | 34940 | 210.99.148.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326695919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4085 | 192.168.2.14 | 56806 | 81.0.53.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326724052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4086 | 192.168.2.14 | 51080 | 169.80.23.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326777935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4087 | 192.168.2.14 | 54952 | 97.126.195.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326783895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4088 | 192.168.2.14 | 38212 | 9.106.132.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326821089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4089 | 192.168.2.14 | 39652 | 13.31.50.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326853037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4090 | 192.168.2.14 | 35314 | 123.16.196.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326874971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4091 | 192.168.2.14 | 33268 | 83.142.7.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326903105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4092 | 192.168.2.14 | 36738 | 83.67.156.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326941013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4093 | 192.168.2.14 | 36262 | 110.147.23.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.326966047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4094 | 192.168.2.14 | 58352 | 190.1.95.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327006102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4095 | 192.168.2.14 | 58126 | 218.102.75.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327060938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4096 | 192.168.2.14 | 33960 | 104.186.38.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327094078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4097 | 192.168.2.14 | 44646 | 166.213.165.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327116013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4098 | 192.168.2.14 | 44994 | 154.119.21.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327178001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4099 | 192.168.2.14 | 59750 | 150.93.44.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327204943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4100 | 192.168.2.14 | 35664 | 107.239.161.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327236891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4101 | 192.168.2.14 | 32884 | 116.100.40.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327270031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4102 | 192.168.2.14 | 55162 | 84.193.95.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327312946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4103 | 192.168.2.14 | 49794 | 223.47.82.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327353001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4104 | 192.168.2.14 | 40452 | 112.139.160.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327369928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4105 | 192.168.2.14 | 58262 | 59.32.177.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327409029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4106 | 192.168.2.14 | 32994 | 210.49.48.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327449083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4107 | 192.168.2.14 | 41330 | 59.113.47.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327474117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4108 | 192.168.2.14 | 41172 | 48.78.46.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327533960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4109 | 192.168.2.14 | 57604 | 31.178.166.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327548981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4110 | 192.168.2.14 | 42498 | 98.53.150.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327584982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4111 | 192.168.2.14 | 37704 | 98.88.46.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327604055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4112 | 192.168.2.14 | 56088 | 81.231.117.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327626944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4113 | 192.168.2.14 | 42642 | 208.79.185.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327657938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4114 | 192.168.2.14 | 54806 | 81.35.64.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327691078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4115 | 192.168.2.14 | 38822 | 118.70.21.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327718973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4116 | 192.168.2.14 | 38078 | 149.10.117.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327768087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4117 | 192.168.2.14 | 34770 | 14.242.25.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327790976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4118 | 192.168.2.14 | 35756 | 114.203.33.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327824116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4119 | 192.168.2.14 | 37696 | 90.134.71.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327856064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4120 | 192.168.2.14 | 48534 | 14.23.153.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327868938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4121 | 192.168.2.14 | 42944 | 62.148.115.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327898026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4122 | 192.168.2.14 | 35494 | 186.44.68.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327955008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4123 | 192.168.2.14 | 53730 | 207.153.176.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.327979088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4124 | 192.168.2.14 | 45702 | 219.171.129.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328016043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4125 | 192.168.2.14 | 34338 | 179.143.5.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328046083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4126 | 192.168.2.14 | 42340 | 169.49.220.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328052044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4127 | 192.168.2.14 | 52068 | 52.188.49.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328093052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4128 | 192.168.2.14 | 33692 | 156.149.147.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328121901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4129 | 192.168.2.14 | 49224 | 186.166.66.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328135967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4130 | 192.168.2.14 | 42348 | 63.17.148.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328172922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4131 | 192.168.2.14 | 54634 | 149.80.128.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328202009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4132 | 192.168.2.14 | 36320 | 81.233.127.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328226089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4133 | 192.168.2.14 | 41034 | 169.228.93.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328258038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4134 | 192.168.2.14 | 57646 | 194.70.62.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328285933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4135 | 192.168.2.14 | 60262 | 27.33.129.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328315020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4136 | 192.168.2.14 | 47738 | 96.113.199.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328366041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4137 | 192.168.2.14 | 43138 | 78.10.169.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328393936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4138 | 192.168.2.14 | 39640 | 175.45.69.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328428030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4139 | 192.168.2.14 | 49546 | 159.72.28.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328453064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4140 | 192.168.2.14 | 42454 | 128.196.25.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328471899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4141 | 192.168.2.14 | 52546 | 101.52.196.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328496933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4142 | 192.168.2.14 | 49962 | 9.51.173.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328524113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4143 | 192.168.2.14 | 39846 | 2.78.138.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328550100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4144 | 192.168.2.14 | 36642 | 161.236.72.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328603983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4145 | 192.168.2.14 | 34820 | 50.131.137.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328632116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4146 | 192.168.2.14 | 50286 | 83.88.73.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328663111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4147 | 192.168.2.14 | 50528 | 27.255.212.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328691006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4148 | 192.168.2.14 | 53892 | 160.179.93.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328715086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4149 | 192.168.2.14 | 50112 | 39.175.254.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328743935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4150 | 192.168.2.14 | 40806 | 209.162.128.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328778982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4151 | 192.168.2.14 | 55382 | 164.149.1.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328829050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4152 | 192.168.2.14 | 47340 | 132.85.221.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328855038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4153 | 192.168.2.14 | 40134 | 40.154.163.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328887939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4154 | 192.168.2.14 | 47694 | 62.22.15.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328912020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4155 | 192.168.2.14 | 40402 | 24.53.106.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328946114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4156 | 192.168.2.14 | 50630 | 98.184.62.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.328984976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4157 | 192.168.2.14 | 51976 | 68.69.35.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329015017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4158 | 192.168.2.14 | 41306 | 41.138.64.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329054117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4159 | 192.168.2.14 | 54008 | 63.171.229.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329066038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4160 | 192.168.2.14 | 51778 | 113.93.102.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329104900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4161 | 192.168.2.14 | 49762 | 104.63.163.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329150915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4162 | 192.168.2.14 | 36460 | 175.120.97.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329184055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4163 | 192.168.2.14 | 45270 | 178.225.29.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329212904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4164 | 192.168.2.14 | 42510 | 97.157.195.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329238892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4165 | 192.168.2.14 | 58068 | 171.246.218.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329268932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4166 | 192.168.2.14 | 41034 | 136.165.52.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329313993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4167 | 192.168.2.14 | 58490 | 14.139.215.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329332113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4168 | 192.168.2.14 | 52588 | 210.132.161.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329355001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4169 | 192.168.2.14 | 48044 | 169.192.103.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329384089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4170 | 192.168.2.14 | 40556 | 12.152.40.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329432964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4171 | 192.168.2.14 | 46186 | 207.235.34.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329454899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4172 | 192.168.2.14 | 35340 | 89.185.56.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329477072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4173 | 192.168.2.14 | 43944 | 155.80.52.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329520941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4174 | 192.168.2.14 | 40540 | 153.142.133.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329556942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4175 | 192.168.2.14 | 48076 | 66.164.186.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329602957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4176 | 192.168.2.14 | 59710 | 120.151.32.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329627991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4177 | 192.168.2.14 | 55310 | 61.220.188.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329658985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4178 | 192.168.2.14 | 51576 | 132.93.166.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329694033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4179 | 192.168.2.14 | 56432 | 174.90.16.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329716921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4180 | 192.168.2.14 | 38150 | 37.177.55.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329721928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4181 | 192.168.2.14 | 60808 | 9.11.239.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329760075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4182 | 192.168.2.14 | 37904 | 157.245.65.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329798937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4183 | 192.168.2.14 | 59560 | 199.219.95.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329834938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4184 | 192.168.2.14 | 58568 | 85.122.122.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329866886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4185 | 192.168.2.14 | 35076 | 184.83.31.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329902887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4186 | 192.168.2.14 | 51130 | 70.90.217.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329914093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4187 | 192.168.2.14 | 54568 | 69.192.34.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329940081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4188 | 192.168.2.14 | 57988 | 13.105.43.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.329979897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4189 | 192.168.2.14 | 36080 | 177.234.33.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330012083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4190 | 192.168.2.14 | 34056 | 62.129.149.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330041885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4191 | 192.168.2.14 | 58306 | 116.172.45.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330082893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4192 | 192.168.2.14 | 58202 | 112.2.190.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330116034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4193 | 192.168.2.14 | 41464 | 20.19.8.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330149889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4194 | 192.168.2.14 | 53254 | 103.183.157.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330187082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4195 | 192.168.2.14 | 50602 | 219.60.214.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330213070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4196 | 192.168.2.14 | 51516 | 140.130.57.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330229998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4197 | 192.168.2.14 | 59052 | 159.162.12.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330261946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4198 | 192.168.2.14 | 50542 | 24.101.145.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330282927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4199 | 192.168.2.14 | 35160 | 158.109.113.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330321074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4200 | 192.168.2.14 | 39514 | 41.37.232.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330353975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4201 | 192.168.2.14 | 60130 | 126.214.205.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330379009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4202 | 192.168.2.14 | 49112 | 113.35.50.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330406904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4203 | 192.168.2.14 | 40370 | 118.4.169.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330429077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4204 | 192.168.2.14 | 51202 | 177.18.5.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330467939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4205 | 192.168.2.14 | 41264 | 75.166.125.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330503941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4206 | 192.168.2.14 | 51068 | 8.112.255.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330530882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4207 | 192.168.2.14 | 51892 | 118.188.91.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330568075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4208 | 192.168.2.14 | 41978 | 47.84.129.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330596924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4209 | 192.168.2.14 | 54430 | 74.80.59.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330637932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4210 | 192.168.2.14 | 59180 | 42.190.255.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330651999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4211 | 192.168.2.14 | 47560 | 182.80.255.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330682039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4212 | 192.168.2.14 | 42436 | 50.58.55.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330733061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4213 | 192.168.2.14 | 34850 | 39.209.34.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330759048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4214 | 192.168.2.14 | 52288 | 185.215.154.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330806017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4215 | 192.168.2.14 | 35152 | 49.147.109.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330823898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4216 | 192.168.2.14 | 37116 | 132.184.83.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330845118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4217 | 192.168.2.14 | 58132 | 217.73.178.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330873013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4218 | 192.168.2.14 | 54338 | 126.46.43.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330904961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4219 | 192.168.2.14 | 43554 | 211.24.82.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330940962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4220 | 192.168.2.14 | 55814 | 100.255.255.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.330984116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4221 | 192.168.2.14 | 52556 | 118.175.53.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331008911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4222 | 192.168.2.14 | 44134 | 69.192.136.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331034899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4223 | 192.168.2.14 | 44950 | 140.162.192.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331068993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4224 | 192.168.2.14 | 49956 | 50.218.30.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331089973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4225 | 192.168.2.14 | 45798 | 201.91.50.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331136942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4226 | 192.168.2.14 | 44664 | 81.63.176.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331166029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4227 | 192.168.2.14 | 35994 | 197.54.152.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331192017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4228 | 192.168.2.14 | 45704 | 19.99.118.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331219912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4229 | 192.168.2.14 | 37556 | 4.156.243.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331254959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4230 | 192.168.2.14 | 43620 | 60.23.171.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331305027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4231 | 192.168.2.14 | 41998 | 141.123.153.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331329107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4232 | 192.168.2.14 | 36820 | 139.18.103.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331346035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4233 | 192.168.2.14 | 56376 | 86.59.89.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331382036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4234 | 192.168.2.14 | 44028 | 130.47.126.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331403971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4235 | 192.168.2.14 | 48132 | 128.178.84.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331454039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4236 | 192.168.2.14 | 45914 | 160.43.4.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331475019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4237 | 192.168.2.14 | 48114 | 192.72.151.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331497908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4238 | 192.168.2.14 | 47062 | 138.123.210.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331548929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4239 | 192.168.2.14 | 38750 | 158.120.106.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331568003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4240 | 192.168.2.14 | 59702 | 163.94.134.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331607103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4241 | 192.168.2.14 | 41272 | 60.83.91.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331624985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4242 | 192.168.2.14 | 38128 | 46.110.208.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331655979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4243 | 192.168.2.14 | 56332 | 75.18.74.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331681967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4244 | 192.168.2.14 | 51486 | 36.230.197.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331720114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4245 | 192.168.2.14 | 48268 | 178.51.171.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331770897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4246 | 192.168.2.14 | 33026 | 187.151.162.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331804991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4247 | 192.168.2.14 | 45832 | 132.178.100.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331840038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4248 | 192.168.2.14 | 54236 | 213.116.242.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331861973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4249 | 192.168.2.14 | 45682 | 37.183.161.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331883907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4250 | 192.168.2.14 | 54010 | 35.15.21.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331917048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4251 | 192.168.2.14 | 55244 | 160.223.22.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331948996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4252 | 192.168.2.14 | 48446 | 205.113.124.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.331974983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4253 | 192.168.2.14 | 56318 | 1.44.177.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332012892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4254 | 192.168.2.14 | 50216 | 20.105.79.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332036972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4255 | 192.168.2.14 | 42776 | 123.251.158.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332072973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4256 | 192.168.2.14 | 52746 | 167.192.90.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332083941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4257 | 192.168.2.14 | 45298 | 199.30.174.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332132101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4258 | 192.168.2.14 | 47106 | 78.4.180.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332178116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4259 | 192.168.2.14 | 53538 | 49.185.95.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332201004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4260 | 192.168.2.14 | 45632 | 88.58.142.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332225084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4261 | 192.168.2.14 | 37216 | 177.243.188.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332253933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4262 | 192.168.2.14 | 46990 | 83.168.92.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332282066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4263 | 192.168.2.14 | 37004 | 100.164.36.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332290888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4264 | 192.168.2.14 | 52750 | 38.92.175.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332319021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4265 | 192.168.2.14 | 59820 | 93.192.180.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332338095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4266 | 192.168.2.14 | 60990 | 178.196.195.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332365990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4267 | 192.168.2.14 | 53604 | 59.115.2.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332405090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4268 | 192.168.2.14 | 50242 | 155.186.179.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332425117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4269 | 192.168.2.14 | 41206 | 170.70.219.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332467079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4270 | 192.168.2.14 | 33400 | 161.137.147.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332487106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4271 | 192.168.2.14 | 48806 | 201.22.130.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332540035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4272 | 192.168.2.14 | 46696 | 41.143.15.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332567930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4273 | 192.168.2.14 | 55808 | 60.159.137.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332598925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4274 | 192.168.2.14 | 47734 | 12.5.60.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332623959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4275 | 192.168.2.14 | 60282 | 204.227.83.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332655907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4276 | 192.168.2.14 | 32790 | 145.228.121.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332693100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4277 | 192.168.2.14 | 43988 | 50.75.243.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332731009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4278 | 192.168.2.14 | 51738 | 4.38.127.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332752943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4279 | 192.168.2.14 | 58722 | 101.185.144.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332782984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4280 | 192.168.2.14 | 52918 | 154.17.230.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332820892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4281 | 192.168.2.14 | 55074 | 200.13.24.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332850933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4282 | 192.168.2.14 | 35512 | 195.94.171.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332884073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4283 | 192.168.2.14 | 35074 | 134.208.57.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332921028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4284 | 192.168.2.14 | 60272 | 186.209.253.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332951069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4285 | 192.168.2.14 | 41384 | 143.40.98.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332983017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4286 | 192.168.2.14 | 50182 | 100.48.193.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.332994938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4287 | 192.168.2.14 | 34694 | 68.138.193.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333005905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4288 | 192.168.2.14 | 59008 | 93.41.150.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333045006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4289 | 192.168.2.14 | 39012 | 71.5.199.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333082914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4290 | 192.168.2.14 | 48130 | 122.243.179.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333107948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4291 | 192.168.2.14 | 51886 | 186.135.187.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333143950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4292 | 192.168.2.14 | 36238 | 54.37.85.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333165884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4293 | 192.168.2.14 | 35028 | 132.208.51.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333193064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4294 | 192.168.2.14 | 45278 | 40.55.6.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333229065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4295 | 192.168.2.14 | 48566 | 76.180.97.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333249092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4296 | 192.168.2.14 | 52432 | 149.252.197.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333267927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4297 | 192.168.2.14 | 54070 | 41.95.19.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333303928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4298 | 192.168.2.14 | 43676 | 187.134.59.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333347082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4299 | 192.168.2.14 | 53796 | 165.132.136.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333378077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4300 | 192.168.2.14 | 60202 | 190.91.72.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333400965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4301 | 192.168.2.14 | 46172 | 54.230.134.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333419085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4302 | 192.168.2.14 | 51782 | 31.29.195.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333451033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4303 | 192.168.2.14 | 40776 | 175.64.174.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333504915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4304 | 192.168.2.14 | 47156 | 187.202.8.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333532095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4305 | 192.168.2.14 | 40918 | 102.53.133.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333570957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4306 | 192.168.2.14 | 48244 | 162.1.219.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333614111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4307 | 192.168.2.14 | 40450 | 186.10.239.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333625078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4308 | 192.168.2.14 | 33184 | 58.7.79.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333659887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4309 | 192.168.2.14 | 38250 | 1.10.22.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333703995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4310 | 192.168.2.14 | 53960 | 115.94.112.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333735943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4311 | 192.168.2.14 | 40172 | 103.120.196.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333761930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4312 | 192.168.2.14 | 58076 | 151.205.123.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333784103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4313 | 192.168.2.14 | 37820 | 24.202.235.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:47.333815098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4314 | 192.168.2.14 | 49170 | 41.22.52.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:48.339015961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4315 | 192.168.2.14 | 46740 | 200.60.213.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:48.339063883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4316 | 192.168.2.14 | 37504 | 37.157.53.163 | 8080 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 08:50:49.299252987 CET | 178 | OUT | |
Mar 12, 2024 08:50:49.462171078 CET | 1200 | IN |