Edit tour
Linux
Analysis Report
J8hytxrLBJ.elf
Overview
General Information
Sample name: | J8hytxrLBJ.elfrenamed because original name is a hash value |
Original sample name: | 45722ddf8d7062eb4a5fd2769eb2328a.elf |
Analysis ID: | 1407305 |
MD5: | 45722ddf8d7062eb4a5fd2769eb2328a |
SHA1: | ffbc32665751ca723126928944e9145dbf2a44f2 |
SHA256: | 144c79cee8ed84e6feaf4b8f1ddd8bbfe9e29762b73853bb9713a32659515e3b |
Tags: | 32elfintelmirai |
Infos: | |
Detection
Mirai
Score: | 88 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Yara signature match
Classification
Analysis Advice
Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior. |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1407305 |
Start date and time: | 2024-03-12 09:16:30 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 53s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | J8hytxrLBJ.elfrenamed because original name is a hash value |
Original Sample Name: | 45722ddf8d7062eb4a5fd2769eb2328a.elf |
Detection: | MAL |
Classification: | mal88.troj.linELF@0/0@20/0 |
- Report size exceeded maximum capacity and may have missing network information.
Command: | /tmp/J8hytxrLBJ.elf |
PID: | 5489 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | done. |
Standard Error: |
- system is lnxubuntu20
- J8hytxrLBJ.elf New Fork (PID: 5490, Parent: 5489)
- J8hytxrLBJ.elf New Fork (PID: 5491, Parent: 5490)
- J8hytxrLBJ.elf New Fork (PID: 5492, Parent: 5491)
- J8hytxrLBJ.elf New Fork (PID: 5510, Parent: 5491)
- J8hytxrLBJ.elf New Fork (PID: 5537, Parent: 5491)
- J8hytxrLBJ.elf New Fork (PID: 5545, Parent: 5491)
- J8hytxrLBJ.elf New Fork (PID: 5554, Parent: 5491)
- J8hytxrLBJ.elf New Fork (PID: 5562, Parent: 5491)
- J8hytxrLBJ.elf New Fork (PID: 5569, Parent: 5491)
- J8hytxrLBJ.elf New Fork (PID: 5577, Parent: 5491)
- J8hytxrLBJ.elf New Fork (PID: 5493, Parent: 5490)
- J8hytxrLBJ.elf New Fork (PID: 5494, Parent: 5490)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_5f7b67b8 | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Linux_Trojan_Mirai_389ee3e9 | unknown | unknown |
| |
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_5f7b67b8 | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Linux_Trojan_Mirai_389ee3e9 | unknown | unknown |
| |
Click to see the 3 entries |
Timestamp: | 03/12/24-09:18:13.756161 |
SID: | 2030490 |
Source Port: | 51794 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:18:33.973419 |
SID: | 2030490 |
Source Port: | 57088 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:17:32.293376 |
SID: | 2030490 |
Source Port: | 60442 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:18:40.379813 |
SID: | 2030490 |
Source Port: | 58342 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:17:38.713814 |
SID: | 2030490 |
Source Port: | 34340 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:17:49.120568 |
SID: | 2030490 |
Source Port: | 41870 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:18:45.787638 |
SID: | 2030490 |
Source Port: | 59566 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:17:55.527561 |
SID: | 2030490 |
Source Port: | 45338 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:17:20.473935 |
SID: | 2030490 |
Source Port: | 51730 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:17:16.065733 |
SID: | 2030490 |
Source Port: | 49620 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:17:58.935782 |
SID: | 2030490 |
Source Port: | 46502 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:19:08.930852 |
SID: | 2030490 |
Source Port: | 39574 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:18:27.572460 |
SID: | 2030490 |
Source Port: | 55550 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:18:04.348177 |
SID: | 2030490 |
Source Port: | 49288 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:17:10.647880 |
SID: | 2030490 |
Source Port: | 46352 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:18:20.165418 |
SID: | 2030490 |
Source Port: | 53048 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:19:03.524388 |
SID: | 2030490 |
Source Port: | 38300 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:18:57.118378 |
SID: | 2030490 |
Source Port: | 36532 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:17:25.883810 |
SID: | 2030490 |
Source Port: | 56020 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/12/24-09:18:52.194535 |
SID: | 2030490 |
Source Port: | 34162 |
Destination Port: | 56789 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Joe Sandbox ML: |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Remote Access Functionality |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | 1 OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 4 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 5 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | 3 Ingress Tool Transfer | Scheduled Transfer | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
63% | ReversingLabs | Linux.Trojan.Mirai | ||
53% | Virustotal | Browse | ||
100% | Avira | EXP/ELF.Mirai.Z.A | ||
100% | Joe Sandbox ML |
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
3% | Virustotal | Browse |
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
a.iruko.top | 45.154.3.56 | true | true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.216.247.29 | unknown | Russian Federation | 41338 | MTT-ASRU | false | |
96.161.201.203 | unknown | United States | 7922 | COMCAST-7922US | false | |
212.24.4.183 | unknown | Italy | 8612 | TISCALI-IT | false | |
17.155.79.225 | unknown | United States | 714 | APPLE-ENGINEERINGUS | false | |
96.182.2.89 | unknown | United States | 7922 | COMCAST-7922US | false | |
89.130.52.189 | unknown | Spain | 12479 | UNI2-ASES | false | |
105.103.188.142 | unknown | Algeria | 36947 | ALGTEL-ASDZ | false | |
131.229.22.122 | unknown | United States | 396349 | FIVE-COLLEGE-DATA-NETWORK-ASUS | false | |
117.161.54.250 | unknown | China | 9808 | CMNET-GDGuangdongMobileCommunicationCoLtdCN | false | |
14.255.164.86 | unknown | Viet Nam | 45899 | VNPT-AS-VNVNPTCorpVN | false | |
200.83.188.218 | unknown | Chile | 22047 | VTRBANDAANCHASACL | false | |
53.6.122.228 | unknown | Germany | 31399 | DAIMLER-ASITIGNGlobalNetworkDE | false | |
206.55.217.255 | unknown | United States | 33618 | SERVLET-LLC-ASUS | false | |
82.134.163.12 | unknown | Netherlands | 8542 | BKK-DIGITEK-AS8542NorwayNO | false | |
189.87.85.198 | unknown | Brazil | 4230 | CLAROSABR | false | |
84.238.45.196 | unknown | Denmark | 33796 | BNAA-ASDK | false | |
66.170.237.47 | unknown | United States | 5691 | MITRE-AS-5US | false | |
150.166.222.243 | unknown | United States | 1916 | AssociacaoRedeNacionaldeEnsinoePesquisaBR | false | |
166.33.106.103 | unknown | United States | 3372 | MCI-ASNUS | false | |
60.202.78.31 | unknown | China | 9595 | XEPHIONNTT-MECorporationJP | false | |
85.27.164.181 | unknown | Denmark | 34705 | SYDFYNDK | false | |
18.141.137.128 | unknown | United States | 16509 | AMAZON-02US | false | |
5.73.143.156 | unknown | Iran (ISLAMIC Republic Of) | 57218 | RIGHTELIR | false | |
178.144.171.61 | unknown | Belgium | 5432 | PROXIMUS-ISP-ASBE | false | |
190.169.220.234 | unknown | Venezuela | 19192 | UniversidadCentraldeVenezuelaVE | false | |
1.3.36.139 | unknown | China | 13335 | CLOUDFLARENETUS | false | |
185.114.96.223 | unknown | United Kingdom | 41357 | UK-34SP-ASGB | false | |
82.37.21.89 | unknown | United Kingdom | 5089 | NTLGB | false | |
69.123.181.119 | unknown | United States | 6128 | CABLE-NET-1US | false | |
208.217.27.106 | unknown | United States | 701 | UUNETUS | false | |
34.229.108.245 | unknown | United States | 14618 | AMAZON-AESUS | false | |
35.139.75.62 | unknown | United States | 33363 | BHN-33363US | false | |
117.236.254.0 | unknown | India | 9829 | BSNL-NIBNationalInternetBackboneIN | false | |
120.140.255.54 | unknown | Malaysia | 45177 | DEVOLI-AS-APDevoliNZ | false | |
129.196.163.155 | unknown | United States | 16435 | FLUKE-ELECTRONICSUS | false | |
78.224.112.149 | unknown | France | 12322 | PROXADFR | false | |
102.155.153.86 | unknown | Tunisia | 5438 | ATI-TN | false | |
128.123.199.186 | unknown | United States | 40246 | NMSUUS | false | |
147.136.11.89 | unknown | United States | 16753 | UNASSIGNED | false | |
146.178.212.184 | unknown | Australia | 786 | JANETJiscServicesLimitedGB | false | |
167.252.148.51 | unknown | Argentina | 3549 | LVLT-3549US | false | |
27.100.173.199 | unknown | Korea Republic of | 9946 | CABLENET-AS-KRKCTVJEJUBROADCASTINGKR | false | |
192.20.119.75 | unknown | United States | 14153 | EDGECAST-IRUS | false | |
85.10.122.212 | unknown | Belgium | 8632 | LOL-ASluLU | false | |
183.194.173.117 | unknown | China | 24400 | CMNET-V4SHANGHAI-AS-APShanghaiMobileCommunicationsCoLt | false | |
212.206.184.133 | unknown | Netherlands | 702 | UUNETUS | false | |
96.78.66.178 | unknown | United States | 7922 | COMCAST-7922US | false | |
132.82.2.139 | unknown | United States | 306 | DNIC-ASBLK-00306-00371US | false | |
84.225.71.241 | unknown | Hungary | 8448 | PGSM-HUTorokbalintHungaryHU | false | |
145.221.28.27 | unknown | Netherlands | 15625 | ING-ASAmsterdamNL | false | |
213.51.255.215 | unknown | Netherlands | 33915 | TNF-ASNL | false | |
140.210.226.172 | unknown | China | 4808 | CHINA169-BJChinaUnicomBeijingProvinceNetworkCN | false | |
96.40.132.131 | unknown | United States | 20115 | CHARTER-20115US | false | |
35.228.128.68 | unknown | United States | 15169 | GOOGLEUS | false | |
122.66.187.188 | unknown | China | 9394 | CTTNETChinaTieTongTelecommunicationsCorporationCN | false | |
61.254.62.185 | unknown | Korea Republic of | 9318 | SKB-ASSKBroadbandCoLtdKR | false | |
139.89.43.95 | unknown | Germany | 270 | AS270US | false | |
143.15.22.113 | unknown | United States | 11003 | PANDGUS | false | |
40.22.196.49 | unknown | United States | 4249 | LILLY-ASUS | false | |
143.84.103.244 | unknown | United States | 1541 | DNIC-ASBLK-01534-01546US | false | |
160.31.194.50 | unknown | United States | 2907 | SINET-ASResearchOrganizationofInformationandSystemsN | false | |
76.58.154.170 | unknown | United States | 18494 | CENTURYLINK-LEGACY-EMBARQ-WRBGUS | false | |
140.66.252.144 | unknown | United States | 23700 | FASTNET-AS-IDLinknet-FastnetASNID | false | |
223.58.231.33 | unknown | Korea Republic of | 9644 | SKTELECOM-NET-ASSKTelecomKR | false | |
196.219.164.52 | unknown | Egypt | 8452 | TE-ASTE-ASEG | false | |
153.170.3.26 | unknown | Japan | 4713 | OCNNTTCommunicationsCorporationJP | false | |
156.234.152.204 | unknown | Seychelles | 136800 | XIAOZHIYUN1-AS-APICIDCNETWORKUS | false | |
19.30.101.114 | unknown | United States | 3 | MIT-GATEWAYSUS | false | |
208.175.223.178 | unknown | United States | 7991 | CENTURYLINK-LEGACY-SAVVIS-ASIA-TRANSITUS | false | |
31.227.173.9 | unknown | Germany | 3320 | DTAGInternetserviceprovideroperationsDE | false | |
111.218.80.11 | unknown | Korea Republic of | 18302 | SKG_NW-AS-KRSKTelecomKR | false | |
186.166.20.220 | unknown | Venezuela | 6306 | TELEFONICAVENEZOLANACAVE | false | |
159.108.173.67 | unknown | United States | 2024 | NUUS | false | |
130.78.63.31 | unknown | Netherlands | 39686 | ASN-EUROFIBERNL | false | |
31.73.127.128 | unknown | United Kingdom | 12576 | EELtdGB | false | |
111.12.234.242 | unknown | China | 9808 | CMNET-GDGuangdongMobileCommunicationCoLtdCN | false | |
209.165.238.87 | unknown | United States | 54677 | HARDIN-SIMMONS-UNIVERSITYUS | false | |
130.206.17.222 | unknown | Spain | 766 | REDIRISRedIRISAutonomousSystemES | false | |
106.56.206.111 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
63.53.133.48 | unknown | United States | 701 | UUNETUS | false | |
218.174.168.85 | unknown | Taiwan; Republic of China (ROC) | 3462 | HINETDataCommunicationBusinessGroupTW | false | |
111.24.11.2 | unknown | China | 24444 | CMNET-V4SHANDONG-AS-APShandongMobileCommunicationCompany | false | |
206.107.70.237 | unknown | United States | 26845 | CFNUS | false | |
173.41.190.35 | unknown | United States | 812 | ROGERS-COMMUNICATIONSCA | false | |
106.40.185.238 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
202.243.177.34 | unknown | Japan | 2907 | SINET-ASResearchOrganizationofInformationandSystemsN | false | |
147.30.189.74 | unknown | Kazakhstan | 9198 | KAZTELECOM-ASKZ | false | |
83.229.29.244 | unknown | United Kingdom | 8513 | SKYVISIONGB | false | |
36.63.232.165 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
203.116.55.114 | unknown | Singapore | 4657 | STARHUB-INTERNETStarHubLtdSG | false | |
133.118.92.132 | unknown | Japan | 2522 | PPP-EXPJapanNetworkInformationCenterJP | false | |
138.206.54.157 | unknown | Switzerland | 61516 | VICUNATVSAAR | false | |
5.117.38.98 | unknown | Iran (ISLAMIC Republic Of) | 44244 | IRANCELL-ASIR | false | |
169.76.1.171 | unknown | United States | 37611 | AfrihostZA | false | |
159.176.118.169 | unknown | United States | 34058 | LIFECELL-ASUA | false | |
216.77.108.200 | unknown | United States | 6389 | BELLSOUTH-NET-BLKUS | false | |
193.211.72.254 | unknown | Finland | 1759 | TSF-IP-CORETeliaFinlandOyjEU | false | |
169.102.4.56 | unknown | United States | 37611 | AfrihostZA | false | |
79.114.130.225 | unknown | Romania | 8708 | RCS-RDS73-75DrStaicoviciRO | false | |
131.178.80.59 | unknown | Mexico | 6342 | InstitutoTecnologicoydeEstudiosSuperioresdeMonterrey | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
102.155.153.86 | Get hash | malicious | Mirai | Browse | ||
53.6.122.228 | Get hash | malicious | Unknown | Browse | ||
5.73.143.156 | Get hash | malicious | Mirai | Browse | ||
190.169.220.234 | Get hash | malicious | Mirai | Browse | ||
82.37.21.89 | Get hash | malicious | Mirai | Browse | ||
35.139.75.62 | Get hash | malicious | Mirai | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
a.iruko.top | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TISCALI-IT | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
COMCAST-7922US | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Glupteba, Mars Stealer, SmokeLoader, Socks5Systemz, Stealc, Vidar | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
MTT-ASRU | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
COMCAST-7922US | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Glupteba, Mars Stealer, SmokeLoader, Socks5Systemz, Stealc, Vidar | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.834589169914217 |
TrID: |
|
File name: | J8hytxrLBJ.elf |
File size: | 104'108 bytes |
MD5: | 45722ddf8d7062eb4a5fd2769eb2328a |
SHA1: | ffbc32665751ca723126928944e9145dbf2a44f2 |
SHA256: | 144c79cee8ed84e6feaf4b8f1ddd8bbfe9e29762b73853bb9713a32659515e3b |
SHA512: | 6a8ce3e686d2427d3d6ef8e9530327c88cd4bc1c91dc3a0af6a49704cb9176f22c68e682422da0a9c37023d4822b39c3e350ed14437787fdff168d00f8f74f3b |
SSDEEP: | 1536:BkN4jxOr3y86uVqc9qzrKC2mksIH3HZYeelztTfxUCn5S24IoTH:KGjxOr3vqc9umCmsIH35Yv1FXQAoTH |
TLSH: | 89A37CC5FB43E4F6E85305B12037BB368B33E479602AEA42E3756D32AC91511DA1B76C |
File Content Preview: | .ELF....................d...4...........4. ...(.....................HM..HM..............LM..L...L....G..............Q.td............................U..S........\...h....3"..[]...$.............U......=.$...t..5...................u........t....hH........... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 103708 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8048094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x80480b0 | 0xb0 | 0x12256 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x805a306 | 0x12306 | 0x17 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x805a320 | 0x12320 | 0x2a28 | 0x0 | 0x2 | A | 0 | 0 | 32 |
.ctors | PROGBITS | 0x805dd4c | 0x14d4c | 0xc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x805dd58 | 0x14d58 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x805dd80 | 0x14d80 | 0x475c | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x80624e0 | 0x194dc | 0x490c | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.shstrtab | STRTAB | 0x0 | 0x194dc | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8048000 | 0x8048000 | 0x14d48 | 0x14d48 | 6.5806 | 0x5 | R E | 0x1000 | .init .text .fini .rodata | |
LOAD | 0x14d4c | 0x805dd4c | 0x805dd4c | 0x4790 | 0x90a0 | 0.3642 | 0x6 | RW | 0x1000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 12, 2024 09:17:10.403076887 CET | 192.168.2.14 | 8.8.8.8 | 0x5f91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:17:15.804508924 CET | 192.168.2.14 | 8.8.8.8 | 0xc29c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:17:20.223419905 CET | 192.168.2.14 | 8.8.8.8 | 0x7f65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:17:25.630522966 CET | 192.168.2.14 | 8.8.8.8 | 0xa024 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:17:32.043294907 CET | 192.168.2.14 | 8.8.8.8 | 0xa316 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:17:38.450581074 CET | 192.168.2.14 | 8.8.8.8 | 0xd4ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:17:48.870594025 CET | 192.168.2.14 | 8.8.8.8 | 0xdaf8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:17:55.277543068 CET | 192.168.2.14 | 8.8.8.8 | 0xa87d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:17:58.684204102 CET | 192.168.2.14 | 8.8.8.8 | 0x51e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:18:04.093924999 CET | 192.168.2.14 | 8.8.8.8 | 0x4bdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:18:13.504797935 CET | 192.168.2.14 | 8.8.8.8 | 0xbf76 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:18:19.913254023 CET | 192.168.2.14 | 8.8.8.8 | 0x7bcb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:18:27.321834087 CET | 192.168.2.14 | 8.8.8.8 | 0x778a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:18:33.728938103 CET | 192.168.2.14 | 8.8.8.8 | 0x72a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:18:40.129782915 CET | 192.168.2.14 | 8.8.8.8 | 0x7a60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:18:45.536669970 CET | 192.168.2.14 | 8.8.8.8 | 0x6c69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:18:51.944518089 CET | 192.168.2.14 | 8.8.8.8 | 0x13f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:18:56.864950895 CET | 192.168.2.14 | 8.8.8.8 | 0xbabb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:19:03.274688005 CET | 192.168.2.14 | 8.8.8.8 | 0xc452 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 12, 2024 09:19:08.680579901 CET | 192.168.2.14 | 8.8.8.8 | 0x814a | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 12, 2024 09:17:10.491164923 CET | 8.8.8.8 | 192.168.2.14 | 0x5f91 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:17:15.898745060 CET | 8.8.8.8 | 192.168.2.14 | 0xc29c | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:17:20.317048073 CET | 8.8.8.8 | 192.168.2.14 | 0x7f65 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:17:25.726804972 CET | 8.8.8.8 | 192.168.2.14 | 0xa024 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:17:32.136590004 CET | 8.8.8.8 | 192.168.2.14 | 0xa316 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:17:38.547858000 CET | 8.8.8.8 | 192.168.2.14 | 0xd4ae | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:17:48.963979006 CET | 8.8.8.8 | 192.168.2.14 | 0xdaf8 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:17:55.370575905 CET | 8.8.8.8 | 192.168.2.14 | 0xa87d | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:17:58.778305054 CET | 8.8.8.8 | 192.168.2.14 | 0x51e | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:18:04.190486908 CET | 8.8.8.8 | 192.168.2.14 | 0x4bdb | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:18:13.598932981 CET | 8.8.8.8 | 192.168.2.14 | 0xbf76 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:18:20.008976936 CET | 8.8.8.8 | 192.168.2.14 | 0x7bcb | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:18:27.415465117 CET | 8.8.8.8 | 192.168.2.14 | 0x778a | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:18:33.816589117 CET | 8.8.8.8 | 192.168.2.14 | 0x72a2 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:18:40.222718000 CET | 8.8.8.8 | 192.168.2.14 | 0x7a60 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:18:45.629965067 CET | 8.8.8.8 | 192.168.2.14 | 0x6c69 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:18:52.038292885 CET | 8.8.8.8 | 192.168.2.14 | 0x13f5 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:18:56.961662054 CET | 8.8.8.8 | 192.168.2.14 | 0xbabb | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:19:03.368248940 CET | 8.8.8.8 | 192.168.2.14 | 0xc452 | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false | ||
Mar 12, 2024 09:19:08.773809910 CET | 8.8.8.8 | 192.168.2.14 | 0x814a | No error (0) | 45.154.3.56 | A (IP address) | IN (0x0001) | false |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.14 | 38582 | 109.152.16.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.416615009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1 | 192.168.2.14 | 32966 | 131.28.245.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.416675091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2 | 192.168.2.14 | 53632 | 137.141.46.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.416754007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3 | 192.168.2.14 | 40676 | 63.219.20.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.416831970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4 | 192.168.2.14 | 33418 | 153.105.170.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.416898966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
5 | 192.168.2.14 | 42184 | 53.191.150.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.416985989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
6 | 192.168.2.14 | 49576 | 31.181.199.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.417047977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
7 | 192.168.2.14 | 34794 | 37.150.198.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.417123079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
8 | 192.168.2.14 | 37478 | 52.244.225.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.417184114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
9 | 192.168.2.14 | 40328 | 140.253.114.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.417290926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
10 | 192.168.2.14 | 37740 | 179.206.135.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.417370081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
11 | 192.168.2.14 | 36668 | 128.81.129.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.417433023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
12 | 192.168.2.14 | 43614 | 210.103.149.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.417500973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
13 | 192.168.2.14 | 58992 | 187.95.75.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.417602062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
14 | 192.168.2.14 | 47008 | 147.161.144.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.417679071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
15 | 192.168.2.14 | 55952 | 79.33.94.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.417742014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
16 | 192.168.2.14 | 46920 | 81.125.128.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.417820930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
17 | 192.168.2.14 | 48066 | 91.28.128.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.417920113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
18 | 192.168.2.14 | 60344 | 176.22.21.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.417949915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
19 | 192.168.2.14 | 53914 | 49.96.241.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.418049097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
20 | 192.168.2.14 | 60302 | 170.232.78.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.418131113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
21 | 192.168.2.14 | 53056 | 164.151.210.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.418200016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
22 | 192.168.2.14 | 44192 | 80.11.82.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.418260098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
23 | 192.168.2.14 | 56448 | 140.107.70.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.418359041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
24 | 192.168.2.14 | 59156 | 173.96.232.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.418402910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
25 | 192.168.2.14 | 39940 | 191.26.134.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.418477058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
26 | 192.168.2.14 | 44534 | 4.35.0.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.418565989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
27 | 192.168.2.14 | 49958 | 118.113.219.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.418634892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
28 | 192.168.2.14 | 58152 | 155.77.32.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.418704033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
29 | 192.168.2.14 | 49738 | 94.106.43.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.418785095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
30 | 192.168.2.14 | 50810 | 201.206.99.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.418843985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
31 | 192.168.2.14 | 46954 | 51.252.131.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.418920994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
32 | 192.168.2.14 | 56042 | 115.130.158.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419008017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
33 | 192.168.2.14 | 34902 | 140.206.104.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419080019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
34 | 192.168.2.14 | 59632 | 153.6.83.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419151068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
35 | 192.168.2.14 | 48768 | 85.80.43.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419213057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
36 | 192.168.2.14 | 40786 | 42.1.21.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419297934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
37 | 192.168.2.14 | 42656 | 91.172.24.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419399023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
38 | 192.168.2.14 | 38040 | 120.130.112.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419465065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
39 | 192.168.2.14 | 44178 | 117.45.245.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419526100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
40 | 192.168.2.14 | 55520 | 86.137.146.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419642925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
41 | 192.168.2.14 | 43316 | 170.174.212.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419644117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
42 | 192.168.2.14 | 54810 | 166.113.240.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419764996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
43 | 192.168.2.14 | 44482 | 173.68.254.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419821024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
44 | 192.168.2.14 | 56290 | 124.13.89.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419903040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
45 | 192.168.2.14 | 39844 | 25.241.119.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.419938087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
46 | 192.168.2.14 | 32838 | 107.178.168.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.420036077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
47 | 192.168.2.14 | 39202 | 84.107.19.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.420110941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
48 | 192.168.2.14 | 35462 | 153.101.41.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.420156956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
49 | 192.168.2.14 | 56982 | 101.184.75.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.420264959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
50 | 192.168.2.14 | 52698 | 206.181.174.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.420339108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
51 | 192.168.2.14 | 33716 | 83.98.0.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.420408010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
52 | 192.168.2.14 | 39628 | 65.67.209.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.420511961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
53 | 192.168.2.14 | 41058 | 32.64.106.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.420538902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
54 | 192.168.2.14 | 43476 | 62.71.118.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.420619011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
55 | 192.168.2.14 | 35668 | 40.0.252.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.420701981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
56 | 192.168.2.14 | 51674 | 92.251.47.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.420749903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
57 | 192.168.2.14 | 49654 | 35.26.249.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.420829058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
58 | 192.168.2.14 | 60532 | 190.132.73.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.420927048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
59 | 192.168.2.14 | 47620 | 139.107.145.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421009064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
60 | 192.168.2.14 | 36054 | 223.109.156.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421056032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
61 | 192.168.2.14 | 33902 | 64.182.161.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421148062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
62 | 192.168.2.14 | 41818 | 106.160.50.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421200037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
63 | 192.168.2.14 | 35824 | 141.55.174.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421289921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
64 | 192.168.2.14 | 60856 | 154.254.61.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421331882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
65 | 192.168.2.14 | 38934 | 118.219.120.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421473026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
66 | 192.168.2.14 | 54406 | 162.134.110.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421483040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
67 | 192.168.2.14 | 55312 | 199.224.176.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421556950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
68 | 192.168.2.14 | 58262 | 42.86.68.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421644926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
69 | 192.168.2.14 | 51154 | 13.65.182.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421724081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
70 | 192.168.2.14 | 39878 | 67.94.93.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421813011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
71 | 192.168.2.14 | 41582 | 167.198.55.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421890020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
72 | 192.168.2.14 | 47554 | 51.167.29.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.421976089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
73 | 192.168.2.14 | 34772 | 131.20.202.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.422060966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
74 | 192.168.2.14 | 52288 | 78.88.38.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.422133923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
75 | 192.168.2.14 | 57894 | 152.224.88.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.422162056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
76 | 192.168.2.14 | 40724 | 161.22.241.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.422261953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
77 | 192.168.2.14 | 35172 | 133.222.58.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.422399044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
78 | 192.168.2.14 | 60410 | 74.207.71.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.422420025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
79 | 192.168.2.14 | 37886 | 145.183.209.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.422517061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
80 | 192.168.2.14 | 53144 | 184.49.249.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.422569036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
81 | 192.168.2.14 | 50694 | 9.169.5.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.422652960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
82 | 192.168.2.14 | 38380 | 211.140.72.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.422725916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
83 | 192.168.2.14 | 49778 | 57.136.250.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.422765017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
84 | 192.168.2.14 | 47388 | 71.149.97.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.422883987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
85 | 192.168.2.14 | 43340 | 119.142.184.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.422961950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
86 | 192.168.2.14 | 48566 | 2.242.124.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423048019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
87 | 192.168.2.14 | 54788 | 197.149.33.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423099041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
88 | 192.168.2.14 | 38138 | 81.105.114.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423166037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
89 | 192.168.2.14 | 33890 | 5.36.61.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423252106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
90 | 192.168.2.14 | 33090 | 196.95.128.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423312902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
91 | 192.168.2.14 | 42716 | 91.228.172.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423377037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
92 | 192.168.2.14 | 54580 | 1.91.52.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423441887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
93 | 192.168.2.14 | 45036 | 137.88.47.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423532009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
94 | 192.168.2.14 | 57414 | 193.32.188.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423602104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
95 | 192.168.2.14 | 33904 | 155.58.119.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423676968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
96 | 192.168.2.14 | 49762 | 177.89.72.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423739910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
97 | 192.168.2.14 | 59720 | 223.0.24.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423820019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
98 | 192.168.2.14 | 34696 | 111.46.105.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423897028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
99 | 192.168.2.14 | 53434 | 155.76.13.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.423957109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
100 | 192.168.2.14 | 42076 | 144.203.129.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424055099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
101 | 192.168.2.14 | 41554 | 161.84.135.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424154997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
102 | 192.168.2.14 | 42808 | 130.227.162.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424215078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
103 | 192.168.2.14 | 46256 | 108.120.59.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424280882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
104 | 192.168.2.14 | 53584 | 197.75.238.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424354076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
105 | 192.168.2.14 | 56012 | 42.11.144.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424410105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
106 | 192.168.2.14 | 53968 | 170.249.232.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424504042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
107 | 192.168.2.14 | 39160 | 94.201.105.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424546957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
108 | 192.168.2.14 | 40900 | 54.207.18.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424598932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
109 | 192.168.2.14 | 53450 | 66.225.254.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424659967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
110 | 192.168.2.14 | 39338 | 201.22.186.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424742937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
111 | 192.168.2.14 | 58096 | 161.244.241.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424818039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
112 | 192.168.2.14 | 51678 | 76.137.233.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424912930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
113 | 192.168.2.14 | 52954 | 70.64.80.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.424994946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
114 | 192.168.2.14 | 32786 | 81.39.196.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.425051928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
115 | 192.168.2.14 | 42456 | 104.177.64.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.425127029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
116 | 192.168.2.14 | 37366 | 90.77.250.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.425188065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
117 | 192.168.2.14 | 51694 | 213.107.252.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.425265074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
118 | 192.168.2.14 | 40520 | 4.208.58.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.425328970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
119 | 192.168.2.14 | 39248 | 80.162.215.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.425384998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
120 | 192.168.2.14 | 58528 | 144.143.53.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.425452948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
121 | 192.168.2.14 | 36038 | 187.34.77.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.425504923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
122 | 192.168.2.14 | 36218 | 12.193.154.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.425621986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
123 | 192.168.2.14 | 47042 | 191.143.196.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.425690889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
124 | 192.168.2.14 | 35932 | 66.161.187.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.425766945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
125 | 192.168.2.14 | 46560 | 209.25.109.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.425864935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
126 | 192.168.2.14 | 33686 | 36.203.187.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.425906897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
127 | 192.168.2.14 | 54718 | 98.135.183.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426008940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
128 | 192.168.2.14 | 55598 | 47.154.208.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426073074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
129 | 192.168.2.14 | 56854 | 136.191.240.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426098108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
130 | 192.168.2.14 | 37432 | 62.194.183.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426203012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
131 | 192.168.2.14 | 40672 | 126.249.67.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426261902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
132 | 192.168.2.14 | 55424 | 96.160.141.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426332951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
133 | 192.168.2.14 | 52558 | 79.54.125.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426428080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
134 | 192.168.2.14 | 42316 | 148.164.151.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426491022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
135 | 192.168.2.14 | 60722 | 168.221.18.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426558971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
136 | 192.168.2.14 | 56312 | 213.43.184.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426665068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
137 | 192.168.2.14 | 45898 | 191.28.60.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426697969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
138 | 192.168.2.14 | 43424 | 174.238.227.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426769972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
139 | 192.168.2.14 | 52436 | 14.254.245.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426822901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
140 | 192.168.2.14 | 47988 | 147.120.25.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426906109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
141 | 192.168.2.14 | 53996 | 120.80.91.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.426975965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
142 | 192.168.2.14 | 48234 | 166.72.46.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.427057028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
143 | 192.168.2.14 | 52858 | 194.166.119.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.427114010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
144 | 192.168.2.14 | 35754 | 153.248.178.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.427196026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
145 | 192.168.2.14 | 59964 | 197.86.187.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.427264929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
146 | 192.168.2.14 | 48866 | 194.18.235.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.427344084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
147 | 192.168.2.14 | 42156 | 200.80.216.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.427359104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
148 | 192.168.2.14 | 46828 | 54.208.99.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.427481890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
149 | 192.168.2.14 | 56564 | 190.194.236.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.427576065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
150 | 192.168.2.14 | 40542 | 189.171.111.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.427654028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
151 | 192.168.2.14 | 50760 | 139.239.133.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.427766085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
152 | 192.168.2.14 | 37556 | 195.185.32.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.427843094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
153 | 192.168.2.14 | 46742 | 195.229.117.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.427947044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
154 | 192.168.2.14 | 36466 | 158.172.92.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.428021908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
155 | 192.168.2.14 | 39180 | 167.135.120.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.428108931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
156 | 192.168.2.14 | 58490 | 74.89.145.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.428190947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
157 | 192.168.2.14 | 41198 | 118.113.102.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.428267002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
158 | 192.168.2.14 | 49904 | 161.90.99.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.428352118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
159 | 192.168.2.14 | 40570 | 105.184.214.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.428390980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
160 | 192.168.2.14 | 51398 | 12.20.104.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.428472042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
161 | 192.168.2.14 | 38438 | 212.216.251.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.428584099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
162 | 192.168.2.14 | 52486 | 106.113.99.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.428651094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
163 | 192.168.2.14 | 44706 | 123.65.89.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.428792000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
164 | 192.168.2.14 | 58068 | 153.154.57.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.428894043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
165 | 192.168.2.14 | 39696 | 150.173.131.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.428973913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
166 | 192.168.2.14 | 39928 | 180.209.11.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.429049015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
167 | 192.168.2.14 | 52000 | 120.43.40.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.429116964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
168 | 192.168.2.14 | 42728 | 5.6.169.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.429193974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
169 | 192.168.2.14 | 57356 | 117.205.63.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.429300070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
170 | 192.168.2.14 | 44650 | 72.146.191.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.429387093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
171 | 192.168.2.14 | 53922 | 129.239.93.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.429477930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
172 | 192.168.2.14 | 36220 | 188.148.26.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.429538012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
173 | 192.168.2.14 | 50638 | 23.221.20.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.429615974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
174 | 192.168.2.14 | 49678 | 124.28.202.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.429685116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
175 | 192.168.2.14 | 34476 | 54.80.99.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.429754972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
176 | 192.168.2.14 | 44438 | 94.117.220.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.429842949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
177 | 192.168.2.14 | 53974 | 2.27.122.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.429919004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
178 | 192.168.2.14 | 41806 | 19.170.100.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.429963112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
179 | 192.168.2.14 | 60064 | 162.71.186.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430027008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
180 | 192.168.2.14 | 49196 | 137.41.242.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430123091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
181 | 192.168.2.14 | 43060 | 202.63.242.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430186987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
182 | 192.168.2.14 | 37380 | 93.109.249.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430258989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
183 | 192.168.2.14 | 43442 | 186.171.131.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430313110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
184 | 192.168.2.14 | 51010 | 132.215.112.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430385113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
185 | 192.168.2.14 | 47174 | 82.70.121.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430448055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
186 | 192.168.2.14 | 51798 | 211.69.186.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430520058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
187 | 192.168.2.14 | 39532 | 9.169.94.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430588007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
188 | 192.168.2.14 | 34602 | 135.110.65.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430646896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
189 | 192.168.2.14 | 57074 | 106.165.53.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430721998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
190 | 192.168.2.14 | 42072 | 199.31.188.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430788994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
191 | 192.168.2.14 | 48294 | 63.14.146.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430895090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
192 | 192.168.2.14 | 35982 | 58.13.233.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.430973053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
193 | 192.168.2.14 | 53026 | 63.102.78.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431051970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
194 | 192.168.2.14 | 41392 | 25.189.174.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431113005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
195 | 192.168.2.14 | 35940 | 107.112.175.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431191921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
196 | 192.168.2.14 | 47786 | 211.124.122.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431255102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
197 | 192.168.2.14 | 38746 | 165.59.18.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431324959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
198 | 192.168.2.14 | 56502 | 168.254.249.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431390047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
199 | 192.168.2.14 | 52320 | 57.220.222.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431423903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
200 | 192.168.2.14 | 51290 | 183.118.197.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431540012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
201 | 192.168.2.14 | 49970 | 34.162.84.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431655884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
202 | 192.168.2.14 | 36700 | 209.239.41.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431700945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
203 | 192.168.2.14 | 40188 | 145.78.114.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431781054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
204 | 192.168.2.14 | 54180 | 167.49.39.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431835890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
205 | 192.168.2.14 | 37642 | 71.136.227.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431899071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
206 | 192.168.2.14 | 34274 | 148.163.49.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.431967974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
207 | 192.168.2.14 | 56492 | 95.214.205.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432044029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
208 | 192.168.2.14 | 58596 | 121.139.250.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432116985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
209 | 192.168.2.14 | 38538 | 70.82.2.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432203054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
210 | 192.168.2.14 | 43520 | 216.104.56.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432241917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
211 | 192.168.2.14 | 47270 | 194.8.199.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432322979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
212 | 192.168.2.14 | 55736 | 59.78.224.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432410955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
213 | 192.168.2.14 | 55724 | 189.69.23.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432444096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
214 | 192.168.2.14 | 45394 | 211.217.245.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432537079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
215 | 192.168.2.14 | 38240 | 4.249.37.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432579041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
216 | 192.168.2.14 | 48792 | 205.199.72.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432646036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
217 | 192.168.2.14 | 35478 | 222.126.11.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432707071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
218 | 192.168.2.14 | 43794 | 4.16.64.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432771921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
219 | 192.168.2.14 | 44780 | 186.147.113.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432837009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
220 | 192.168.2.14 | 45722 | 167.141.189.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432909966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
221 | 192.168.2.14 | 59608 | 166.80.137.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:10.432992935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
222 | 192.168.2.14 | 36668 | 137.114.127.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432455063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
223 | 192.168.2.14 | 39488 | 57.162.92.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432482958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
224 | 192.168.2.14 | 52280 | 104.132.62.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432513952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
225 | 192.168.2.14 | 42582 | 64.165.250.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432559967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
226 | 192.168.2.14 | 54370 | 208.232.232.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432610035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
227 | 192.168.2.14 | 43368 | 86.230.131.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432645082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
228 | 192.168.2.14 | 49744 | 111.218.80.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432671070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
229 | 192.168.2.14 | 53258 | 37.40.105.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432684898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
230 | 192.168.2.14 | 43318 | 134.245.75.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432729006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
231 | 192.168.2.14 | 42192 | 143.2.163.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432806015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
232 | 192.168.2.14 | 51098 | 51.133.91.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432818890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
233 | 192.168.2.14 | 50600 | 88.236.241.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432823896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
234 | 192.168.2.14 | 46830 | 109.148.245.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432879925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
235 | 192.168.2.14 | 49550 | 45.19.24.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432919025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
236 | 192.168.2.14 | 40884 | 76.76.156.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432955027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
237 | 192.168.2.14 | 32958 | 31.152.4.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432981968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
238 | 192.168.2.14 | 36996 | 5.151.146.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.432993889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
239 | 192.168.2.14 | 44726 | 129.118.118.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.433043957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
240 | 192.168.2.14 | 45862 | 27.25.181.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.433054924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
241 | 192.168.2.14 | 40500 | 31.155.117.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.433113098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
242 | 192.168.2.14 | 41022 | 66.236.241.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.433126926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
243 | 192.168.2.14 | 35784 | 1.53.190.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:11.433463097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
244 | 192.168.2.14 | 40966 | 137.155.110.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443067074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
245 | 192.168.2.14 | 58774 | 99.41.206.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443125963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
246 | 192.168.2.14 | 33422 | 168.187.136.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443172932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
247 | 192.168.2.14 | 44318 | 155.137.207.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443217993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
248 | 192.168.2.14 | 43418 | 174.251.229.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443273067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
249 | 192.168.2.14 | 50126 | 78.212.250.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443331003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
250 | 192.168.2.14 | 59456 | 112.26.47.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443366051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
251 | 192.168.2.14 | 34204 | 203.76.32.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443392992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
252 | 192.168.2.14 | 54998 | 76.191.54.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443461895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
253 | 192.168.2.14 | 55540 | 109.125.3.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443522930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
254 | 192.168.2.14 | 42562 | 162.129.104.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443564892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
255 | 192.168.2.14 | 42756 | 96.63.232.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443624020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
256 | 192.168.2.14 | 44736 | 159.215.210.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443703890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
257 | 192.168.2.14 | 52680 | 77.145.122.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443733931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
258 | 192.168.2.14 | 56806 | 58.254.143.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443774939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
259 | 192.168.2.14 | 57384 | 139.188.61.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443793058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
260 | 192.168.2.14 | 38670 | 143.105.230.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443877935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
261 | 192.168.2.14 | 51622 | 193.213.155.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443928957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
262 | 192.168.2.14 | 40200 | 177.172.219.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.443984032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
263 | 192.168.2.14 | 36400 | 167.80.169.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444014072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
264 | 192.168.2.14 | 42880 | 93.19.51.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444081068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
265 | 192.168.2.14 | 46874 | 179.124.51.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444116116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
266 | 192.168.2.14 | 44706 | 41.235.39.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444153070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
267 | 192.168.2.14 | 42734 | 207.135.10.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444225073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
268 | 192.168.2.14 | 51448 | 97.213.219.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444279909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
269 | 192.168.2.14 | 45510 | 96.107.225.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444359064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
270 | 192.168.2.14 | 39292 | 136.104.237.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444420099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
271 | 192.168.2.14 | 36242 | 220.212.13.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444492102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
272 | 192.168.2.14 | 33192 | 190.13.33.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444533110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
273 | 192.168.2.14 | 37336 | 172.107.237.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444583893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
274 | 192.168.2.14 | 42472 | 18.177.68.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444642067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
275 | 192.168.2.14 | 47640 | 24.206.111.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444673061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
276 | 192.168.2.14 | 38900 | 171.124.147.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444744110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
277 | 192.168.2.14 | 34024 | 210.199.19.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444793940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
278 | 192.168.2.14 | 58380 | 126.160.122.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444855928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
279 | 192.168.2.14 | 47264 | 87.187.106.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444921017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
280 | 192.168.2.14 | 42464 | 147.161.207.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.444982052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
281 | 192.168.2.14 | 51658 | 76.85.103.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445041895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
282 | 192.168.2.14 | 37412 | 70.38.128.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445092916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
283 | 192.168.2.14 | 47206 | 57.178.170.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445161104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
284 | 192.168.2.14 | 55066 | 167.104.32.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445199966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
285 | 192.168.2.14 | 33360 | 115.49.155.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445254087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
286 | 192.168.2.14 | 52096 | 134.37.152.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445298910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
287 | 192.168.2.14 | 46956 | 198.187.219.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445332050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
288 | 192.168.2.14 | 53398 | 136.180.191.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445384026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
289 | 192.168.2.14 | 43308 | 100.172.129.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445442915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
290 | 192.168.2.14 | 60882 | 72.71.221.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445482016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
291 | 192.168.2.14 | 34224 | 155.246.89.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445523024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
292 | 192.168.2.14 | 50882 | 110.51.1.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445569992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
293 | 192.168.2.14 | 51554 | 44.251.131.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445636988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
294 | 192.168.2.14 | 35058 | 12.81.238.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445677042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
295 | 192.168.2.14 | 33970 | 85.29.164.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445746899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
296 | 192.168.2.14 | 43952 | 95.226.180.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445806980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
297 | 192.168.2.14 | 43578 | 59.144.95.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445837021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
298 | 192.168.2.14 | 36874 | 14.28.146.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445894957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
299 | 192.168.2.14 | 54710 | 38.150.250.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445935011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
300 | 192.168.2.14 | 46558 | 101.183.126.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.445964098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
301 | 192.168.2.14 | 55900 | 223.150.79.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446002007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
302 | 192.168.2.14 | 41658 | 90.230.14.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446054935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
303 | 192.168.2.14 | 53364 | 49.69.45.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446115971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
304 | 192.168.2.14 | 40624 | 97.235.17.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446166992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
305 | 192.168.2.14 | 33894 | 155.235.189.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446207047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
306 | 192.168.2.14 | 47440 | 172.35.11.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446228027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
307 | 192.168.2.14 | 53680 | 20.38.199.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446299076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
308 | 192.168.2.14 | 34362 | 83.177.112.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446340084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
309 | 192.168.2.14 | 39108 | 200.67.48.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446376085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
310 | 192.168.2.14 | 47176 | 9.113.66.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446444988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
311 | 192.168.2.14 | 37168 | 106.70.148.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446485996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
312 | 192.168.2.14 | 55084 | 109.228.65.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446554899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
313 | 192.168.2.14 | 53786 | 122.234.102.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446582079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
314 | 192.168.2.14 | 54864 | 87.159.248.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446636915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
315 | 192.168.2.14 | 54384 | 181.155.204.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446706057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
316 | 192.168.2.14 | 32952 | 183.103.1.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446732998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
317 | 192.168.2.14 | 42886 | 148.126.101.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446794987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
318 | 192.168.2.14 | 33238 | 193.57.204.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446846962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
319 | 192.168.2.14 | 46734 | 207.173.68.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446899891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
320 | 192.168.2.14 | 54454 | 213.213.194.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.446949959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
321 | 192.168.2.14 | 42062 | 204.221.86.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447000027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
322 | 192.168.2.14 | 53184 | 34.110.156.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447043896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
323 | 192.168.2.14 | 51144 | 95.156.164.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447119951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
324 | 192.168.2.14 | 54952 | 102.192.171.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447145939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
325 | 192.168.2.14 | 45192 | 194.81.128.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447191000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
326 | 192.168.2.14 | 59040 | 117.206.72.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447263956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
327 | 192.168.2.14 | 43286 | 75.59.156.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447319031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
328 | 192.168.2.14 | 35824 | 178.252.129.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447365999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
329 | 192.168.2.14 | 36414 | 149.87.76.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447386026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
330 | 192.168.2.14 | 45248 | 178.99.21.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447443008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
331 | 192.168.2.14 | 40494 | 134.235.207.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447477102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
332 | 192.168.2.14 | 49134 | 142.140.29.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447532892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
333 | 192.168.2.14 | 53032 | 207.65.250.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447567940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
334 | 192.168.2.14 | 49990 | 134.132.161.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447601080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
335 | 192.168.2.14 | 52118 | 77.51.194.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447623014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
336 | 192.168.2.14 | 58466 | 25.132.115.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447700024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
337 | 192.168.2.14 | 52704 | 47.176.178.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447726011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
338 | 192.168.2.14 | 37844 | 162.37.4.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447782040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
339 | 192.168.2.14 | 58204 | 154.136.239.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447834015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
340 | 192.168.2.14 | 33340 | 134.115.239.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447860003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
341 | 192.168.2.14 | 43040 | 34.42.1.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.447909117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
342 | 192.168.2.14 | 54764 | 57.226.15.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448008060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
343 | 192.168.2.14 | 42596 | 180.14.85.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448055983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
344 | 192.168.2.14 | 52744 | 62.52.27.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448087931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
345 | 192.168.2.14 | 50180 | 181.58.48.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448113918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
346 | 192.168.2.14 | 37572 | 8.153.209.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448165894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
347 | 192.168.2.14 | 50752 | 185.40.44.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448232889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
348 | 192.168.2.14 | 33222 | 196.113.35.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448291063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
349 | 192.168.2.14 | 57762 | 223.40.119.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448338985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
350 | 192.168.2.14 | 45668 | 96.28.86.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448385000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
351 | 192.168.2.14 | 40578 | 108.220.77.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448429108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
352 | 192.168.2.14 | 38186 | 168.116.167.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448509932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
353 | 192.168.2.14 | 36402 | 144.29.191.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448568106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
354 | 192.168.2.14 | 56108 | 187.184.204.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448626041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
355 | 192.168.2.14 | 51472 | 192.247.67.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448654890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
356 | 192.168.2.14 | 57394 | 158.82.65.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448693037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
357 | 192.168.2.14 | 54708 | 57.174.59.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448746920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
358 | 192.168.2.14 | 55666 | 41.249.191.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448797941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
359 | 192.168.2.14 | 38704 | 190.254.220.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448851109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
360 | 192.168.2.14 | 43702 | 172.10.175.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448864937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
361 | 192.168.2.14 | 49768 | 135.9.239.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448894978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
362 | 192.168.2.14 | 34466 | 64.196.4.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.448957920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
363 | 192.168.2.14 | 38240 | 76.94.210.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449038982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
364 | 192.168.2.14 | 55832 | 151.174.30.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449079990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
365 | 192.168.2.14 | 60338 | 123.162.2.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449139118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
366 | 192.168.2.14 | 38932 | 164.20.191.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449199915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
367 | 192.168.2.14 | 44592 | 72.190.13.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449261904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
368 | 192.168.2.14 | 35664 | 105.160.116.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449290991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
369 | 192.168.2.14 | 58852 | 183.61.196.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449331045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
370 | 192.168.2.14 | 48018 | 187.107.167.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449393034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
371 | 192.168.2.14 | 53150 | 149.39.87.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449443102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
372 | 192.168.2.14 | 36800 | 44.165.247.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449505091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
373 | 192.168.2.14 | 34274 | 97.69.245.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449532986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
374 | 192.168.2.14 | 35958 | 209.218.96.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449567080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
375 | 192.168.2.14 | 44992 | 86.70.102.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449625015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
376 | 192.168.2.14 | 56944 | 52.165.160.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449678898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
377 | 192.168.2.14 | 41708 | 219.238.186.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449733019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
378 | 192.168.2.14 | 58398 | 122.87.149.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449776888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
379 | 192.168.2.14 | 39874 | 156.35.125.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449819088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
380 | 192.168.2.14 | 44584 | 191.48.75.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449858904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
381 | 192.168.2.14 | 56024 | 64.107.167.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449913979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
382 | 192.168.2.14 | 39750 | 156.182.57.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449954987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
383 | 192.168.2.14 | 45802 | 66.185.161.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.449982882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
384 | 192.168.2.14 | 34154 | 197.175.31.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450042963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
385 | 192.168.2.14 | 34454 | 184.68.227.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450077057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
386 | 192.168.2.14 | 35448 | 171.97.175.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450135946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
387 | 192.168.2.14 | 60610 | 198.221.47.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450201988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
388 | 192.168.2.14 | 42322 | 49.27.171.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450262070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
389 | 192.168.2.14 | 42524 | 40.146.126.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450293064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
390 | 192.168.2.14 | 43942 | 111.166.154.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450329065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
391 | 192.168.2.14 | 60390 | 116.244.72.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450370073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
392 | 192.168.2.14 | 56210 | 79.247.218.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450467110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
393 | 192.168.2.14 | 51194 | 86.238.53.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450508118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
394 | 192.168.2.14 | 43998 | 111.233.241.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450541019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
395 | 192.168.2.14 | 36998 | 152.119.92.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450592041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
396 | 192.168.2.14 | 49054 | 111.99.188.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450627089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
397 | 192.168.2.14 | 40928 | 51.12.88.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450681925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
398 | 192.168.2.14 | 34778 | 172.182.203.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450737000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
399 | 192.168.2.14 | 48982 | 136.132.143.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450795889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
400 | 192.168.2.14 | 60200 | 97.216.160.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450829983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
401 | 192.168.2.14 | 39240 | 23.3.114.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450881958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
402 | 192.168.2.14 | 41280 | 18.203.48.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450915098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
403 | 192.168.2.14 | 35534 | 23.145.108.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.450972080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
404 | 192.168.2.14 | 44640 | 132.127.235.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451006889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
405 | 192.168.2.14 | 56740 | 109.6.13.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451045990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
406 | 192.168.2.14 | 40308 | 143.142.173.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451114893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
407 | 192.168.2.14 | 46146 | 105.102.224.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451141119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
408 | 192.168.2.14 | 41212 | 106.55.241.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451195002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
409 | 192.168.2.14 | 36192 | 131.172.34.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451247931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
410 | 192.168.2.14 | 52976 | 31.65.248.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451306105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
411 | 192.168.2.14 | 54956 | 91.25.98.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451345921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
412 | 192.168.2.14 | 60864 | 19.113.133.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451419115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
413 | 192.168.2.14 | 39886 | 221.131.227.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451476097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
414 | 192.168.2.14 | 38468 | 161.41.220.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451508045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
415 | 192.168.2.14 | 45826 | 210.87.32.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451550961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
416 | 192.168.2.14 | 60562 | 175.65.26.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451611042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
417 | 192.168.2.14 | 52274 | 100.42.32.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451664925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
418 | 192.168.2.14 | 59660 | 42.29.68.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451715946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
419 | 192.168.2.14 | 33118 | 177.25.171.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451761007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
420 | 192.168.2.14 | 41512 | 119.81.198.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451802015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
421 | 192.168.2.14 | 45850 | 182.15.4.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451839924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
422 | 192.168.2.14 | 49616 | 81.9.146.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451903105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
423 | 192.168.2.14 | 46218 | 151.99.132.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.451960087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
424 | 192.168.2.14 | 45184 | 84.71.71.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452023983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
425 | 192.168.2.14 | 53890 | 31.153.73.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452071905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
426 | 192.168.2.14 | 60432 | 12.141.115.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452115059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
427 | 192.168.2.14 | 33048 | 141.199.91.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452168941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
428 | 192.168.2.14 | 40182 | 129.84.172.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452246904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
429 | 192.168.2.14 | 42982 | 131.190.160.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452280998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
430 | 192.168.2.14 | 41336 | 197.97.126.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452299118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
431 | 192.168.2.14 | 50412 | 216.233.191.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452369928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
432 | 192.168.2.14 | 60880 | 150.2.153.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452414036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
433 | 192.168.2.14 | 40434 | 185.240.243.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452471972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
434 | 192.168.2.14 | 55970 | 98.101.51.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452513933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
435 | 192.168.2.14 | 47178 | 185.207.153.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452531099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
436 | 192.168.2.14 | 54950 | 164.168.28.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452591896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
437 | 192.168.2.14 | 53038 | 172.235.190.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452644110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
438 | 192.168.2.14 | 53148 | 143.143.19.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452708960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
439 | 192.168.2.14 | 45664 | 192.82.54.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452755928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
440 | 192.168.2.14 | 34338 | 188.87.54.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452790976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
441 | 192.168.2.14 | 55420 | 80.207.239.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452857018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
442 | 192.168.2.14 | 42772 | 160.73.105.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452900887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
443 | 192.168.2.14 | 56726 | 207.158.162.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.452979088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
444 | 192.168.2.14 | 60206 | 109.48.227.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453013897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
445 | 192.168.2.14 | 36620 | 142.212.149.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453052998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
446 | 192.168.2.14 | 43712 | 147.130.139.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453105927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
447 | 192.168.2.14 | 40196 | 51.253.161.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453139067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
448 | 192.168.2.14 | 60536 | 39.182.179.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453176022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
449 | 192.168.2.14 | 49838 | 193.51.50.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453219891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
450 | 192.168.2.14 | 57896 | 169.37.233.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453253031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
451 | 192.168.2.14 | 33412 | 107.242.53.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453315020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
452 | 192.168.2.14 | 44546 | 173.120.207.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453350067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
453 | 192.168.2.14 | 45006 | 49.105.4.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453387976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
454 | 192.168.2.14 | 48172 | 184.60.199.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453418016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
455 | 192.168.2.14 | 39136 | 195.163.1.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453491926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
456 | 192.168.2.14 | 52050 | 9.37.119.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453526020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
457 | 192.168.2.14 | 53924 | 128.58.168.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453602076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
458 | 192.168.2.14 | 47186 | 145.12.66.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453650951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
459 | 192.168.2.14 | 54208 | 78.223.43.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453692913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
460 | 192.168.2.14 | 51624 | 91.16.127.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453747988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
461 | 192.168.2.14 | 43522 | 221.225.65.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453808069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
462 | 192.168.2.14 | 50934 | 113.117.80.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453861952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
463 | 192.168.2.14 | 36650 | 63.225.133.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453888893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
464 | 192.168.2.14 | 52100 | 208.58.33.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453932047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
465 | 192.168.2.14 | 38950 | 133.232.187.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.453974009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
466 | 192.168.2.14 | 36564 | 114.84.13.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454042912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
467 | 192.168.2.14 | 52954 | 46.22.12.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454082012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
468 | 192.168.2.14 | 50758 | 48.143.68.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454145908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
469 | 192.168.2.14 | 51206 | 93.226.110.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454195023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
470 | 192.168.2.14 | 41290 | 146.246.147.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454242945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
471 | 192.168.2.14 | 58718 | 180.92.192.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454274893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
472 | 192.168.2.14 | 36130 | 40.107.8.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454319000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
473 | 192.168.2.14 | 36976 | 117.122.107.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454369068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
474 | 192.168.2.14 | 43928 | 118.103.200.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454402924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
475 | 192.168.2.14 | 48662 | 141.216.82.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454438925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
476 | 192.168.2.14 | 58448 | 89.88.24.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454509974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
477 | 192.168.2.14 | 37944 | 115.21.110.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454535007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
478 | 192.168.2.14 | 45410 | 59.79.143.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454566956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
479 | 192.168.2.14 | 47666 | 75.55.69.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454657078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
480 | 192.168.2.14 | 48952 | 154.241.25.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454706907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
481 | 192.168.2.14 | 50852 | 92.158.218.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454730034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
482 | 192.168.2.14 | 47588 | 164.111.211.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454761982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
483 | 192.168.2.14 | 46312 | 169.95.249.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454811096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
484 | 192.168.2.14 | 42108 | 168.42.8.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454833984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
485 | 192.168.2.14 | 37422 | 114.108.75.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454905033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
486 | 192.168.2.14 | 51256 | 42.154.140.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454946995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
487 | 192.168.2.14 | 55162 | 109.97.240.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.454999924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
488 | 192.168.2.14 | 45952 | 107.20.82.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.455033064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
489 | 192.168.2.14 | 58360 | 118.131.10.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.455074072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
490 | 192.168.2.14 | 32848 | 23.52.193.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.455120087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
491 | 192.168.2.14 | 52626 | 218.236.231.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.455171108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
492 | 192.168.2.14 | 42928 | 108.119.131.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.455203056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
493 | 192.168.2.14 | 55254 | 66.101.35.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.455229044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
494 | 192.168.2.14 | 43808 | 160.233.31.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.455286980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
495 | 192.168.2.14 | 52902 | 67.240.164.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.455311060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
496 | 192.168.2.14 | 37380 | 114.196.125.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.460465908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
497 | 192.168.2.14 | 38664 | 8.210.13.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.460500002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
498 | 192.168.2.14 | 52366 | 146.193.9.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.460546970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
499 | 192.168.2.14 | 55376 | 211.108.71.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.460580111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
500 | 192.168.2.14 | 54588 | 209.61.56.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.460608006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
501 | 192.168.2.14 | 33952 | 91.82.49.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.460660934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
502 | 192.168.2.14 | 52466 | 19.230.56.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.460691929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
503 | 192.168.2.14 | 47650 | 12.140.231.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.460719109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
504 | 192.168.2.14 | 41806 | 150.147.143.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.460742950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
505 | 192.168.2.14 | 52856 | 156.108.168.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.460791111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
506 | 192.168.2.14 | 45360 | 47.5.162.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:12.460867882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
507 | 192.168.2.14 | 52744 | 163.188.110.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453214884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
508 | 192.168.2.14 | 44736 | 24.245.9.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453318119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
509 | 192.168.2.14 | 54956 | 206.118.220.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453373909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
510 | 192.168.2.14 | 52428 | 83.16.44.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453454018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
511 | 192.168.2.14 | 33174 | 175.157.150.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453501940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
512 | 192.168.2.14 | 53700 | 87.126.209.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453506947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
513 | 192.168.2.14 | 49526 | 136.189.106.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453561068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
514 | 192.168.2.14 | 53392 | 77.160.243.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453588963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
515 | 192.168.2.14 | 50678 | 86.70.170.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453665018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
516 | 192.168.2.14 | 38052 | 68.79.248.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453687906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
517 | 192.168.2.14 | 38988 | 186.34.178.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453711033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
518 | 192.168.2.14 | 54286 | 50.28.142.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453763962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
519 | 192.168.2.14 | 42344 | 217.159.209.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453788996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
520 | 192.168.2.14 | 57952 | 9.70.181.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453846931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
521 | 192.168.2.14 | 45338 | 146.50.64.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453882933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
522 | 192.168.2.14 | 58766 | 183.244.235.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453933001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
523 | 192.168.2.14 | 47756 | 41.6.147.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453964949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
524 | 192.168.2.14 | 43472 | 194.163.51.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.453999996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
525 | 192.168.2.14 | 40324 | 91.200.161.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454030037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
526 | 192.168.2.14 | 46728 | 97.158.186.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454071045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
527 | 192.168.2.14 | 33080 | 220.222.228.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454144001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
528 | 192.168.2.14 | 38716 | 88.20.202.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454204082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
529 | 192.168.2.14 | 53472 | 80.209.161.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454251051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
530 | 192.168.2.14 | 44538 | 94.75.68.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454308033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
531 | 192.168.2.14 | 36622 | 123.214.7.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454335928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
532 | 192.168.2.14 | 42624 | 84.27.23.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454376936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
533 | 192.168.2.14 | 49684 | 184.122.158.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454421997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
534 | 192.168.2.14 | 54706 | 218.68.116.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454447985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
535 | 192.168.2.14 | 51206 | 132.130.161.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454510927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
536 | 192.168.2.14 | 44506 | 68.204.11.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454530001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
537 | 192.168.2.14 | 33356 | 184.142.200.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454611063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
538 | 192.168.2.14 | 59232 | 167.179.101.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454637051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
539 | 192.168.2.14 | 39216 | 93.126.82.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454679012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
540 | 192.168.2.14 | 34196 | 219.174.232.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454722881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
541 | 192.168.2.14 | 43640 | 99.54.40.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454745054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
542 | 192.168.2.14 | 40756 | 44.114.108.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454807997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
543 | 192.168.2.14 | 50026 | 86.143.179.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454843044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
544 | 192.168.2.14 | 57086 | 131.38.135.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454869986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
545 | 192.168.2.14 | 33040 | 106.196.20.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454919100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
546 | 192.168.2.14 | 43618 | 211.51.221.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.454973936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
547 | 192.168.2.14 | 50770 | 118.79.59.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455029011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
548 | 192.168.2.14 | 54596 | 221.209.142.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455077887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
549 | 192.168.2.14 | 36016 | 186.45.177.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455118895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
550 | 192.168.2.14 | 48732 | 210.154.5.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455178022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
551 | 192.168.2.14 | 36480 | 96.159.201.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455224037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
552 | 192.168.2.14 | 57514 | 117.239.188.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455277920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
553 | 192.168.2.14 | 44220 | 177.181.11.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455343962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
554 | 192.168.2.14 | 49186 | 140.227.70.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455369949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
555 | 192.168.2.14 | 57330 | 222.169.98.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455423117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
556 | 192.168.2.14 | 33172 | 62.143.101.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455452919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
557 | 192.168.2.14 | 43092 | 167.61.21.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455516100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
558 | 192.168.2.14 | 51224 | 31.191.99.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455559969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
559 | 192.168.2.14 | 55710 | 108.202.1.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455611944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
560 | 192.168.2.14 | 55900 | 76.204.183.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455631971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
561 | 192.168.2.14 | 55756 | 82.229.65.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455686092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
562 | 192.168.2.14 | 59804 | 133.253.70.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455749989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
563 | 192.168.2.14 | 55354 | 19.81.35.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455786943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
564 | 192.168.2.14 | 42116 | 213.177.92.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455833912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
565 | 192.168.2.14 | 58666 | 159.6.182.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455874920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
566 | 192.168.2.14 | 55130 | 42.60.107.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455935955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
567 | 192.168.2.14 | 37128 | 98.49.224.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.455976009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
568 | 192.168.2.14 | 56392 | 178.240.22.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456001997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
569 | 192.168.2.14 | 55648 | 106.255.180.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456077099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
570 | 192.168.2.14 | 55160 | 18.140.0.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456110001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
571 | 192.168.2.14 | 38518 | 213.90.28.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456140041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
572 | 192.168.2.14 | 43414 | 38.131.30.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456166029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
573 | 192.168.2.14 | 58534 | 182.213.75.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456209898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
574 | 192.168.2.14 | 51348 | 219.129.125.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456238985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
575 | 192.168.2.14 | 44964 | 65.67.57.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456285000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
576 | 192.168.2.14 | 40028 | 166.173.170.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456363916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
577 | 192.168.2.14 | 34920 | 48.83.209.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456396103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
578 | 192.168.2.14 | 56466 | 32.96.147.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456434965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
579 | 192.168.2.14 | 36858 | 85.14.237.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456497908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
580 | 192.168.2.14 | 57668 | 35.127.158.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456533909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
581 | 192.168.2.14 | 42494 | 152.155.249.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456561089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
582 | 192.168.2.14 | 34142 | 125.145.171.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456605911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
583 | 192.168.2.14 | 49318 | 150.8.217.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456665039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
584 | 192.168.2.14 | 49322 | 61.217.164.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456706047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
585 | 192.168.2.14 | 37724 | 12.196.128.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456731081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
586 | 192.168.2.14 | 51574 | 150.97.13.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456831932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
587 | 192.168.2.14 | 60758 | 120.29.244.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456871986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
588 | 192.168.2.14 | 33422 | 98.202.143.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456892014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
589 | 192.168.2.14 | 49664 | 207.161.35.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456939936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
590 | 192.168.2.14 | 60850 | 54.185.143.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.456967115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
591 | 192.168.2.14 | 59958 | 136.146.30.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457024097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
592 | 192.168.2.14 | 47422 | 131.204.52.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457068920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
593 | 192.168.2.14 | 46384 | 102.193.188.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457113028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
594 | 192.168.2.14 | 42240 | 57.240.197.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457153082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
595 | 192.168.2.14 | 51824 | 86.253.19.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457204103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
596 | 192.168.2.14 | 42874 | 57.209.248.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457256079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
597 | 192.168.2.14 | 34292 | 157.131.185.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457288980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
598 | 192.168.2.14 | 47282 | 86.127.87.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457345009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
599 | 192.168.2.14 | 47974 | 159.218.242.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457406044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
600 | 192.168.2.14 | 42266 | 197.219.103.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457453966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
601 | 192.168.2.14 | 43130 | 131.65.204.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457500935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
602 | 192.168.2.14 | 47264 | 108.89.198.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457532883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
603 | 192.168.2.14 | 43800 | 32.97.204.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457602024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
604 | 192.168.2.14 | 58494 | 65.125.85.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457639933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
605 | 192.168.2.14 | 39488 | 168.63.236.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457683086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
606 | 192.168.2.14 | 33804 | 138.83.201.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457731009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
607 | 192.168.2.14 | 58316 | 93.38.185.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457783937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
608 | 192.168.2.14 | 46516 | 13.93.71.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457839966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
609 | 192.168.2.14 | 38082 | 48.191.224.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457889080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
610 | 192.168.2.14 | 58832 | 90.237.78.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457922935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
611 | 192.168.2.14 | 50482 | 212.193.168.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457977057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
612 | 192.168.2.14 | 41182 | 118.13.199.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.457997084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
613 | 192.168.2.14 | 58248 | 43.211.52.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458045959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
614 | 192.168.2.14 | 33908 | 150.222.80.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458077908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
615 | 192.168.2.14 | 40850 | 124.249.116.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458127975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
616 | 192.168.2.14 | 43828 | 116.77.30.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458157063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
617 | 192.168.2.14 | 56876 | 75.167.236.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458198071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
618 | 192.168.2.14 | 43606 | 68.246.95.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458221912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
619 | 192.168.2.14 | 59276 | 93.224.227.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458262920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
620 | 192.168.2.14 | 35950 | 82.21.99.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458291054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
621 | 192.168.2.14 | 39648 | 112.223.95.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458355904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
622 | 192.168.2.14 | 34082 | 190.82.42.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458395958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
623 | 192.168.2.14 | 60174 | 210.114.184.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458432913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
624 | 192.168.2.14 | 33670 | 181.21.41.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458511114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
625 | 192.168.2.14 | 34284 | 179.20.109.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458573103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
626 | 192.168.2.14 | 37330 | 71.233.130.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458633900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
627 | 192.168.2.14 | 34188 | 118.126.204.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458668947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
628 | 192.168.2.14 | 41432 | 216.183.230.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458695889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
629 | 192.168.2.14 | 40858 | 164.211.178.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458755970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
630 | 192.168.2.14 | 43872 | 218.131.71.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458803892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
631 | 192.168.2.14 | 57632 | 194.85.61.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458843946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
632 | 192.168.2.14 | 32980 | 52.178.168.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458889008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
633 | 192.168.2.14 | 33662 | 2.192.62.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458925962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
634 | 192.168.2.14 | 50630 | 2.158.103.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.458961964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
635 | 192.168.2.14 | 59894 | 142.43.130.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459017992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
636 | 192.168.2.14 | 48310 | 140.212.175.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459059954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
637 | 192.168.2.14 | 34498 | 130.28.49.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459094048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
638 | 192.168.2.14 | 34880 | 174.204.78.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459165096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
639 | 192.168.2.14 | 54660 | 107.119.38.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459197998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
640 | 192.168.2.14 | 39682 | 171.75.92.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459245920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
641 | 192.168.2.14 | 49146 | 169.82.73.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459301949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
642 | 192.168.2.14 | 43302 | 42.37.176.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459333897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
643 | 192.168.2.14 | 58762 | 42.53.74.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459391117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
644 | 192.168.2.14 | 44098 | 112.114.215.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459424973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
645 | 192.168.2.14 | 48524 | 2.6.84.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459486008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
646 | 192.168.2.14 | 34840 | 78.148.207.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459549904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
647 | 192.168.2.14 | 53084 | 186.62.18.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459579945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
648 | 192.168.2.14 | 36604 | 149.44.129.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459654093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
649 | 192.168.2.14 | 37834 | 14.233.176.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459676027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
650 | 192.168.2.14 | 45674 | 58.125.38.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459718943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
651 | 192.168.2.14 | 39214 | 164.150.11.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459778070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
652 | 192.168.2.14 | 37540 | 218.221.50.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459804058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
653 | 192.168.2.14 | 35844 | 36.230.44.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459867954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
654 | 192.168.2.14 | 34038 | 219.96.167.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459908962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
655 | 192.168.2.14 | 33446 | 1.110.186.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459981918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
656 | 192.168.2.14 | 40914 | 69.6.127.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.459981918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
657 | 192.168.2.14 | 37514 | 167.175.167.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460056067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
658 | 192.168.2.14 | 52770 | 77.230.56.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460108995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
659 | 192.168.2.14 | 58120 | 122.137.20.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460139990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
660 | 192.168.2.14 | 38784 | 4.240.186.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460179090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
661 | 192.168.2.14 | 58360 | 120.83.207.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460213900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
662 | 192.168.2.14 | 40546 | 220.144.69.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460239887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
663 | 192.168.2.14 | 55900 | 131.7.61.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460311890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
664 | 192.168.2.14 | 42616 | 119.167.2.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460350990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
665 | 192.168.2.14 | 51968 | 82.241.109.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460410118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
666 | 192.168.2.14 | 51086 | 124.147.46.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460433960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
667 | 192.168.2.14 | 50274 | 59.52.237.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460477114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
668 | 192.168.2.14 | 42098 | 118.122.234.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460530996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
669 | 192.168.2.14 | 44100 | 24.87.20.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460577965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
670 | 192.168.2.14 | 50112 | 136.199.103.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460649967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
671 | 192.168.2.14 | 58410 | 122.188.138.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460702896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
672 | 192.168.2.14 | 51254 | 208.143.80.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460751057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
673 | 192.168.2.14 | 46718 | 64.233.15.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460804939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
674 | 192.168.2.14 | 39144 | 38.245.208.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460832119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
675 | 192.168.2.14 | 60166 | 97.228.126.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460865974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
676 | 192.168.2.14 | 46522 | 112.188.241.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460925102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
677 | 192.168.2.14 | 48638 | 110.248.64.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460964918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
678 | 192.168.2.14 | 40740 | 37.144.11.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.460994959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
679 | 192.168.2.14 | 33916 | 143.162.189.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461031914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
680 | 192.168.2.14 | 42382 | 94.90.21.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461106062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
681 | 192.168.2.14 | 33166 | 151.203.192.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461157084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
682 | 192.168.2.14 | 55528 | 14.58.159.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461189032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
683 | 192.168.2.14 | 53400 | 204.100.4.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461219072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
684 | 192.168.2.14 | 46490 | 163.17.243.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461273909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
685 | 192.168.2.14 | 48178 | 171.107.57.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461292028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
686 | 192.168.2.14 | 58484 | 210.160.193.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461333990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
687 | 192.168.2.14 | 54132 | 219.179.63.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461381912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
688 | 192.168.2.14 | 40620 | 193.162.182.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461442947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
689 | 192.168.2.14 | 43342 | 196.185.243.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461498976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
690 | 192.168.2.14 | 41818 | 13.225.227.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461518049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
691 | 192.168.2.14 | 39494 | 132.6.164.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461585999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
692 | 192.168.2.14 | 40266 | 126.204.233.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461638927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
693 | 192.168.2.14 | 37858 | 105.128.127.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461684942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
694 | 192.168.2.14 | 60600 | 52.145.81.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461741924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
695 | 192.168.2.14 | 44834 | 14.114.165.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461852074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
696 | 192.168.2.14 | 44556 | 68.220.221.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461883068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
697 | 192.168.2.14 | 34186 | 2.163.230.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461896896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
698 | 192.168.2.14 | 44148 | 164.84.162.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461927891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
699 | 192.168.2.14 | 50806 | 102.232.115.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.461981058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
700 | 192.168.2.14 | 48348 | 12.54.114.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462027073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
701 | 192.168.2.14 | 44806 | 168.134.240.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462049007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
702 | 192.168.2.14 | 35138 | 91.200.103.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462105989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
703 | 192.168.2.14 | 42788 | 180.50.124.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462145090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
704 | 192.168.2.14 | 39604 | 130.99.42.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462198019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
705 | 192.168.2.14 | 57386 | 206.79.108.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462254047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
706 | 192.168.2.14 | 33884 | 116.88.6.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462306976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
707 | 192.168.2.14 | 48222 | 89.150.127.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462363005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
708 | 192.168.2.14 | 53528 | 104.146.237.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462397099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
709 | 192.168.2.14 | 45810 | 164.26.245.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462435961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
710 | 192.168.2.14 | 57812 | 81.168.252.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462507963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
711 | 192.168.2.14 | 53554 | 9.75.149.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462531090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
712 | 192.168.2.14 | 37632 | 19.169.255.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462558031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
713 | 192.168.2.14 | 47280 | 37.109.103.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462609053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
714 | 192.168.2.14 | 59450 | 164.173.254.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462640047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
715 | 192.168.2.14 | 56214 | 41.54.13.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462687016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
716 | 192.168.2.14 | 54912 | 211.179.206.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462727070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
717 | 192.168.2.14 | 47314 | 2.73.58.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462807894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
718 | 192.168.2.14 | 44916 | 103.147.136.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462873936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
719 | 192.168.2.14 | 36210 | 181.173.158.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462927103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
720 | 192.168.2.14 | 37120 | 160.121.241.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462958097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
721 | 192.168.2.14 | 60268 | 77.10.69.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.462996006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
722 | 192.168.2.14 | 40446 | 198.239.86.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463071108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
723 | 192.168.2.14 | 60814 | 74.143.83.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463107109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
724 | 192.168.2.14 | 48770 | 197.53.207.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463159084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
725 | 192.168.2.14 | 33678 | 73.58.3.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463191986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
726 | 192.168.2.14 | 38880 | 156.72.240.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463217974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
727 | 192.168.2.14 | 46866 | 201.154.127.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463274002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
728 | 192.168.2.14 | 50020 | 170.209.89.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463301897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
729 | 192.168.2.14 | 38280 | 177.111.1.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463352919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
730 | 192.168.2.14 | 59758 | 109.253.138.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463408947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
731 | 192.168.2.14 | 48532 | 148.211.207.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463455915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
732 | 192.168.2.14 | 44200 | 137.241.210.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463530064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
733 | 192.168.2.14 | 59702 | 5.211.57.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463543892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
734 | 192.168.2.14 | 49620 | 184.43.243.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463597059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
735 | 192.168.2.14 | 41532 | 178.153.95.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463643074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
736 | 192.168.2.14 | 41030 | 36.42.176.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463694096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
737 | 192.168.2.14 | 48624 | 173.222.39.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463742018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
738 | 192.168.2.14 | 47806 | 120.201.98.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463787079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
739 | 192.168.2.14 | 37248 | 45.104.76.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463808060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
740 | 192.168.2.14 | 59480 | 130.96.146.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463887930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
741 | 192.168.2.14 | 59634 | 24.221.4.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463944912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
742 | 192.168.2.14 | 34890 | 77.53.188.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.463974953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
743 | 192.168.2.14 | 51324 | 195.32.155.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464025021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
744 | 192.168.2.14 | 60658 | 207.90.49.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464057922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
745 | 192.168.2.14 | 60464 | 59.238.70.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464087009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
746 | 192.168.2.14 | 42000 | 210.51.170.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464142084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
747 | 192.168.2.14 | 48892 | 128.217.238.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464212894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
748 | 192.168.2.14 | 55468 | 174.44.86.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464257002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
749 | 192.168.2.14 | 50996 | 20.176.28.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464323044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
750 | 192.168.2.14 | 33260 | 24.181.240.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464342117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
751 | 192.168.2.14 | 43042 | 198.93.126.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464401007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
752 | 192.168.2.14 | 32978 | 74.166.53.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464412928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
753 | 192.168.2.14 | 60110 | 177.182.244.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464474916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
754 | 192.168.2.14 | 54818 | 65.96.40.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464530945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
755 | 192.168.2.14 | 54560 | 189.63.143.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464559078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
756 | 192.168.2.14 | 41170 | 171.30.202.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464622021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
757 | 192.168.2.14 | 36962 | 91.117.36.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464647055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
758 | 192.168.2.14 | 43360 | 223.103.173.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464692116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
759 | 192.168.2.14 | 53256 | 175.209.186.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.464730978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
760 | 192.168.2.14 | 52538 | 221.182.59.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.469435930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
761 | 192.168.2.14 | 57882 | 17.221.178.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.469471931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
762 | 192.168.2.14 | 44136 | 62.200.61.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.469497919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
763 | 192.168.2.14 | 44672 | 109.101.247.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.469558954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
764 | 192.168.2.14 | 39962 | 148.118.203.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.469593048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
765 | 192.168.2.14 | 57400 | 144.196.61.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.469626904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
766 | 192.168.2.14 | 46660 | 115.163.43.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.469690084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
767 | 192.168.2.14 | 51048 | 14.2.99.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.469748974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
768 | 192.168.2.14 | 34482 | 90.104.41.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.469784021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
769 | 192.168.2.14 | 59312 | 89.241.229.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.469841957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
770 | 192.168.2.14 | 35360 | 133.46.159.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.469899893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
771 | 192.168.2.14 | 60108 | 25.116.194.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:13.469923019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
772 | 192.168.2.14 | 54660 | 191.50.60.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.479712009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
773 | 192.168.2.14 | 44964 | 165.178.173.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.479824066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
774 | 192.168.2.14 | 55520 | 199.204.8.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.479897976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
775 | 192.168.2.14 | 43362 | 23.98.133.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.479964972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
776 | 192.168.2.14 | 47466 | 163.59.30.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480010033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
777 | 192.168.2.14 | 37248 | 188.167.18.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480063915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
778 | 192.168.2.14 | 56154 | 41.108.216.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480104923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
779 | 192.168.2.14 | 58562 | 45.193.99.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480154037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
780 | 192.168.2.14 | 36090 | 130.60.90.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480201960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
781 | 192.168.2.14 | 45568 | 78.25.130.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480252981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
782 | 192.168.2.14 | 56222 | 119.114.29.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480303049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
783 | 192.168.2.14 | 35908 | 34.228.53.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480349064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
784 | 192.168.2.14 | 38282 | 83.187.84.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480413914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
785 | 192.168.2.14 | 35422 | 8.70.181.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480463982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
786 | 192.168.2.14 | 39524 | 196.41.92.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480489016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
787 | 192.168.2.14 | 54558 | 40.192.97.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480555058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
788 | 192.168.2.14 | 35536 | 154.239.179.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480590105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
789 | 192.168.2.14 | 42310 | 205.231.115.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480637074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
790 | 192.168.2.14 | 40042 | 58.73.177.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480700970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
791 | 192.168.2.14 | 39952 | 177.177.237.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480772018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
792 | 192.168.2.14 | 36884 | 25.134.155.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480801105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
793 | 192.168.2.14 | 48834 | 206.206.212.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480890036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
794 | 192.168.2.14 | 58706 | 169.149.156.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480933905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
795 | 192.168.2.14 | 35360 | 133.11.129.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.480998039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
796 | 192.168.2.14 | 39922 | 104.100.155.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481055021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
797 | 192.168.2.14 | 51508 | 18.245.172.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481081963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
798 | 192.168.2.14 | 56174 | 204.0.147.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481138945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
799 | 192.168.2.14 | 39442 | 223.48.1.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481213093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
800 | 192.168.2.14 | 35502 | 130.36.216.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481247902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
801 | 192.168.2.14 | 40862 | 17.70.84.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481287956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
802 | 192.168.2.14 | 52162 | 163.192.196.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481338978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
803 | 192.168.2.14 | 47594 | 24.226.17.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481375933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
804 | 192.168.2.14 | 45802 | 1.154.183.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481400013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
805 | 192.168.2.14 | 52586 | 191.120.103.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481487036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
806 | 192.168.2.14 | 33946 | 96.52.23.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481543064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
807 | 192.168.2.14 | 50742 | 106.182.18.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481601954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
808 | 192.168.2.14 | 56628 | 97.170.182.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481643915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
809 | 192.168.2.14 | 59876 | 100.152.185.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481678963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
810 | 192.168.2.14 | 41594 | 145.44.217.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481738091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
811 | 192.168.2.14 | 58044 | 131.84.174.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481777906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
812 | 192.168.2.14 | 43772 | 158.204.225.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481823921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
813 | 192.168.2.14 | 46318 | 99.81.134.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481865883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
814 | 192.168.2.14 | 49634 | 156.218.96.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481884956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
815 | 192.168.2.14 | 58302 | 166.168.66.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481915951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
816 | 192.168.2.14 | 40380 | 27.110.45.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.481952906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
817 | 192.168.2.14 | 45426 | 41.55.213.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482009888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
818 | 192.168.2.14 | 56994 | 149.239.94.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482065916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
819 | 192.168.2.14 | 52520 | 40.137.41.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482121944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
820 | 192.168.2.14 | 58720 | 148.151.40.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482152939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
821 | 192.168.2.14 | 40914 | 191.166.119.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482194901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
822 | 192.168.2.14 | 59274 | 148.132.201.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482229948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
823 | 192.168.2.14 | 60484 | 164.223.97.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482302904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
824 | 192.168.2.14 | 54266 | 181.247.210.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482353926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
825 | 192.168.2.14 | 33476 | 164.107.1.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482413054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
826 | 192.168.2.14 | 57552 | 43.201.51.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482479095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
827 | 192.168.2.14 | 58656 | 76.5.2.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482544899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
828 | 192.168.2.14 | 54506 | 86.100.166.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482573986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
829 | 192.168.2.14 | 50610 | 219.81.122.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482641935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
830 | 192.168.2.14 | 50590 | 151.77.151.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482680082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
831 | 192.168.2.14 | 39612 | 186.201.15.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482721090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
832 | 192.168.2.14 | 37520 | 100.16.91.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482769012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
833 | 192.168.2.14 | 50926 | 77.89.180.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482809067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
834 | 192.168.2.14 | 58676 | 84.244.10.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482860088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
835 | 192.168.2.14 | 48582 | 84.85.216.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482881069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
836 | 192.168.2.14 | 59374 | 185.215.141.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.482947111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
837 | 192.168.2.14 | 59804 | 12.226.230.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483017921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
838 | 192.168.2.14 | 34304 | 190.58.10.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483050108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
839 | 192.168.2.14 | 37408 | 153.173.60.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483089924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
840 | 192.168.2.14 | 51854 | 60.100.149.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483127117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
841 | 192.168.2.14 | 55740 | 25.68.190.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483187914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
842 | 192.168.2.14 | 54728 | 165.177.74.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483266115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
843 | 192.168.2.14 | 48908 | 173.84.87.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483288050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
844 | 192.168.2.14 | 60834 | 59.165.137.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483333111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
845 | 192.168.2.14 | 45100 | 110.202.10.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483382940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
846 | 192.168.2.14 | 43636 | 180.231.25.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483423948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
847 | 192.168.2.14 | 43726 | 203.185.124.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483508110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
848 | 192.168.2.14 | 42436 | 153.213.63.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483541965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
849 | 192.168.2.14 | 36906 | 67.43.152.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483598948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
850 | 192.168.2.14 | 38032 | 48.235.144.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483644962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
851 | 192.168.2.14 | 40262 | 212.80.193.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483695030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
852 | 192.168.2.14 | 35596 | 148.244.202.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483758926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
853 | 192.168.2.14 | 43234 | 14.187.125.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483787060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
854 | 192.168.2.14 | 37394 | 109.24.50.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483843088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
855 | 192.168.2.14 | 33972 | 83.13.210.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483918905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
856 | 192.168.2.14 | 51464 | 148.51.133.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483954906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
857 | 192.168.2.14 | 59478 | 49.163.89.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.483973980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
858 | 192.168.2.14 | 35888 | 31.143.104.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484019041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
859 | 192.168.2.14 | 53472 | 175.248.238.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484085083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
860 | 192.168.2.14 | 38150 | 160.131.195.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484139919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
861 | 192.168.2.14 | 60014 | 138.252.87.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484177113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
862 | 192.168.2.14 | 46340 | 209.72.220.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484241009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
863 | 192.168.2.14 | 56300 | 144.132.162.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484252930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
864 | 192.168.2.14 | 50738 | 223.125.43.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484294891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
865 | 192.168.2.14 | 37088 | 116.135.191.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484370947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
866 | 192.168.2.14 | 35360 | 177.161.137.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484415054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
867 | 192.168.2.14 | 46962 | 88.129.218.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484483957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
868 | 192.168.2.14 | 44700 | 69.77.253.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484530926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
869 | 192.168.2.14 | 48784 | 62.116.186.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484587908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
870 | 192.168.2.14 | 34930 | 203.245.153.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484612942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
871 | 192.168.2.14 | 51090 | 138.39.20.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484653950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
872 | 192.168.2.14 | 50606 | 71.25.138.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484692097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
873 | 192.168.2.14 | 59308 | 163.19.186.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484734058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
874 | 192.168.2.14 | 45540 | 103.187.176.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484786987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
875 | 192.168.2.14 | 59292 | 82.2.22.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484827042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
876 | 192.168.2.14 | 43298 | 148.100.194.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484884977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
877 | 192.168.2.14 | 35104 | 197.238.205.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.484949112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
878 | 192.168.2.14 | 60608 | 133.5.244.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485001087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
879 | 192.168.2.14 | 58806 | 117.209.248.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485052109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
880 | 192.168.2.14 | 47520 | 162.176.34.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485100031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
881 | 192.168.2.14 | 56596 | 143.211.230.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485130072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
882 | 192.168.2.14 | 54126 | 198.120.88.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485172033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
883 | 192.168.2.14 | 56618 | 49.142.47.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485225916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
884 | 192.168.2.14 | 47070 | 195.52.30.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485292912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
885 | 192.168.2.14 | 39556 | 86.85.32.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485353947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
886 | 192.168.2.14 | 33168 | 1.0.51.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485387087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
887 | 192.168.2.14 | 44870 | 35.209.110.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485461950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
888 | 192.168.2.14 | 43028 | 102.54.237.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485498905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
889 | 192.168.2.14 | 53902 | 134.252.215.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485555887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
890 | 192.168.2.14 | 58124 | 173.167.1.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485570908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
891 | 192.168.2.14 | 55472 | 187.183.44.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485603094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
892 | 192.168.2.14 | 53124 | 40.136.227.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485666990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
893 | 192.168.2.14 | 50514 | 94.250.190.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485692024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
894 | 192.168.2.14 | 39200 | 102.170.229.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485749960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
895 | 192.168.2.14 | 53596 | 126.170.24.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485781908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
896 | 192.168.2.14 | 33930 | 129.255.130.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485815048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
897 | 192.168.2.14 | 45720 | 197.193.205.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485868931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
898 | 192.168.2.14 | 36074 | 14.50.169.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485939980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
899 | 192.168.2.14 | 56378 | 180.85.159.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.485985994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
900 | 192.168.2.14 | 51898 | 95.67.104.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486026049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
901 | 192.168.2.14 | 56024 | 27.22.191.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486083031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
902 | 192.168.2.14 | 35558 | 200.10.245.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486094952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
903 | 192.168.2.14 | 48100 | 89.7.237.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486156940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
904 | 192.168.2.14 | 38426 | 74.138.230.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486211061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
905 | 192.168.2.14 | 51438 | 64.195.61.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486260891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
906 | 192.168.2.14 | 56920 | 163.162.246.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486311913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
907 | 192.168.2.14 | 57790 | 123.145.241.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486344099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
908 | 192.168.2.14 | 42790 | 196.160.241.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486418009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
909 | 192.168.2.14 | 44598 | 81.48.102.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486468077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
910 | 192.168.2.14 | 50702 | 181.230.57.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486521959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
911 | 192.168.2.14 | 38056 | 178.151.59.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486550093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
912 | 192.168.2.14 | 36688 | 199.252.58.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486572027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
913 | 192.168.2.14 | 41038 | 49.98.83.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486633062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
914 | 192.168.2.14 | 41602 | 199.216.102.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486651897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
915 | 192.168.2.14 | 41652 | 162.104.219.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486709118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
916 | 192.168.2.14 | 50448 | 110.44.160.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486737013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
917 | 192.168.2.14 | 54034 | 91.49.121.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486793995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
918 | 192.168.2.14 | 41414 | 9.107.15.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486809015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
919 | 192.168.2.14 | 60120 | 211.88.116.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486871004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
920 | 192.168.2.14 | 37228 | 45.235.145.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486937046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
921 | 192.168.2.14 | 38894 | 99.138.244.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.486977100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
922 | 192.168.2.14 | 46532 | 211.72.61.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487020969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
923 | 192.168.2.14 | 54008 | 24.83.108.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487052917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
924 | 192.168.2.14 | 57108 | 61.117.161.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487108946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
925 | 192.168.2.14 | 45220 | 5.17.203.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487144947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
926 | 192.168.2.14 | 33504 | 51.209.22.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487171888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
927 | 192.168.2.14 | 57850 | 188.128.51.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487226009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
928 | 192.168.2.14 | 45418 | 200.73.197.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487260103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
929 | 192.168.2.14 | 50566 | 141.204.63.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487293005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
930 | 192.168.2.14 | 58898 | 147.156.158.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487323046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
931 | 192.168.2.14 | 49900 | 12.28.206.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487382889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
932 | 192.168.2.14 | 41662 | 149.210.29.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487430096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
933 | 192.168.2.14 | 43782 | 198.113.206.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487494946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
934 | 192.168.2.14 | 35968 | 48.14.130.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487517118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
935 | 192.168.2.14 | 34482 | 210.49.192.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487572908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
936 | 192.168.2.14 | 54774 | 153.97.207.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487591028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
937 | 192.168.2.14 | 44876 | 175.113.6.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487657070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
938 | 192.168.2.14 | 41462 | 184.44.116.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487670898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
939 | 192.168.2.14 | 40728 | 161.177.11.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487734079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
940 | 192.168.2.14 | 33598 | 166.103.117.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487797976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
941 | 192.168.2.14 | 54712 | 36.88.241.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487870932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
942 | 192.168.2.14 | 60778 | 119.53.179.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487917900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
943 | 192.168.2.14 | 58778 | 5.174.138.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487960100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
944 | 192.168.2.14 | 59632 | 112.133.203.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.487996101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
945 | 192.168.2.14 | 38074 | 77.72.142.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488013983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
946 | 192.168.2.14 | 34384 | 91.207.254.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488096952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
947 | 192.168.2.14 | 36240 | 150.118.233.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488154888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
948 | 192.168.2.14 | 49412 | 172.184.103.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488204956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
949 | 192.168.2.14 | 41170 | 147.11.130.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488246918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
950 | 192.168.2.14 | 44426 | 156.91.215.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488291979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
951 | 192.168.2.14 | 45832 | 48.219.80.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488375902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
952 | 192.168.2.14 | 60678 | 24.200.35.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488425016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
953 | 192.168.2.14 | 46084 | 32.11.252.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488444090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
954 | 192.168.2.14 | 44960 | 207.25.44.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488503933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
955 | 192.168.2.14 | 34854 | 116.0.97.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488540888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
956 | 192.168.2.14 | 48488 | 113.173.242.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488615990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
957 | 192.168.2.14 | 53234 | 105.83.173.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488650084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
958 | 192.168.2.14 | 47446 | 104.128.29.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488677979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
959 | 192.168.2.14 | 33830 | 54.147.218.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488754034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
960 | 192.168.2.14 | 44312 | 175.98.122.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488816977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
961 | 192.168.2.14 | 45386 | 61.13.200.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488900900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
962 | 192.168.2.14 | 42596 | 153.59.78.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488941908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
963 | 192.168.2.14 | 43480 | 76.21.32.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.488992929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
964 | 192.168.2.14 | 42304 | 12.111.10.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489051104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
965 | 192.168.2.14 | 34858 | 72.168.132.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489089012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
966 | 192.168.2.14 | 55386 | 204.77.153.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489144087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
967 | 192.168.2.14 | 59916 | 88.251.180.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489175081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
968 | 192.168.2.14 | 59276 | 101.250.188.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489228964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
969 | 192.168.2.14 | 43634 | 140.141.81.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489291906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
970 | 192.168.2.14 | 49386 | 44.33.36.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489320993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
971 | 192.168.2.14 | 50690 | 49.213.176.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489381075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
972 | 192.168.2.14 | 37024 | 46.178.28.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489428997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
973 | 192.168.2.14 | 44880 | 65.127.77.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489459991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
974 | 192.168.2.14 | 33182 | 172.61.180.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489526033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
975 | 192.168.2.14 | 59704 | 145.13.46.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489572048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
976 | 192.168.2.14 | 48670 | 199.137.146.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489625931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
977 | 192.168.2.14 | 54610 | 205.212.11.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489660978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
978 | 192.168.2.14 | 46162 | 58.67.245.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489721060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
979 | 192.168.2.14 | 35412 | 183.176.223.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489758968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
980 | 192.168.2.14 | 42130 | 188.196.186.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489842892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
981 | 192.168.2.14 | 54490 | 174.198.15.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489898920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
982 | 192.168.2.14 | 56798 | 200.150.161.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489962101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
983 | 192.168.2.14 | 33120 | 147.94.132.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.489980936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
984 | 192.168.2.14 | 47768 | 38.19.31.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490015030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
985 | 192.168.2.14 | 42282 | 31.42.107.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490051031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
986 | 192.168.2.14 | 55336 | 69.184.225.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490087986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
987 | 192.168.2.14 | 36290 | 49.76.236.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490139008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
988 | 192.168.2.14 | 40110 | 53.33.31.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490170002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
989 | 192.168.2.14 | 51566 | 49.93.221.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490252018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
990 | 192.168.2.14 | 35578 | 115.186.71.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490314960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
991 | 192.168.2.14 | 44502 | 39.35.152.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490370989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
992 | 192.168.2.14 | 50118 | 149.121.52.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490415096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
993 | 192.168.2.14 | 41238 | 89.235.191.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490477085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
994 | 192.168.2.14 | 51600 | 113.116.172.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490504980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
995 | 192.168.2.14 | 39124 | 137.94.196.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490535975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
996 | 192.168.2.14 | 52626 | 131.189.153.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490564108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
997 | 192.168.2.14 | 60006 | 23.110.138.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490624905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
998 | 192.168.2.14 | 46682 | 146.97.65.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490653038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
999 | 192.168.2.14 | 33852 | 77.173.117.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490732908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1000 | 192.168.2.14 | 35004 | 154.91.245.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490780115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1001 | 192.168.2.14 | 43936 | 192.23.5.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490827084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1002 | 192.168.2.14 | 45398 | 160.92.246.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490870953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1003 | 192.168.2.14 | 55456 | 133.60.125.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490912914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1004 | 192.168.2.14 | 59732 | 165.54.226.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.490986109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1005 | 192.168.2.14 | 40966 | 220.67.64.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491040945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1006 | 192.168.2.14 | 60946 | 90.21.154.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491087914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1007 | 192.168.2.14 | 56738 | 182.148.155.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491136074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1008 | 192.168.2.14 | 58910 | 47.110.24.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491188049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1009 | 192.168.2.14 | 46684 | 44.174.119.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491214991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1010 | 192.168.2.14 | 38168 | 40.234.73.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491255999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1011 | 192.168.2.14 | 51466 | 75.172.108.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491296053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1012 | 192.168.2.14 | 50880 | 172.120.100.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491359949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1013 | 192.168.2.14 | 41158 | 216.115.196.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491400957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1014 | 192.168.2.14 | 46086 | 121.247.32.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491451025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1015 | 192.168.2.14 | 55686 | 171.54.185.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491473913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1016 | 192.168.2.14 | 53512 | 25.92.41.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491543055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1017 | 192.168.2.14 | 57086 | 168.168.11.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491585970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1018 | 192.168.2.14 | 34182 | 177.188.171.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491647959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1019 | 192.168.2.14 | 56648 | 157.163.34.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491692066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1020 | 192.168.2.14 | 50636 | 81.143.170.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491707087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1021 | 192.168.2.14 | 33636 | 59.61.190.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491766930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1022 | 192.168.2.14 | 37922 | 213.146.49.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491837025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1023 | 192.168.2.14 | 60892 | 164.21.227.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491873026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1024 | 192.168.2.14 | 42838 | 49.196.129.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.491926908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1025 | 192.168.2.14 | 39740 | 167.157.78.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.496974945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1026 | 192.168.2.14 | 49410 | 49.236.177.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.497005939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1027 | 192.168.2.14 | 46002 | 34.185.106.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.497066975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1028 | 192.168.2.14 | 32972 | 134.158.72.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.497123003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1029 | 192.168.2.14 | 41866 | 35.95.175.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.497188091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1030 | 192.168.2.14 | 33180 | 176.57.192.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:14.497220039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1031 | 192.168.2.14 | 56628 | 190.75.148.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:15.496429920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1032 | 192.168.2.14 | 59876 | 166.163.33.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:15.496460915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1033 | 192.168.2.14 | 37680 | 34.229.81.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:15.496546984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1034 | 192.168.2.14 | 41252 | 189.108.154.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:15.496578932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1035 | 192.168.2.14 | 43016 | 161.179.124.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:15.496615887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1036 | 192.168.2.14 | 48184 | 44.38.101.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:15.496653080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1037 | 192.168.2.14 | 48914 | 183.233.83.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:15.496754885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1038 | 192.168.2.14 | 43802 | 178.209.145.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:15.496906042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1039 | 192.168.2.14 | 57088 | 219.136.63.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:16.499660969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1040 | 192.168.2.14 | 55844 | 120.66.60.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:16.499670029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1041 | 192.168.2.14 | 57942 | 191.91.101.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:16.499691010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1042 | 192.168.2.14 | 53494 | 101.47.97.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:16.499710083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1043 | 192.168.2.14 | 37158 | 184.44.20.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:16.499727964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1044 | 192.168.2.14 | 54058 | 41.223.176.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:16.499773026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1045 | 192.168.2.14 | 32996 | 25.143.152.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:16.499825001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1046 | 192.168.2.14 | 54994 | 170.84.30.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:16.499844074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1047 | 192.168.2.14 | 36996 | 193.150.52.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:16.499861956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1048 | 192.168.2.14 | 34042 | 171.128.83.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.503544092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1049 | 192.168.2.14 | 34286 | 176.114.246.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.503567934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1050 | 192.168.2.14 | 47574 | 181.33.147.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.503609896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1051 | 192.168.2.14 | 41130 | 172.143.52.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.503662109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1052 | 192.168.2.14 | 43330 | 152.187.244.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.503706932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1053 | 192.168.2.14 | 41232 | 129.185.103.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.503760099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1054 | 192.168.2.14 | 44594 | 137.108.178.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.503782034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1055 | 192.168.2.14 | 48568 | 65.213.173.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.503812075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1056 | 192.168.2.14 | 40316 | 211.171.40.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.503890991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1057 | 192.168.2.14 | 39026 | 161.216.202.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.503909111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1058 | 192.168.2.14 | 55034 | 189.175.167.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.504076958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1059 | 192.168.2.14 | 60616 | 157.4.80.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.504172087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1060 | 192.168.2.14 | 36666 | 93.64.166.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.504209995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1061 | 192.168.2.14 | 51600 | 40.200.243.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.504265070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1062 | 192.168.2.14 | 53498 | 102.161.54.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:17.504271984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1063 | 192.168.2.14 | 41180 | 199.13.135.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515208006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1064 | 192.168.2.14 | 60796 | 64.244.119.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515255928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1065 | 192.168.2.14 | 41434 | 117.75.37.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515283108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1066 | 192.168.2.14 | 39872 | 155.196.231.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515352964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1067 | 192.168.2.14 | 46106 | 160.97.91.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515372038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1068 | 192.168.2.14 | 54378 | 134.168.204.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515429020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1069 | 192.168.2.14 | 45470 | 203.94.140.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515489101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1070 | 192.168.2.14 | 54864 | 106.38.192.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515537977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1071 | 192.168.2.14 | 60082 | 213.188.8.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515558958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1072 | 192.168.2.14 | 48280 | 44.48.251.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515609026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1073 | 192.168.2.14 | 36158 | 155.140.238.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515640020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1074 | 192.168.2.14 | 42062 | 169.228.114.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515691996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1075 | 192.168.2.14 | 44852 | 185.18.83.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515758038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1076 | 192.168.2.14 | 50552 | 79.229.171.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515799999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1077 | 192.168.2.14 | 48538 | 12.193.153.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515815973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1078 | 192.168.2.14 | 41586 | 188.69.219.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515872955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1079 | 192.168.2.14 | 39792 | 200.45.114.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515921116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1080 | 192.168.2.14 | 50848 | 152.226.119.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515938044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1081 | 192.168.2.14 | 43784 | 196.71.14.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.515990973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1082 | 192.168.2.14 | 59818 | 140.15.78.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516043901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1083 | 192.168.2.14 | 39336 | 166.71.75.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516067982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1084 | 192.168.2.14 | 49076 | 98.241.208.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516093016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1085 | 192.168.2.14 | 45882 | 165.234.146.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516161919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1086 | 192.168.2.14 | 53078 | 54.186.8.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516238928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1087 | 192.168.2.14 | 51982 | 95.198.114.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516244888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1088 | 192.168.2.14 | 34030 | 59.87.19.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516274929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1089 | 192.168.2.14 | 40766 | 68.158.214.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516295910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1090 | 192.168.2.14 | 59284 | 181.33.15.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516362906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1091 | 192.168.2.14 | 46464 | 187.93.244.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516408920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1092 | 192.168.2.14 | 47006 | 159.138.225.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516455889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1093 | 192.168.2.14 | 37872 | 183.210.39.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516516924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1094 | 192.168.2.14 | 45680 | 96.55.204.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516582966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1095 | 192.168.2.14 | 44752 | 112.158.31.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516644955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1096 | 192.168.2.14 | 57508 | 202.41.244.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516694069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1097 | 192.168.2.14 | 49698 | 150.169.194.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516699076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1098 | 192.168.2.14 | 53364 | 14.119.8.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516779900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1099 | 192.168.2.14 | 45384 | 57.97.91.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516796112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1100 | 192.168.2.14 | 49404 | 179.215.151.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516855001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1101 | 192.168.2.14 | 35398 | 86.42.207.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516908884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1102 | 192.168.2.14 | 54892 | 147.128.74.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516946077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1103 | 192.168.2.14 | 33240 | 103.121.5.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.516993046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1104 | 192.168.2.14 | 36128 | 197.46.51.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517057896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1105 | 192.168.2.14 | 59812 | 34.237.107.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517091990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1106 | 192.168.2.14 | 54710 | 1.234.2.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517142057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1107 | 192.168.2.14 | 56972 | 155.156.109.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517193079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1108 | 192.168.2.14 | 52788 | 53.210.217.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517247915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1109 | 192.168.2.14 | 36996 | 137.58.251.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517294884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1110 | 192.168.2.14 | 44900 | 182.111.215.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517316103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1111 | 192.168.2.14 | 44066 | 20.76.204.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517391920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1112 | 192.168.2.14 | 44766 | 223.95.82.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517422915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1113 | 192.168.2.14 | 57414 | 20.93.44.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517486095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1114 | 192.168.2.14 | 52802 | 136.153.115.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517527103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1115 | 192.168.2.14 | 42348 | 136.55.164.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517566919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1116 | 192.168.2.14 | 36446 | 212.235.198.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517604113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1117 | 192.168.2.14 | 33530 | 188.212.153.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517628908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1118 | 192.168.2.14 | 54596 | 120.77.122.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517718077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1119 | 192.168.2.14 | 59634 | 41.2.176.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517760038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1120 | 192.168.2.14 | 40822 | 193.35.92.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517797947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1121 | 192.168.2.14 | 44702 | 74.130.95.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517872095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1122 | 192.168.2.14 | 42262 | 201.246.221.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517887115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1123 | 192.168.2.14 | 34278 | 129.24.200.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517914057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1124 | 192.168.2.14 | 46592 | 61.223.65.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.517975092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1125 | 192.168.2.14 | 51320 | 65.133.67.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518024921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1126 | 192.168.2.14 | 54058 | 27.144.212.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518080950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1127 | 192.168.2.14 | 37530 | 176.105.78.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518121004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1128 | 192.168.2.14 | 42552 | 213.121.125.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518157005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1129 | 192.168.2.14 | 40962 | 38.148.25.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518219948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1130 | 192.168.2.14 | 50026 | 59.62.203.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518244982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1131 | 192.168.2.14 | 39428 | 59.161.24.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518285036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1132 | 192.168.2.14 | 47492 | 166.243.199.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518337011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1133 | 192.168.2.14 | 60382 | 143.60.0.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518369913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1134 | 192.168.2.14 | 39624 | 103.164.48.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518424034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1135 | 192.168.2.14 | 52862 | 153.5.33.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518482924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1136 | 192.168.2.14 | 54550 | 121.186.1.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518517017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1137 | 192.168.2.14 | 40932 | 177.182.161.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518563032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1138 | 192.168.2.14 | 45598 | 109.206.196.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518606901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1139 | 192.168.2.14 | 48458 | 67.197.65.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518639088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1140 | 192.168.2.14 | 56152 | 138.17.13.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518701077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1141 | 192.168.2.14 | 35740 | 20.45.231.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518711090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1142 | 192.168.2.14 | 35098 | 144.246.156.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518790007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1143 | 192.168.2.14 | 60732 | 48.31.173.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518810987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1144 | 192.168.2.14 | 41166 | 59.162.219.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518878937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1145 | 192.168.2.14 | 51626 | 80.213.205.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518949032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1146 | 192.168.2.14 | 38176 | 223.98.22.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.518965006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1147 | 192.168.2.14 | 42600 | 195.1.166.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519025087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1148 | 192.168.2.14 | 33248 | 99.65.167.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519072056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1149 | 192.168.2.14 | 40780 | 181.166.219.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519144058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1150 | 192.168.2.14 | 42054 | 146.65.216.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519162893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1151 | 192.168.2.14 | 48790 | 175.43.2.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519239902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1152 | 192.168.2.14 | 52512 | 130.29.47.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519248962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1153 | 192.168.2.14 | 36962 | 143.112.161.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519308090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1154 | 192.168.2.14 | 54898 | 197.91.106.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519341946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1155 | 192.168.2.14 | 38552 | 82.134.163.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519351959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1156 | 192.168.2.14 | 53628 | 98.214.224.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519393921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1157 | 192.168.2.14 | 47740 | 9.30.27.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519460917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1158 | 192.168.2.14 | 53320 | 190.198.10.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519480944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1159 | 192.168.2.14 | 52158 | 52.163.89.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519503117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1160 | 192.168.2.14 | 46430 | 208.134.25.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519535065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1161 | 192.168.2.14 | 45094 | 216.33.197.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519587994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1162 | 192.168.2.14 | 51276 | 52.132.215.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519654036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1163 | 192.168.2.14 | 36296 | 37.202.194.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519689083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1164 | 192.168.2.14 | 52750 | 218.50.127.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519718885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1165 | 192.168.2.14 | 37542 | 81.2.46.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519776106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1166 | 192.168.2.14 | 49236 | 204.210.91.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519833088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1167 | 192.168.2.14 | 55450 | 164.77.0.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519855976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1168 | 192.168.2.14 | 34866 | 156.176.167.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519893885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1169 | 192.168.2.14 | 52936 | 132.243.93.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519937992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1170 | 192.168.2.14 | 55140 | 52.222.61.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.519973040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1171 | 192.168.2.14 | 34020 | 125.185.177.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520011902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1172 | 192.168.2.14 | 49262 | 62.147.9.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520056009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1173 | 192.168.2.14 | 38148 | 160.75.221.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520116091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1174 | 192.168.2.14 | 49368 | 102.88.244.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520147085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1175 | 192.168.2.14 | 49768 | 50.186.242.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520169020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1176 | 192.168.2.14 | 46506 | 159.234.121.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520234108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1177 | 192.168.2.14 | 48442 | 39.180.184.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520267010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1178 | 192.168.2.14 | 52786 | 70.58.98.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520330906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1179 | 192.168.2.14 | 47174 | 105.50.80.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520356894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1180 | 192.168.2.14 | 53328 | 218.133.110.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520432949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1181 | 192.168.2.14 | 36354 | 142.198.225.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520492077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1182 | 192.168.2.14 | 42472 | 76.113.176.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520574093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1183 | 192.168.2.14 | 43008 | 210.19.15.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520591021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1184 | 192.168.2.14 | 41496 | 68.98.213.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520632029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1185 | 192.168.2.14 | 44008 | 13.112.132.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520678997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1186 | 192.168.2.14 | 58740 | 186.226.253.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520721912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1187 | 192.168.2.14 | 55826 | 43.135.205.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520760059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1188 | 192.168.2.14 | 44992 | 177.21.11.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520797014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1189 | 192.168.2.14 | 56448 | 141.51.149.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520847082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1190 | 192.168.2.14 | 52366 | 145.39.98.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520898104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1191 | 192.168.2.14 | 45490 | 143.98.220.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520915985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1192 | 192.168.2.14 | 36730 | 77.104.62.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.520981073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1193 | 192.168.2.14 | 52810 | 222.235.113.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521015882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1194 | 192.168.2.14 | 47186 | 81.244.237.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521059036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1195 | 192.168.2.14 | 41288 | 176.43.251.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521111965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1196 | 192.168.2.14 | 33284 | 131.244.102.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521137953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1197 | 192.168.2.14 | 50164 | 72.216.184.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521200895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1198 | 192.168.2.14 | 46102 | 24.120.76.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521218061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1199 | 192.168.2.14 | 56148 | 64.94.78.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521272898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1200 | 192.168.2.14 | 44910 | 82.104.5.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521343946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1201 | 192.168.2.14 | 46690 | 167.137.122.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521365881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1202 | 192.168.2.14 | 45790 | 111.73.225.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521397114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1203 | 192.168.2.14 | 60162 | 61.52.10.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521445990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1204 | 192.168.2.14 | 55550 | 181.5.95.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521466017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1205 | 192.168.2.14 | 55562 | 105.185.192.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521529913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1206 | 192.168.2.14 | 38940 | 143.108.226.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521559954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1207 | 192.168.2.14 | 44982 | 151.129.137.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521610022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1208 | 192.168.2.14 | 45748 | 137.80.41.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521641970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1209 | 192.168.2.14 | 45646 | 117.35.184.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521718979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1210 | 192.168.2.14 | 43638 | 211.46.87.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521771908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1211 | 192.168.2.14 | 43274 | 137.19.99.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521800995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1212 | 192.168.2.14 | 40718 | 197.154.174.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521836042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1213 | 192.168.2.14 | 60598 | 136.237.163.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521871090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1214 | 192.168.2.14 | 50566 | 184.204.189.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521909952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1215 | 192.168.2.14 | 48394 | 80.196.85.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.521959066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1216 | 192.168.2.14 | 53776 | 78.89.51.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522010088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1217 | 192.168.2.14 | 38756 | 91.6.166.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522032022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1218 | 192.168.2.14 | 40642 | 147.172.194.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522088051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1219 | 192.168.2.14 | 53694 | 50.239.52.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522125959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1220 | 192.168.2.14 | 50850 | 9.64.198.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522177935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1221 | 192.168.2.14 | 48656 | 109.103.215.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522186995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1222 | 192.168.2.14 | 35718 | 36.57.54.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522259951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1223 | 192.168.2.14 | 48390 | 169.93.53.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522291899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1224 | 192.168.2.14 | 33672 | 178.101.200.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522358894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1225 | 192.168.2.14 | 46162 | 125.235.34.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522366047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1226 | 192.168.2.14 | 36652 | 162.54.87.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522418976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1227 | 192.168.2.14 | 45846 | 117.102.42.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522475958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1228 | 192.168.2.14 | 52964 | 116.133.130.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522500038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1229 | 192.168.2.14 | 39980 | 31.159.200.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522531033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1230 | 192.168.2.14 | 41478 | 72.22.72.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522567987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1231 | 192.168.2.14 | 53736 | 118.84.149.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522644997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1232 | 192.168.2.14 | 40744 | 72.129.184.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522672892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1233 | 192.168.2.14 | 53490 | 108.95.12.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522736073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1234 | 192.168.2.14 | 47054 | 120.185.227.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522764921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1235 | 192.168.2.14 | 44444 | 115.21.249.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522821903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1236 | 192.168.2.14 | 56542 | 120.168.149.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522888899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1237 | 192.168.2.14 | 34336 | 164.70.213.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522941113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1238 | 192.168.2.14 | 38074 | 2.245.166.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.522969007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1239 | 192.168.2.14 | 43230 | 203.163.59.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523068905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1240 | 192.168.2.14 | 42024 | 209.107.255.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523108006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1241 | 192.168.2.14 | 33478 | 174.3.202.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523164988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1242 | 192.168.2.14 | 48754 | 123.55.94.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523197889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1243 | 192.168.2.14 | 35154 | 207.8.238.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523214102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1244 | 192.168.2.14 | 52270 | 174.254.168.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523235083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1245 | 192.168.2.14 | 37970 | 88.78.154.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523307085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1246 | 192.168.2.14 | 58630 | 174.133.138.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523346901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1247 | 192.168.2.14 | 48742 | 145.252.251.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523407936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1248 | 192.168.2.14 | 38652 | 181.220.26.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523443937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1249 | 192.168.2.14 | 54602 | 217.253.4.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523483038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1250 | 192.168.2.14 | 38428 | 72.175.83.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523518085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1251 | 192.168.2.14 | 57866 | 81.216.77.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523531914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1252 | 192.168.2.14 | 53360 | 108.119.134.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523576021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1253 | 192.168.2.14 | 46982 | 124.30.186.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523664951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1254 | 192.168.2.14 | 51694 | 78.119.86.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523695946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1255 | 192.168.2.14 | 53072 | 130.254.211.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523749113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1256 | 192.168.2.14 | 46708 | 23.90.47.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523765087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1257 | 192.168.2.14 | 40320 | 128.153.8.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523806095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1258 | 192.168.2.14 | 58320 | 102.96.173.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523860931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1259 | 192.168.2.14 | 34238 | 123.183.149.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523916006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1260 | 192.168.2.14 | 39970 | 186.36.65.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.523946047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1261 | 192.168.2.14 | 41742 | 180.33.4.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524010897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1262 | 192.168.2.14 | 36184 | 53.27.244.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524023056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1263 | 192.168.2.14 | 35646 | 184.165.140.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524059057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1264 | 192.168.2.14 | 52676 | 124.143.8.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524116993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1265 | 192.168.2.14 | 37506 | 147.209.213.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524156094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1266 | 192.168.2.14 | 54030 | 192.118.230.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524187088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1267 | 192.168.2.14 | 54070 | 139.29.15.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524241924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1268 | 192.168.2.14 | 42466 | 209.130.90.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524261951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1269 | 192.168.2.14 | 42982 | 141.28.138.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524316072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1270 | 192.168.2.14 | 60328 | 46.217.10.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524348021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1271 | 192.168.2.14 | 42836 | 192.153.226.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524380922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1272 | 192.168.2.14 | 41526 | 204.246.33.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524420977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1273 | 192.168.2.14 | 56408 | 164.172.232.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524467945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1274 | 192.168.2.14 | 58430 | 202.179.121.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524512053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1275 | 192.168.2.14 | 34782 | 42.3.132.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524590969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1276 | 192.168.2.14 | 35836 | 211.57.211.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524615049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1277 | 192.168.2.14 | 58124 | 18.83.25.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524671078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1278 | 192.168.2.14 | 40686 | 51.163.249.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524683952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1279 | 192.168.2.14 | 46362 | 219.12.88.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524754047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1280 | 192.168.2.14 | 60084 | 134.220.12.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524780989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1281 | 192.168.2.14 | 57114 | 35.48.223.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524835110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1282 | 192.168.2.14 | 53466 | 146.62.232.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524854898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1283 | 192.168.2.14 | 33210 | 154.192.189.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524899960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1284 | 192.168.2.14 | 37128 | 166.91.191.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524950981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1285 | 192.168.2.14 | 34880 | 169.242.50.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.524995089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1286 | 192.168.2.14 | 43842 | 44.33.175.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525068998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1287 | 192.168.2.14 | 38972 | 73.184.152.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525103092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1288 | 192.168.2.14 | 38680 | 160.111.46.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525127888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1289 | 192.168.2.14 | 39562 | 94.139.64.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525202036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1290 | 192.168.2.14 | 36492 | 209.89.237.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525201082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1291 | 192.168.2.14 | 33152 | 123.29.111.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525257111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1292 | 192.168.2.14 | 51366 | 180.250.67.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525279999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1293 | 192.168.2.14 | 34958 | 49.234.182.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525346041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1294 | 192.168.2.14 | 42154 | 166.16.184.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525408983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1295 | 192.168.2.14 | 45752 | 108.217.253.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525451899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1296 | 192.168.2.14 | 44416 | 157.175.230.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525487900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1297 | 192.168.2.14 | 32918 | 34.187.75.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525544882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1298 | 192.168.2.14 | 57044 | 121.146.91.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525568962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1299 | 192.168.2.14 | 46608 | 207.223.9.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525621891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1300 | 192.168.2.14 | 45702 | 170.164.197.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525676966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1301 | 192.168.2.14 | 43522 | 139.132.14.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525713921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1302 | 192.168.2.14 | 48624 | 18.20.187.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525739908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1303 | 192.168.2.14 | 38124 | 53.163.67.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525762081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1304 | 192.168.2.14 | 55928 | 2.210.195.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525826931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1305 | 192.168.2.14 | 56196 | 81.28.125.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525856972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1306 | 192.168.2.14 | 33252 | 79.188.192.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525928020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1307 | 192.168.2.14 | 58884 | 101.70.27.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525950909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1308 | 192.168.2.14 | 33600 | 137.163.221.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.525975943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1309 | 192.168.2.14 | 59010 | 44.251.110.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.526068926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1310 | 192.168.2.14 | 50008 | 118.51.128.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.526079893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1311 | 192.168.2.14 | 52084 | 101.207.176.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.526124001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1312 | 192.168.2.14 | 58508 | 185.197.57.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.526179075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1313 | 192.168.2.14 | 50058 | 158.34.126.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.526206017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1314 | 192.168.2.14 | 46440 | 104.110.194.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.530889988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1315 | 192.168.2.14 | 50528 | 75.126.103.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.530894995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1316 | 192.168.2.14 | 45586 | 68.9.101.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.530932903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1317 | 192.168.2.14 | 60330 | 190.27.58.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.530982971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1318 | 192.168.2.14 | 47588 | 222.25.47.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.531014919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1319 | 192.168.2.14 | 55470 | 179.219.212.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.531052113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1320 | 192.168.2.14 | 39878 | 107.18.238.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.531127930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1321 | 192.168.2.14 | 53300 | 180.114.210.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.531162977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1322 | 192.168.2.14 | 52800 | 204.18.59.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.531204939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1323 | 192.168.2.14 | 41472 | 112.28.184.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.531245947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1324 | 192.168.2.14 | 50796 | 24.138.215.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.531276941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1325 | 192.168.2.14 | 49410 | 76.219.79.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.531280994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1326 | 192.168.2.14 | 52876 | 154.58.65.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.531349897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1327 | 192.168.2.14 | 59138 | 111.191.47.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.531393051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1328 | 192.168.2.14 | 43272 | 62.181.210.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.531445026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1329 | 192.168.2.14 | 57344 | 112.104.247.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:18.531493902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1330 | 192.168.2.14 | 45680 | 123.145.43.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.532622099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1331 | 192.168.2.14 | 36128 | 24.198.105.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.532636881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1332 | 192.168.2.14 | 60382 | 58.21.88.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.532701969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1333 | 192.168.2.14 | 46430 | 207.228.209.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.532764912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1334 | 192.168.2.14 | 46362 | 129.69.50.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.532931089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1335 | 192.168.2.14 | 46290 | 124.43.86.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.532978058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1336 | 192.168.2.14 | 55024 | 181.171.125.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533008099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1337 | 192.168.2.14 | 57940 | 192.208.191.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533056021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1338 | 192.168.2.14 | 51932 | 79.120.17.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533113003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1339 | 192.168.2.14 | 33978 | 179.246.191.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533149958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1340 | 192.168.2.14 | 49402 | 209.169.110.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533205032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1341 | 192.168.2.14 | 32876 | 17.113.89.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533272028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1342 | 192.168.2.14 | 56096 | 137.166.58.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533308029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1343 | 192.168.2.14 | 35802 | 202.23.194.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533335924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1344 | 192.168.2.14 | 45824 | 201.205.114.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533397913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1345 | 192.168.2.14 | 45888 | 53.182.97.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533441067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1346 | 192.168.2.14 | 43154 | 61.44.67.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533488989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1347 | 192.168.2.14 | 37166 | 109.246.241.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533528090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1348 | 192.168.2.14 | 52356 | 52.70.34.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533566952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1349 | 192.168.2.14 | 58366 | 104.82.150.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533587933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1350 | 192.168.2.14 | 51034 | 122.108.123.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533662081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1351 | 192.168.2.14 | 55610 | 17.247.242.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533690929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1352 | 192.168.2.14 | 36926 | 152.70.248.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533730984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1353 | 192.168.2.14 | 48072 | 49.98.156.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533776999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1354 | 192.168.2.14 | 49822 | 51.30.37.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533811092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1355 | 192.168.2.14 | 58330 | 90.200.104.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533849001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1356 | 192.168.2.14 | 43652 | 84.128.116.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533879995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1357 | 192.168.2.14 | 51560 | 99.10.112.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533953905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1358 | 192.168.2.14 | 35870 | 146.203.193.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.533997059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1359 | 192.168.2.14 | 36244 | 17.28.148.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534028053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1360 | 192.168.2.14 | 39578 | 220.80.144.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534077883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1361 | 192.168.2.14 | 33096 | 59.76.199.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534095049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1362 | 192.168.2.14 | 52076 | 183.235.48.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534126997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1363 | 192.168.2.14 | 37972 | 222.107.99.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534181118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1364 | 192.168.2.14 | 45518 | 174.178.104.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534223080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1365 | 192.168.2.14 | 45944 | 1.241.250.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534313917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1366 | 192.168.2.14 | 55814 | 148.248.59.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534354925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1367 | 192.168.2.14 | 36706 | 64.206.18.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534389973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1368 | 192.168.2.14 | 57640 | 39.46.136.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534398079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1369 | 192.168.2.14 | 39602 | 8.44.169.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534466028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1370 | 192.168.2.14 | 53578 | 90.224.155.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534485102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1371 | 192.168.2.14 | 41562 | 73.52.60.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534560919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1372 | 192.168.2.14 | 40858 | 88.185.8.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534662962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1373 | 192.168.2.14 | 52074 | 119.104.106.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534662962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1374 | 192.168.2.14 | 50684 | 27.83.163.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534683943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1375 | 192.168.2.14 | 47044 | 206.97.131.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534744024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1376 | 192.168.2.14 | 39430 | 98.146.44.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534791946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1377 | 192.168.2.14 | 54804 | 53.167.213.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534842014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1378 | 192.168.2.14 | 47782 | 68.175.150.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534878969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1379 | 192.168.2.14 | 43362 | 70.83.255.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534950972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1380 | 192.168.2.14 | 39982 | 32.45.53.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.534995079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1381 | 192.168.2.14 | 58048 | 202.189.125.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535036087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1382 | 192.168.2.14 | 53020 | 126.117.197.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535072088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1383 | 192.168.2.14 | 53150 | 9.96.180.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535120964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1384 | 192.168.2.14 | 36980 | 168.35.30.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535156012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1385 | 192.168.2.14 | 49190 | 123.107.113.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535196066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1386 | 192.168.2.14 | 53224 | 155.178.213.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535249949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1387 | 192.168.2.14 | 48056 | 65.125.92.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535300016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1388 | 192.168.2.14 | 49698 | 50.89.30.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535321951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1389 | 192.168.2.14 | 58956 | 210.170.252.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535378933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1390 | 192.168.2.14 | 36414 | 91.70.243.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535418987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1391 | 192.168.2.14 | 38670 | 81.217.155.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535479069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1392 | 192.168.2.14 | 55912 | 166.109.75.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535522938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1393 | 192.168.2.14 | 35574 | 147.192.235.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535552979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1394 | 192.168.2.14 | 49318 | 202.40.140.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535614014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1395 | 192.168.2.14 | 51868 | 199.153.48.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535665035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1396 | 192.168.2.14 | 52658 | 52.27.47.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535701990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1397 | 192.168.2.14 | 47822 | 49.15.147.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535757065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1398 | 192.168.2.14 | 36436 | 195.98.156.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535773993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1399 | 192.168.2.14 | 41082 | 213.200.196.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535794020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1400 | 192.168.2.14 | 51530 | 201.133.145.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535842896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1401 | 192.168.2.14 | 45420 | 206.232.103.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535918951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1402 | 192.168.2.14 | 55168 | 90.156.78.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.535942078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1403 | 192.168.2.14 | 34046 | 105.39.108.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536025047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1404 | 192.168.2.14 | 51050 | 99.137.101.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536067963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1405 | 192.168.2.14 | 42598 | 76.19.124.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536107063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1406 | 192.168.2.14 | 42594 | 133.3.125.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536185026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1407 | 192.168.2.14 | 51304 | 191.236.142.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536209106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1408 | 192.168.2.14 | 46708 | 129.30.214.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536262989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1409 | 192.168.2.14 | 56234 | 90.227.14.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536333084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1410 | 192.168.2.14 | 57170 | 198.101.40.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536375999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1411 | 192.168.2.14 | 38270 | 97.245.21.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536441088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1412 | 192.168.2.14 | 57172 | 221.227.233.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536482096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1413 | 192.168.2.14 | 37428 | 181.219.154.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536529064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1414 | 192.168.2.14 | 54932 | 49.207.219.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536551952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1415 | 192.168.2.14 | 33448 | 77.132.208.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536623001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1416 | 192.168.2.14 | 41212 | 192.81.68.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536664009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1417 | 192.168.2.14 | 39242 | 212.176.41.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536725998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1418 | 192.168.2.14 | 60014 | 174.8.101.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536775112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1419 | 192.168.2.14 | 51696 | 59.253.75.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536823034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1420 | 192.168.2.14 | 35828 | 88.98.240.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536870956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1421 | 192.168.2.14 | 40570 | 122.18.191.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536915064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1422 | 192.168.2.14 | 56632 | 199.40.67.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.536957979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1423 | 192.168.2.14 | 45176 | 44.170.129.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537029028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1424 | 192.168.2.14 | 52134 | 220.15.166.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537096024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1425 | 192.168.2.14 | 56854 | 91.246.126.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537168026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1426 | 192.168.2.14 | 40292 | 125.64.168.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537223101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1427 | 192.168.2.14 | 52768 | 84.170.130.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537264109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1428 | 192.168.2.14 | 51622 | 177.211.137.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537328005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1429 | 192.168.2.14 | 46664 | 138.172.53.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537381887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1430 | 192.168.2.14 | 48712 | 80.246.209.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537436962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1431 | 192.168.2.14 | 36702 | 84.159.82.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537468910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1432 | 192.168.2.14 | 43346 | 141.70.47.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537524939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1433 | 192.168.2.14 | 38862 | 202.15.225.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537574053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1434 | 192.168.2.14 | 55316 | 96.73.68.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537627935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1435 | 192.168.2.14 | 34172 | 1.100.70.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537648916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1436 | 192.168.2.14 | 50178 | 140.181.222.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537717104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1437 | 192.168.2.14 | 36350 | 163.116.115.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537741899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1438 | 192.168.2.14 | 54950 | 38.3.68.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537805080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1439 | 192.168.2.14 | 56298 | 81.41.90.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537859917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1440 | 192.168.2.14 | 50672 | 117.226.86.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537914038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1441 | 192.168.2.14 | 40336 | 20.130.244.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537950993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1442 | 192.168.2.14 | 48646 | 180.237.76.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.537981987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1443 | 192.168.2.14 | 36238 | 156.7.161.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538031101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1444 | 192.168.2.14 | 45812 | 79.187.40.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538075924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1445 | 192.168.2.14 | 58612 | 31.185.162.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538149118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1446 | 192.168.2.14 | 41306 | 171.35.20.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538151026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1447 | 192.168.2.14 | 58840 | 113.231.20.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538220882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1448 | 192.168.2.14 | 52168 | 152.176.41.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538253069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1449 | 192.168.2.14 | 45006 | 146.34.182.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538270950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1450 | 192.168.2.14 | 51332 | 100.247.76.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538300991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1451 | 192.168.2.14 | 41016 | 8.4.225.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538336039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1452 | 192.168.2.14 | 38722 | 126.118.98.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538378954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1453 | 192.168.2.14 | 40210 | 139.20.158.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538410902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1454 | 192.168.2.14 | 33866 | 2.91.46.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538436890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1455 | 192.168.2.14 | 55132 | 83.18.179.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538471937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1456 | 192.168.2.14 | 33826 | 184.199.237.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538512945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1457 | 192.168.2.14 | 34114 | 75.178.228.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538541079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1458 | 192.168.2.14 | 51892 | 97.155.46.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538578987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1459 | 192.168.2.14 | 43046 | 120.76.0.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538599968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1460 | 192.168.2.14 | 44142 | 173.43.12.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538656950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1461 | 192.168.2.14 | 50584 | 60.148.153.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538734913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1462 | 192.168.2.14 | 38378 | 68.115.40.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538734913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1463 | 192.168.2.14 | 54944 | 184.62.117.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538783073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1464 | 192.168.2.14 | 46164 | 206.252.67.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538829088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1465 | 192.168.2.14 | 37610 | 149.209.218.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538872004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1466 | 192.168.2.14 | 56610 | 99.244.85.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538928986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1467 | 192.168.2.14 | 41306 | 13.169.91.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.538952112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1468 | 192.168.2.14 | 53380 | 175.199.117.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539022923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1469 | 192.168.2.14 | 39248 | 211.60.181.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539050102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1470 | 192.168.2.14 | 54634 | 104.136.159.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539091110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1471 | 192.168.2.14 | 44356 | 36.190.147.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539133072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1472 | 192.168.2.14 | 40940 | 109.120.45.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539184093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1473 | 192.168.2.14 | 37074 | 195.85.28.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539230108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1474 | 192.168.2.14 | 37404 | 203.58.166.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539263964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1475 | 192.168.2.14 | 38858 | 137.237.156.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539303064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1476 | 192.168.2.14 | 56520 | 122.112.194.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539340019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1477 | 192.168.2.14 | 60730 | 41.45.203.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539366961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1478 | 192.168.2.14 | 40396 | 110.13.215.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539439917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1479 | 192.168.2.14 | 56540 | 184.19.158.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539463043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1480 | 192.168.2.14 | 42218 | 117.95.198.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539527893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1481 | 192.168.2.14 | 49070 | 27.145.234.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539557934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1482 | 192.168.2.14 | 41292 | 153.83.156.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539594889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1483 | 192.168.2.14 | 52950 | 123.109.68.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539639950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1484 | 192.168.2.14 | 35650 | 202.2.89.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539696932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1485 | 192.168.2.14 | 32828 | 80.7.24.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539743900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1486 | 192.168.2.14 | 47766 | 208.128.214.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539779902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1487 | 192.168.2.14 | 53860 | 76.154.46.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539839983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1488 | 192.168.2.14 | 53170 | 77.28.141.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539875031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1489 | 192.168.2.14 | 37124 | 173.178.18.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539899111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1490 | 192.168.2.14 | 49204 | 59.61.242.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539940119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1491 | 192.168.2.14 | 33918 | 190.180.71.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.539982080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1492 | 192.168.2.14 | 60804 | 94.198.222.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540009022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1493 | 192.168.2.14 | 50732 | 61.89.136.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540060043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1494 | 192.168.2.14 | 42044 | 222.167.5.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540100098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1495 | 192.168.2.14 | 57530 | 57.182.98.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540163994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1496 | 192.168.2.14 | 45996 | 71.22.248.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540226936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1497 | 192.168.2.14 | 36952 | 113.91.217.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540256977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1498 | 192.168.2.14 | 38156 | 174.62.25.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540296078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1499 | 192.168.2.14 | 46982 | 197.57.148.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540328026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1500 | 192.168.2.14 | 43572 | 207.93.232.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540373087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1501 | 192.168.2.14 | 39052 | 57.35.66.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540395975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1502 | 192.168.2.14 | 56588 | 207.68.208.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540467978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1503 | 192.168.2.14 | 51756 | 82.59.78.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540471077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1504 | 192.168.2.14 | 39696 | 134.103.247.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540576935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1505 | 192.168.2.14 | 33572 | 155.105.230.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540601015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1506 | 192.168.2.14 | 34814 | 179.35.50.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540647984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1507 | 192.168.2.14 | 58992 | 88.242.228.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540702105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1508 | 192.168.2.14 | 56954 | 122.26.27.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540750980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1509 | 192.168.2.14 | 48796 | 223.145.141.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540801048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1510 | 192.168.2.14 | 56466 | 220.76.1.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540903091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1511 | 192.168.2.14 | 38750 | 96.51.217.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540904999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1512 | 192.168.2.14 | 41000 | 141.133.156.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540930033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1513 | 192.168.2.14 | 58948 | 190.169.160.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.540988922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1514 | 192.168.2.14 | 33582 | 111.52.121.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541018963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1515 | 192.168.2.14 | 52750 | 90.123.245.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541078091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1516 | 192.168.2.14 | 49000 | 44.37.210.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541109085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1517 | 192.168.2.14 | 38950 | 217.8.116.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541140079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1518 | 192.168.2.14 | 50374 | 118.216.108.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541174889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1519 | 192.168.2.14 | 49878 | 102.14.39.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541229963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1520 | 192.168.2.14 | 33976 | 39.172.19.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541255951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1521 | 192.168.2.14 | 57074 | 140.217.23.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541311979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1522 | 192.168.2.14 | 50872 | 203.126.211.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541368008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1523 | 192.168.2.14 | 45396 | 88.191.68.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541399002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1524 | 192.168.2.14 | 39242 | 79.95.214.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541460037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1525 | 192.168.2.14 | 54262 | 98.155.61.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541460991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1526 | 192.168.2.14 | 42410 | 125.60.81.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541502953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1527 | 192.168.2.14 | 56714 | 70.154.109.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541589022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1528 | 192.168.2.14 | 34914 | 87.177.102.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541626930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1529 | 192.168.2.14 | 36820 | 88.64.248.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541660070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1530 | 192.168.2.14 | 59596 | 105.201.115.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541712046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1531 | 192.168.2.14 | 40728 | 39.220.207.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541728973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1532 | 192.168.2.14 | 53446 | 197.218.197.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541804075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1533 | 192.168.2.14 | 58020 | 223.80.243.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541804075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1534 | 192.168.2.14 | 43514 | 71.65.204.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541845083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1535 | 192.168.2.14 | 44308 | 89.239.79.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541879892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1536 | 192.168.2.14 | 54120 | 132.153.100.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.541939974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1537 | 192.168.2.14 | 33502 | 19.149.36.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542005062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1538 | 192.168.2.14 | 49186 | 221.201.72.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542040110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1539 | 192.168.2.14 | 34170 | 43.199.92.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542093039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1540 | 192.168.2.14 | 34388 | 210.161.223.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542133093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1541 | 192.168.2.14 | 43522 | 199.200.115.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542145014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1542 | 192.168.2.14 | 38024 | 138.0.17.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542186022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1543 | 192.168.2.14 | 38234 | 75.4.232.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542278051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1544 | 192.168.2.14 | 47214 | 62.13.252.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542300940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1545 | 192.168.2.14 | 48112 | 36.11.94.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542362928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1546 | 192.168.2.14 | 35570 | 137.245.137.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542395115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1547 | 192.168.2.14 | 53062 | 113.20.72.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542424917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1548 | 192.168.2.14 | 54688 | 34.100.250.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542480946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1549 | 192.168.2.14 | 41408 | 176.61.207.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542534113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1550 | 192.168.2.14 | 51692 | 124.209.19.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542561054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1551 | 192.168.2.14 | 42330 | 143.88.91.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542620897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1552 | 192.168.2.14 | 41106 | 185.130.13.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542676926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1553 | 192.168.2.14 | 34922 | 186.168.173.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542716026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1554 | 192.168.2.14 | 37904 | 144.97.25.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542754889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1555 | 192.168.2.14 | 60544 | 88.221.251.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542798042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1556 | 192.168.2.14 | 59380 | 147.156.203.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542819023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1557 | 192.168.2.14 | 41128 | 116.255.185.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542869091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1558 | 192.168.2.14 | 45966 | 130.33.251.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542943954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1559 | 192.168.2.14 | 51678 | 147.48.228.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.542973042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1560 | 192.168.2.14 | 47150 | 211.232.7.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.543030024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1561 | 192.168.2.14 | 44984 | 203.73.32.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.543050051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1562 | 192.168.2.14 | 37728 | 5.173.251.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.543107033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1563 | 192.168.2.14 | 59424 | 128.146.232.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.543150902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1564 | 192.168.2.14 | 51512 | 47.142.41.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:19.543198109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1565 | 192.168.2.14 | 50558 | 53.241.160.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:20.552907944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1566 | 192.168.2.14 | 59100 | 195.240.14.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:20.552942991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1567 | 192.168.2.14 | 35300 | 192.35.28.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:20.553009987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1568 | 192.168.2.14 | 41086 | 123.91.220.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:20.553031921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1569 | 192.168.2.14 | 49558 | 157.42.106.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:20.553075075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1570 | 192.168.2.14 | 50998 | 201.60.25.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:20.553131104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1571 | 192.168.2.14 | 51304 | 150.35.0.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:20.553174019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1572 | 192.168.2.14 | 52658 | 143.156.246.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:20.553217888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1573 | 192.168.2.14 | 38238 | 212.15.90.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:20.553361893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1574 | 192.168.2.14 | 33634 | 80.165.90.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:20.553391933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1575 | 192.168.2.14 | 51904 | 81.109.75.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.563523054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1576 | 192.168.2.14 | 42468 | 148.237.115.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.563565969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1577 | 192.168.2.14 | 41284 | 222.192.185.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.563638926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1578 | 192.168.2.14 | 58982 | 189.43.18.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.563683987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1579 | 192.168.2.14 | 33246 | 217.248.113.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.563714981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1580 | 192.168.2.14 | 40894 | 101.194.144.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.563749075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1581 | 192.168.2.14 | 49300 | 123.85.77.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.563780069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1582 | 192.168.2.14 | 55364 | 206.88.202.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.563839912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1583 | 192.168.2.14 | 58856 | 160.55.129.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.563886881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1584 | 192.168.2.14 | 46524 | 73.9.71.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.563946962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1585 | 192.168.2.14 | 41962 | 195.131.253.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564012051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1586 | 192.168.2.14 | 56436 | 82.247.169.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564024925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1587 | 192.168.2.14 | 34150 | 179.19.102.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564088106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1588 | 192.168.2.14 | 39526 | 160.148.99.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564141035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1589 | 192.168.2.14 | 55280 | 134.102.36.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564160109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1590 | 192.168.2.14 | 37292 | 199.237.230.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564224005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1591 | 192.168.2.14 | 37424 | 190.30.214.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564261913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1592 | 192.168.2.14 | 58088 | 174.242.221.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564325094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1593 | 192.168.2.14 | 34454 | 77.244.112.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564359903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1594 | 192.168.2.14 | 43906 | 45.132.203.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564424038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1595 | 192.168.2.14 | 56608 | 83.218.230.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564481020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1596 | 192.168.2.14 | 57834 | 141.130.150.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564537048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1597 | 192.168.2.14 | 34640 | 66.127.185.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564570904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1598 | 192.168.2.14 | 36006 | 5.181.254.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564620972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1599 | 192.168.2.14 | 35982 | 86.91.245.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564662933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1600 | 192.168.2.14 | 58848 | 66.152.161.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564722061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1601 | 192.168.2.14 | 33038 | 115.93.167.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564765930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1602 | 192.168.2.14 | 51586 | 109.249.226.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564799070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1603 | 192.168.2.14 | 42310 | 69.125.0.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564852953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1604 | 192.168.2.14 | 55746 | 148.244.235.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564903021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1605 | 192.168.2.14 | 33140 | 81.94.119.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564941883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1606 | 192.168.2.14 | 43564 | 146.220.130.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.564965010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1607 | 192.168.2.14 | 40484 | 14.185.166.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565030098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1608 | 192.168.2.14 | 47308 | 181.222.206.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565056086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1609 | 192.168.2.14 | 33300 | 196.33.142.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565119982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1610 | 192.168.2.14 | 40708 | 90.118.209.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565181971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1611 | 192.168.2.14 | 35592 | 172.168.216.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565215111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1612 | 192.168.2.14 | 41386 | 17.44.58.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565252066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1613 | 192.168.2.14 | 39914 | 96.202.229.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565308094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1614 | 192.168.2.14 | 49404 | 1.249.148.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565325022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1615 | 192.168.2.14 | 55760 | 80.20.76.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565391064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1616 | 192.168.2.14 | 40642 | 206.111.151.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565445900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1617 | 192.168.2.14 | 57636 | 25.205.62.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565478086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1618 | 192.168.2.14 | 60946 | 45.154.87.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565527916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1619 | 192.168.2.14 | 40184 | 65.84.214.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565557003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1620 | 192.168.2.14 | 39490 | 206.141.30.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565613985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1621 | 192.168.2.14 | 50166 | 65.61.77.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565686941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1622 | 192.168.2.14 | 60776 | 130.206.17.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565722942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1623 | 192.168.2.14 | 46556 | 154.155.123.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565756083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1624 | 192.168.2.14 | 47550 | 74.167.239.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565788984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1625 | 192.168.2.14 | 54822 | 199.131.220.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565857887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1626 | 192.168.2.14 | 43528 | 78.222.237.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565877914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1627 | 192.168.2.14 | 57294 | 157.130.134.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565947056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1628 | 192.168.2.14 | 58092 | 162.61.100.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.565989017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1629 | 192.168.2.14 | 54926 | 17.142.192.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566035032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1630 | 192.168.2.14 | 40372 | 131.11.68.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566071033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1631 | 192.168.2.14 | 51984 | 1.194.100.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566128969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1632 | 192.168.2.14 | 58610 | 186.87.218.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566181898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1633 | 192.168.2.14 | 36182 | 75.18.184.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566207886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1634 | 192.168.2.14 | 48996 | 17.246.254.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566276073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1635 | 192.168.2.14 | 40078 | 211.252.229.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566301107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1636 | 192.168.2.14 | 58156 | 165.87.36.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566342115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1637 | 192.168.2.14 | 49834 | 199.64.221.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566392899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1638 | 192.168.2.14 | 47024 | 166.114.241.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566415071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1639 | 192.168.2.14 | 58034 | 97.64.110.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566485882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1640 | 192.168.2.14 | 51688 | 77.53.137.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566543102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1641 | 192.168.2.14 | 57020 | 182.144.107.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566566944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1642 | 192.168.2.14 | 52560 | 131.103.101.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566622019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1643 | 192.168.2.14 | 39680 | 68.108.186.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566660881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1644 | 192.168.2.14 | 51256 | 115.183.245.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566715002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1645 | 192.168.2.14 | 45646 | 32.8.130.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566747904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1646 | 192.168.2.14 | 42156 | 159.245.34.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566781998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1647 | 192.168.2.14 | 45990 | 78.4.253.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566823959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1648 | 192.168.2.14 | 40082 | 18.127.115.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566873074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1649 | 192.168.2.14 | 53950 | 40.232.202.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.566939116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1650 | 192.168.2.14 | 37432 | 27.125.115.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567001104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1651 | 192.168.2.14 | 33228 | 93.16.124.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567044973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1652 | 192.168.2.14 | 36870 | 198.84.60.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567095995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1653 | 192.168.2.14 | 40670 | 66.107.47.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567152023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1654 | 192.168.2.14 | 51894 | 155.43.234.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567217112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1655 | 192.168.2.14 | 55000 | 211.103.110.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567245960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1656 | 192.168.2.14 | 60878 | 138.43.249.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567307949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1657 | 192.168.2.14 | 43940 | 168.120.174.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567337990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1658 | 192.168.2.14 | 46420 | 184.168.189.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567385912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1659 | 192.168.2.14 | 41684 | 85.84.255.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567420959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1660 | 192.168.2.14 | 40554 | 154.86.57.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567487001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1661 | 192.168.2.14 | 36048 | 35.234.253.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567507982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1662 | 192.168.2.14 | 51404 | 9.121.87.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567579985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1663 | 192.168.2.14 | 37184 | 222.143.74.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567601919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1664 | 192.168.2.14 | 32930 | 86.186.74.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567651987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1665 | 192.168.2.14 | 47450 | 53.64.203.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567698956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1666 | 192.168.2.14 | 35754 | 23.169.64.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567720890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1667 | 192.168.2.14 | 54904 | 158.111.175.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567770958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1668 | 192.168.2.14 | 48792 | 1.202.108.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567847967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1669 | 192.168.2.14 | 52090 | 210.114.102.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567882061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1670 | 192.168.2.14 | 53278 | 180.16.35.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567949057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1671 | 192.168.2.14 | 43970 | 148.220.178.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.567977905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1672 | 192.168.2.14 | 44044 | 192.153.31.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568030119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1673 | 192.168.2.14 | 50156 | 114.173.163.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568094969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1674 | 192.168.2.14 | 43284 | 64.16.226.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568120003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1675 | 192.168.2.14 | 56648 | 110.205.116.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568185091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1676 | 192.168.2.14 | 60318 | 175.118.243.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568244934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1677 | 192.168.2.14 | 48334 | 77.163.236.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568295002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1678 | 192.168.2.14 | 59360 | 147.4.204.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568341017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1679 | 192.168.2.14 | 46540 | 86.15.165.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568376064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1680 | 192.168.2.14 | 60540 | 65.75.219.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568406105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1681 | 192.168.2.14 | 58934 | 128.233.223.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568478107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1682 | 192.168.2.14 | 47602 | 132.232.163.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568506956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1683 | 192.168.2.14 | 33438 | 121.157.253.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568567991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1684 | 192.168.2.14 | 50118 | 40.121.230.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568623066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1685 | 192.168.2.14 | 40556 | 70.131.41.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568643093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1686 | 192.168.2.14 | 40602 | 111.107.80.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568681002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1687 | 192.168.2.14 | 41508 | 151.23.242.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568732977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1688 | 192.168.2.14 | 56702 | 187.142.189.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568804026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1689 | 192.168.2.14 | 50142 | 216.43.109.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568820000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1690 | 192.168.2.14 | 48880 | 19.171.221.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568880081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1691 | 192.168.2.14 | 56928 | 25.9.75.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568911076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1692 | 192.168.2.14 | 59938 | 102.72.123.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.568952084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1693 | 192.168.2.14 | 42078 | 166.48.205.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569014072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1694 | 192.168.2.14 | 39702 | 171.176.39.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569060087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1695 | 192.168.2.14 | 57090 | 95.74.249.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569101095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1696 | 192.168.2.14 | 53892 | 173.68.251.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569159031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1697 | 192.168.2.14 | 59988 | 106.40.111.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569195032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1698 | 192.168.2.14 | 60630 | 211.73.185.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569252014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1699 | 192.168.2.14 | 47498 | 143.61.82.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569303989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1700 | 192.168.2.14 | 59398 | 67.149.77.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569360018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1701 | 192.168.2.14 | 35644 | 77.196.13.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569411993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1702 | 192.168.2.14 | 51396 | 80.159.123.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569442987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1703 | 192.168.2.14 | 48308 | 160.28.206.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569499016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1704 | 192.168.2.14 | 53192 | 12.95.155.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569555998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1705 | 192.168.2.14 | 40320 | 80.56.131.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569629908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1706 | 192.168.2.14 | 36770 | 218.62.208.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569665909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1707 | 192.168.2.14 | 33384 | 121.228.43.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569708109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1708 | 192.168.2.14 | 33972 | 80.83.241.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569772005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1709 | 192.168.2.14 | 58316 | 46.217.99.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569798946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1710 | 192.168.2.14 | 52804 | 24.192.242.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569863081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1711 | 192.168.2.14 | 35028 | 14.164.120.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569910049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1712 | 192.168.2.14 | 49752 | 173.238.103.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569930077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1713 | 192.168.2.14 | 58062 | 211.82.208.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569976091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1714 | 192.168.2.14 | 55172 | 52.205.227.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.569989920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1715 | 192.168.2.14 | 35884 | 131.220.236.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570008039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1716 | 192.168.2.14 | 52980 | 54.99.92.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570045948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1717 | 192.168.2.14 | 53786 | 71.191.108.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570101976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1718 | 192.168.2.14 | 41584 | 217.178.149.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570127964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1719 | 192.168.2.14 | 45686 | 133.221.109.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570207119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1720 | 192.168.2.14 | 34872 | 137.27.1.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570245981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1721 | 192.168.2.14 | 47322 | 100.140.25.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570297956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1722 | 192.168.2.14 | 36098 | 104.100.209.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570348024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1723 | 192.168.2.14 | 44008 | 174.129.95.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570396900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1724 | 192.168.2.14 | 51768 | 17.81.35.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570431948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1725 | 192.168.2.14 | 33984 | 46.36.47.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570466995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1726 | 192.168.2.14 | 60550 | 34.40.207.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570509911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1727 | 192.168.2.14 | 59610 | 95.53.105.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570574999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1728 | 192.168.2.14 | 42720 | 70.79.19.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570605993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1729 | 192.168.2.14 | 57662 | 27.172.31.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570663929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1730 | 192.168.2.14 | 40840 | 116.97.175.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570729971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1731 | 192.168.2.14 | 36678 | 162.238.198.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570761919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1732 | 192.168.2.14 | 41900 | 82.102.182.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570830107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1733 | 192.168.2.14 | 39210 | 69.91.63.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.570954084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1734 | 192.168.2.14 | 40522 | 211.235.82.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571005106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1735 | 192.168.2.14 | 39922 | 74.131.157.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571055889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1736 | 192.168.2.14 | 55922 | 78.233.183.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571098089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1737 | 192.168.2.14 | 58114 | 61.68.119.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571156025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1738 | 192.168.2.14 | 39746 | 58.110.173.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571197987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1739 | 192.168.2.14 | 51486 | 97.1.147.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571259975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1740 | 192.168.2.14 | 49334 | 73.73.160.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571295023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1741 | 192.168.2.14 | 38486 | 133.220.91.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571342945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1742 | 192.168.2.14 | 54506 | 201.18.36.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571404934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1743 | 192.168.2.14 | 42508 | 182.0.117.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571438074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1744 | 192.168.2.14 | 38728 | 52.204.206.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571480989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1745 | 192.168.2.14 | 43976 | 182.37.212.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571540117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1746 | 192.168.2.14 | 53412 | 137.237.140.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571597099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1747 | 192.168.2.14 | 43304 | 81.13.196.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571641922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1748 | 192.168.2.14 | 53304 | 90.222.132.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571718931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1749 | 192.168.2.14 | 43734 | 67.229.115.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571737051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1750 | 192.168.2.14 | 35046 | 19.59.219.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571811914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1751 | 192.168.2.14 | 33966 | 19.12.195.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571857929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1752 | 192.168.2.14 | 60610 | 196.34.189.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571888924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1753 | 192.168.2.14 | 41732 | 39.190.15.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571949959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1754 | 192.168.2.14 | 42012 | 88.161.220.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.571973085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1755 | 192.168.2.14 | 41972 | 54.139.202.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572026014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1756 | 192.168.2.14 | 46048 | 59.182.184.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572089911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1757 | 192.168.2.14 | 49366 | 184.153.12.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572143078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1758 | 192.168.2.14 | 33732 | 79.49.46.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572181940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1759 | 192.168.2.14 | 41930 | 221.40.247.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572212934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1760 | 192.168.2.14 | 38832 | 169.247.205.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572266102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1761 | 192.168.2.14 | 36814 | 161.65.90.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572324038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1762 | 192.168.2.14 | 54058 | 150.113.242.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572388887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1763 | 192.168.2.14 | 39788 | 81.44.51.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572408915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1764 | 192.168.2.14 | 37226 | 176.208.203.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572510004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1765 | 192.168.2.14 | 39284 | 133.124.163.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572540045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1766 | 192.168.2.14 | 59236 | 190.110.88.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572577000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1767 | 192.168.2.14 | 56536 | 150.192.222.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572643995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1768 | 192.168.2.14 | 33872 | 20.104.94.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572690010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1769 | 192.168.2.14 | 46370 | 59.170.83.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572707891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1770 | 192.168.2.14 | 37914 | 32.128.247.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572756052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1771 | 192.168.2.14 | 33260 | 62.197.193.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572793007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1772 | 192.168.2.14 | 33634 | 69.122.161.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572851896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1773 | 192.168.2.14 | 58594 | 189.188.127.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572899103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1774 | 192.168.2.14 | 45776 | 50.235.105.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.572966099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1775 | 192.168.2.14 | 51022 | 61.20.171.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573019028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1776 | 192.168.2.14 | 35552 | 47.64.62.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573060036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1777 | 192.168.2.14 | 50178 | 163.116.61.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573093891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1778 | 192.168.2.14 | 40300 | 194.62.134.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573147058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1779 | 192.168.2.14 | 44814 | 159.233.212.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573178053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1780 | 192.168.2.14 | 47672 | 13.84.229.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573208094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1781 | 192.168.2.14 | 44732 | 178.123.33.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573270082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1782 | 192.168.2.14 | 47720 | 217.92.61.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573321104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1783 | 192.168.2.14 | 51850 | 153.27.188.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573364973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1784 | 192.168.2.14 | 33562 | 45.251.59.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573420048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1785 | 192.168.2.14 | 59122 | 1.206.86.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573467016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1786 | 192.168.2.14 | 41866 | 171.91.109.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573489904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1787 | 192.168.2.14 | 41610 | 208.40.21.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573554039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1788 | 192.168.2.14 | 34588 | 62.86.31.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573580980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1789 | 192.168.2.14 | 43086 | 63.166.213.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573640108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1790 | 192.168.2.14 | 59202 | 64.95.211.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573673964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1791 | 192.168.2.14 | 39558 | 184.103.96.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573757887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1792 | 192.168.2.14 | 33196 | 147.118.22.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573779106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1793 | 192.168.2.14 | 34852 | 154.212.14.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573833942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1794 | 192.168.2.14 | 45572 | 196.177.70.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573862076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1795 | 192.168.2.14 | 59488 | 158.155.71.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573920965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1796 | 192.168.2.14 | 58248 | 61.197.120.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573955059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1797 | 192.168.2.14 | 55780 | 155.238.169.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.573972940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1798 | 192.168.2.14 | 41864 | 112.232.157.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574012995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1799 | 192.168.2.14 | 43170 | 69.186.25.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574067116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1800 | 192.168.2.14 | 48926 | 217.146.21.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574098110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1801 | 192.168.2.14 | 33982 | 152.64.184.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574170113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1802 | 192.168.2.14 | 40780 | 87.233.206.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574234962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1803 | 192.168.2.14 | 48528 | 119.203.215.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574270010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1804 | 192.168.2.14 | 50770 | 210.211.59.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574295044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1805 | 192.168.2.14 | 39608 | 14.95.101.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574332952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1806 | 192.168.2.14 | 39596 | 143.186.55.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574373960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1807 | 192.168.2.14 | 43576 | 176.96.159.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574450970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1808 | 192.168.2.14 | 40298 | 69.194.201.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574481010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1809 | 192.168.2.14 | 45944 | 114.196.198.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574538946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1810 | 192.168.2.14 | 56080 | 186.3.202.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574596882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1811 | 192.168.2.14 | 48838 | 41.167.187.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574652910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1812 | 192.168.2.14 | 49554 | 113.47.180.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574671030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1813 | 192.168.2.14 | 41296 | 169.221.42.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574707031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1814 | 192.168.2.14 | 56588 | 70.46.249.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574747086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1815 | 192.168.2.14 | 60892 | 194.213.88.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574810982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1816 | 192.168.2.14 | 36722 | 131.113.171.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574858904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1817 | 192.168.2.14 | 50996 | 167.90.85.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574897051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1818 | 192.168.2.14 | 48278 | 18.139.96.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574945927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1819 | 192.168.2.14 | 50138 | 216.228.46.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.574990034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1820 | 192.168.2.14 | 48920 | 98.110.83.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.575015068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1821 | 192.168.2.14 | 43412 | 130.125.105.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.575081110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1822 | 192.168.2.14 | 38742 | 144.100.219.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.575138092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1823 | 192.168.2.14 | 39618 | 94.232.84.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.575177908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1824 | 192.168.2.14 | 41336 | 117.243.207.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.575196028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1825 | 192.168.2.14 | 43372 | 132.144.109.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.575225115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1826 | 192.168.2.14 | 41374 | 38.136.230.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.575288057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1827 | 192.168.2.14 | 53050 | 199.141.216.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.575344086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1828 | 192.168.2.14 | 60470 | 164.159.202.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.575371027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1829 | 192.168.2.14 | 33504 | 77.120.161.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.580209017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1830 | 192.168.2.14 | 44708 | 193.35.194.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.580235004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1831 | 192.168.2.14 | 46634 | 67.128.222.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.580287933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1832 | 192.168.2.14 | 35278 | 125.236.34.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.580332041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1833 | 192.168.2.14 | 48012 | 108.223.175.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:21.580372095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1834 | 192.168.2.14 | 41386 | 184.119.152.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.574479103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1835 | 192.168.2.14 | 36348 | 14.193.173.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.574589968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1836 | 192.168.2.14 | 33288 | 84.253.91.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.574625015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1837 | 192.168.2.14 | 35268 | 38.226.75.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.574656963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1838 | 192.168.2.14 | 34538 | 42.173.212.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.574712038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1839 | 192.168.2.14 | 43048 | 166.17.146.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.574774981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1840 | 192.168.2.14 | 59610 | 136.249.87.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.574832916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1841 | 192.168.2.14 | 34456 | 9.171.101.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.574863911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1842 | 192.168.2.14 | 32878 | 217.206.223.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.574922085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1843 | 192.168.2.14 | 38400 | 169.245.92.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.574974060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1844 | 192.168.2.14 | 39014 | 71.165.108.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.574997902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1845 | 192.168.2.14 | 52128 | 171.45.194.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575057983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1846 | 192.168.2.14 | 38592 | 192.8.19.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575095892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1847 | 192.168.2.14 | 55370 | 67.83.218.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575131893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1848 | 192.168.2.14 | 55368 | 176.230.71.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575189114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1849 | 192.168.2.14 | 60042 | 184.171.142.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575212955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1850 | 192.168.2.14 | 50694 | 206.216.121.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575278044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1851 | 192.168.2.14 | 59914 | 200.167.57.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575314999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1852 | 192.168.2.14 | 43974 | 192.178.81.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575361013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1853 | 192.168.2.14 | 52422 | 44.97.103.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575393915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1854 | 192.168.2.14 | 36616 | 165.39.10.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575423002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1855 | 192.168.2.14 | 52630 | 91.129.161.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575455904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1856 | 192.168.2.14 | 45110 | 72.251.149.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575524092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1857 | 192.168.2.14 | 36370 | 164.158.124.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575558901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1858 | 192.168.2.14 | 37518 | 162.97.32.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575594902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1859 | 192.168.2.14 | 33016 | 160.233.4.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575620890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1860 | 192.168.2.14 | 50388 | 92.187.91.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575666904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1861 | 192.168.2.14 | 47992 | 146.95.185.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575720072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1862 | 192.168.2.14 | 48698 | 220.252.71.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575757980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1863 | 192.168.2.14 | 52788 | 204.147.178.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575799942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1864 | 192.168.2.14 | 43842 | 189.109.22.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575855017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1865 | 192.168.2.14 | 40926 | 77.163.60.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575916052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1866 | 192.168.2.14 | 42012 | 80.143.218.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.575949907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1867 | 192.168.2.14 | 48618 | 177.242.230.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576000929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1868 | 192.168.2.14 | 44940 | 145.86.130.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576073885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1869 | 192.168.2.14 | 45182 | 34.118.100.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576090097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1870 | 192.168.2.14 | 33092 | 191.240.206.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576121092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1871 | 192.168.2.14 | 57126 | 219.70.53.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576169014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1872 | 192.168.2.14 | 53790 | 175.122.231.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576241970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1873 | 192.168.2.14 | 59576 | 81.105.63.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576270103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1874 | 192.168.2.14 | 33846 | 157.104.75.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576327085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1875 | 192.168.2.14 | 46920 | 42.191.58.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576359987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1876 | 192.168.2.14 | 49782 | 50.113.34.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576452971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1877 | 192.168.2.14 | 58502 | 5.96.193.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576467991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1878 | 192.168.2.14 | 38440 | 154.161.31.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576481104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1879 | 192.168.2.14 | 32988 | 133.91.156.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576565027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1880 | 192.168.2.14 | 59546 | 130.54.197.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576620102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1881 | 192.168.2.14 | 45240 | 198.62.6.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576643944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1882 | 192.168.2.14 | 35688 | 110.64.243.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576689959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1883 | 192.168.2.14 | 46502 | 129.207.144.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576723099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1884 | 192.168.2.14 | 50930 | 9.9.22.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576800108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1885 | 192.168.2.14 | 41020 | 221.34.23.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576822042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1886 | 192.168.2.14 | 49884 | 117.204.62.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576874971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1887 | 192.168.2.14 | 54826 | 71.45.123.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576925993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1888 | 192.168.2.14 | 34650 | 45.209.109.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576967001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1889 | 192.168.2.14 | 54572 | 58.248.37.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.576997995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1890 | 192.168.2.14 | 50018 | 18.8.160.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577050924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1891 | 192.168.2.14 | 55186 | 159.233.252.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577095032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1892 | 192.168.2.14 | 48372 | 96.77.72.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577171087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1893 | 192.168.2.14 | 39038 | 169.244.74.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577184916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1894 | 192.168.2.14 | 50846 | 164.212.151.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577224970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1895 | 192.168.2.14 | 45206 | 39.33.133.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577265978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1896 | 192.168.2.14 | 33324 | 138.236.226.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577330112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1897 | 192.168.2.14 | 42728 | 211.70.245.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577368021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1898 | 192.168.2.14 | 53104 | 188.175.244.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577455997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1899 | 192.168.2.14 | 60888 | 206.246.195.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577497005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1900 | 192.168.2.14 | 43422 | 14.59.191.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577549934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1901 | 192.168.2.14 | 50490 | 179.195.15.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577589035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1902 | 192.168.2.14 | 55002 | 160.60.132.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577636957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1903 | 192.168.2.14 | 37638 | 152.25.216.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577656984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1904 | 192.168.2.14 | 35902 | 5.65.93.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577707052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1905 | 192.168.2.14 | 51152 | 142.226.17.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577756882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1906 | 192.168.2.14 | 42044 | 200.184.7.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577800035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1907 | 192.168.2.14 | 33358 | 213.14.146.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577822924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1908 | 192.168.2.14 | 40184 | 174.134.219.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577879906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1909 | 192.168.2.14 | 48264 | 81.101.146.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577914000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1910 | 192.168.2.14 | 46458 | 194.203.248.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.577945948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1911 | 192.168.2.14 | 45604 | 25.57.179.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578006983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1912 | 192.168.2.14 | 53254 | 70.192.141.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578049898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1913 | 192.168.2.14 | 33342 | 137.53.12.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578092098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1914 | 192.168.2.14 | 41906 | 96.243.9.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578166962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1915 | 192.168.2.14 | 60080 | 187.69.126.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578217030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1916 | 192.168.2.14 | 39204 | 221.36.51.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578278065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1917 | 192.168.2.14 | 60752 | 184.117.151.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578339100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1918 | 192.168.2.14 | 54502 | 121.66.160.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578363895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1919 | 192.168.2.14 | 39418 | 12.80.49.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578412056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1920 | 192.168.2.14 | 56964 | 71.16.145.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578418970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1921 | 192.168.2.14 | 51308 | 207.31.130.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578474045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1922 | 192.168.2.14 | 48540 | 44.202.124.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578537941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1923 | 192.168.2.14 | 52012 | 139.132.182.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578556061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1924 | 192.168.2.14 | 58814 | 20.109.138.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578615904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1925 | 192.168.2.14 | 32784 | 192.227.169.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578639030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1926 | 192.168.2.14 | 52794 | 199.63.27.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578717947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1927 | 192.168.2.14 | 33614 | 114.73.204.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578773022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1928 | 192.168.2.14 | 44608 | 74.176.215.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578824997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1929 | 192.168.2.14 | 52016 | 81.227.64.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578860044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1930 | 192.168.2.14 | 59616 | 163.130.176.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578887939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1931 | 192.168.2.14 | 49890 | 221.46.174.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578927040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1932 | 192.168.2.14 | 41802 | 80.81.1.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.578979969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1933 | 192.168.2.14 | 35406 | 149.24.15.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579016924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1934 | 192.168.2.14 | 56982 | 112.141.68.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579058886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1935 | 192.168.2.14 | 35010 | 17.52.84.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579083920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1936 | 192.168.2.14 | 41186 | 188.215.56.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579142094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1937 | 192.168.2.14 | 52076 | 204.45.36.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579180002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1938 | 192.168.2.14 | 50050 | 45.16.74.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579214096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1939 | 192.168.2.14 | 47830 | 17.80.250.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579252005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1940 | 192.168.2.14 | 58668 | 223.45.175.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579297066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1941 | 192.168.2.14 | 34202 | 216.172.48.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579353094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1942 | 192.168.2.14 | 42514 | 43.2.95.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579387903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1943 | 192.168.2.14 | 33484 | 34.189.123.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579438925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1944 | 192.168.2.14 | 49946 | 119.246.233.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579487085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1945 | 192.168.2.14 | 56888 | 90.85.145.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579530001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1946 | 192.168.2.14 | 35794 | 186.61.39.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579581022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1947 | 192.168.2.14 | 37198 | 35.60.0.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579607010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1948 | 192.168.2.14 | 58478 | 138.29.224.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579646111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1949 | 192.168.2.14 | 45422 | 65.157.89.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579700947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1950 | 192.168.2.14 | 55900 | 179.131.34.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579730034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1951 | 192.168.2.14 | 56836 | 13.0.239.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579770088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1952 | 192.168.2.14 | 41506 | 193.15.44.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579830885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1953 | 192.168.2.14 | 40642 | 103.121.132.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579859972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1954 | 192.168.2.14 | 34658 | 85.103.2.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579898119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1955 | 192.168.2.14 | 34956 | 113.176.40.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.579967976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1956 | 192.168.2.14 | 53892 | 35.170.145.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580012083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1957 | 192.168.2.14 | 39534 | 193.250.161.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580064058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1958 | 192.168.2.14 | 56164 | 194.148.49.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580085039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1959 | 192.168.2.14 | 51092 | 193.27.122.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580106020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1960 | 192.168.2.14 | 48156 | 211.138.174.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580152035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1961 | 192.168.2.14 | 56118 | 97.89.41.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580205917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1962 | 192.168.2.14 | 47670 | 147.171.89.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580250978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1963 | 192.168.2.14 | 39948 | 153.107.23.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580279112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1964 | 192.168.2.14 | 53264 | 159.223.31.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580312014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1965 | 192.168.2.14 | 58198 | 93.122.195.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580375910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1966 | 192.168.2.14 | 37220 | 153.239.181.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580441952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1967 | 192.168.2.14 | 57470 | 67.6.185.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580492020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1968 | 192.168.2.14 | 46536 | 202.94.70.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580560923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1969 | 192.168.2.14 | 41108 | 18.127.204.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580595016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1970 | 192.168.2.14 | 45476 | 164.172.191.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580630064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1971 | 192.168.2.14 | 48052 | 84.255.164.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580696106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1972 | 192.168.2.14 | 40378 | 12.152.195.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580724001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1973 | 192.168.2.14 | 42744 | 101.81.18.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580797911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1974 | 192.168.2.14 | 44232 | 171.19.224.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580841064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1975 | 192.168.2.14 | 36974 | 54.124.163.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580864906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1976 | 192.168.2.14 | 37256 | 133.187.67.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580912113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1977 | 192.168.2.14 | 33038 | 197.245.168.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.580976963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1978 | 192.168.2.14 | 50904 | 158.205.85.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581011057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1979 | 192.168.2.14 | 55680 | 5.47.17.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581063986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1980 | 192.168.2.14 | 48914 | 189.66.158.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581085920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1981 | 192.168.2.14 | 35738 | 58.200.132.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581105947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1982 | 192.168.2.14 | 53978 | 135.96.143.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581176996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1983 | 192.168.2.14 | 42462 | 37.11.124.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581211090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1984 | 192.168.2.14 | 56090 | 143.103.228.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581258059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1985 | 192.168.2.14 | 37866 | 31.198.130.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581298113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1986 | 192.168.2.14 | 51628 | 149.71.202.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581330061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1987 | 192.168.2.14 | 36522 | 150.31.206.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581387997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1988 | 192.168.2.14 | 55280 | 86.135.107.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581440926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1989 | 192.168.2.14 | 41830 | 111.210.183.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581487894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1990 | 192.168.2.14 | 44996 | 67.148.48.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581511974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1991 | 192.168.2.14 | 60458 | 146.89.244.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581552029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1992 | 192.168.2.14 | 58498 | 179.222.232.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581598043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1993 | 192.168.2.14 | 57334 | 73.14.187.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581649065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1994 | 192.168.2.14 | 41352 | 203.161.64.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581686020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1995 | 192.168.2.14 | 38498 | 83.185.34.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581757069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1996 | 192.168.2.14 | 38426 | 66.111.67.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581796885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1997 | 192.168.2.14 | 57154 | 153.8.190.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581836939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1998 | 192.168.2.14 | 54684 | 223.93.219.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581857920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1999 | 192.168.2.14 | 43290 | 38.31.52.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581928015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2000 | 192.168.2.14 | 45470 | 206.226.98.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.581975937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2001 | 192.168.2.14 | 39986 | 115.127.100.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582024097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2002 | 192.168.2.14 | 52560 | 194.97.209.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582070112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2003 | 192.168.2.14 | 51512 | 168.113.152.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582094908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2004 | 192.168.2.14 | 49402 | 4.67.114.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582129002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2005 | 192.168.2.14 | 41548 | 169.49.181.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582164049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2006 | 192.168.2.14 | 49278 | 165.93.27.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582207918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2007 | 192.168.2.14 | 51572 | 123.71.214.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582273006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2008 | 192.168.2.14 | 42928 | 136.135.76.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582303047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2009 | 192.168.2.14 | 53700 | 210.57.138.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582350969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2010 | 192.168.2.14 | 55426 | 144.239.107.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582372904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2011 | 192.168.2.14 | 41544 | 217.123.83.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582422018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2012 | 192.168.2.14 | 54762 | 165.28.40.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582467079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2013 | 192.168.2.14 | 38550 | 134.244.31.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582524061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2014 | 192.168.2.14 | 33934 | 101.119.248.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582565069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2015 | 192.168.2.14 | 57238 | 190.122.22.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582601070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2016 | 192.168.2.14 | 52156 | 59.51.216.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582645893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2017 | 192.168.2.14 | 37348 | 205.87.247.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582678080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2018 | 192.168.2.14 | 47976 | 58.187.27.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582715988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2019 | 192.168.2.14 | 57206 | 155.42.67.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582767963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2020 | 192.168.2.14 | 44438 | 217.163.38.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582837105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2021 | 192.168.2.14 | 49924 | 49.189.7.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582891941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2022 | 192.168.2.14 | 50830 | 156.86.196.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582942009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2023 | 192.168.2.14 | 52050 | 173.155.235.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.582983017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2024 | 192.168.2.14 | 49138 | 138.142.179.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583012104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2025 | 192.168.2.14 | 43650 | 204.65.211.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583043098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2026 | 192.168.2.14 | 59826 | 154.119.227.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583098888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2027 | 192.168.2.14 | 47694 | 156.124.75.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583147049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2028 | 192.168.2.14 | 54810 | 160.42.159.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583199024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2029 | 192.168.2.14 | 46270 | 79.147.75.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583236933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2030 | 192.168.2.14 | 56354 | 138.218.60.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583271027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2031 | 192.168.2.14 | 42798 | 213.78.80.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583327055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2032 | 192.168.2.14 | 58886 | 1.50.248.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583372116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2033 | 192.168.2.14 | 33784 | 112.100.134.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583389997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2034 | 192.168.2.14 | 53334 | 114.43.252.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583422899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2035 | 192.168.2.14 | 43666 | 90.218.251.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583473921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2036 | 192.168.2.14 | 56480 | 183.239.134.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583514929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2037 | 192.168.2.14 | 36828 | 19.198.28.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583555937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2038 | 192.168.2.14 | 41960 | 202.129.69.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583594084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2039 | 192.168.2.14 | 54928 | 65.33.222.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583636999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2040 | 192.168.2.14 | 58138 | 149.4.139.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583684921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2041 | 192.168.2.14 | 53704 | 95.66.213.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583707094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2042 | 192.168.2.14 | 59222 | 83.164.54.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583775043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2043 | 192.168.2.14 | 43856 | 216.82.211.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583813906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2044 | 192.168.2.14 | 45752 | 164.248.97.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583837032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2045 | 192.168.2.14 | 53542 | 169.189.123.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583884001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2046 | 192.168.2.14 | 40048 | 193.111.241.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583914995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2047 | 192.168.2.14 | 56420 | 1.85.23.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.583986998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2048 | 192.168.2.14 | 59226 | 60.226.16.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584017038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2049 | 192.168.2.14 | 50582 | 144.241.158.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584060907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2050 | 192.168.2.14 | 52860 | 139.143.168.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584104061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2051 | 192.168.2.14 | 35852 | 138.43.255.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584158897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2052 | 192.168.2.14 | 46676 | 95.117.247.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584213972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2053 | 192.168.2.14 | 44832 | 147.151.203.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584259033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2054 | 192.168.2.14 | 51752 | 195.165.207.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584291935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2055 | 192.168.2.14 | 40424 | 178.242.224.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584348917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2056 | 192.168.2.14 | 54266 | 151.55.117.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584398031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2057 | 192.168.2.14 | 47668 | 81.192.70.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584461927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2058 | 192.168.2.14 | 43762 | 223.66.86.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584506035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2059 | 192.168.2.14 | 42038 | 163.20.186.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584559917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2060 | 192.168.2.14 | 54766 | 94.169.240.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584613085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2061 | 192.168.2.14 | 38838 | 75.253.242.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584644079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2062 | 192.168.2.14 | 36686 | 223.213.48.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584677935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2063 | 192.168.2.14 | 53240 | 86.215.188.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584738016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2064 | 192.168.2.14 | 33766 | 176.128.233.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584786892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2065 | 192.168.2.14 | 54628 | 84.4.59.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584830046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2066 | 192.168.2.14 | 37868 | 122.241.120.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584868908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2067 | 192.168.2.14 | 49484 | 129.250.173.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584903002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2068 | 192.168.2.14 | 52554 | 66.102.3.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584952116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2069 | 192.168.2.14 | 51328 | 40.182.55.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.584999084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2070 | 192.168.2.14 | 50200 | 131.211.191.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585050106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2071 | 192.168.2.14 | 57982 | 34.36.41.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585094929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2072 | 192.168.2.14 | 40290 | 50.179.68.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585150003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2073 | 192.168.2.14 | 51626 | 161.162.188.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585172892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2074 | 192.168.2.14 | 32966 | 211.200.192.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585228920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2075 | 192.168.2.14 | 37606 | 211.120.110.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585269928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2076 | 192.168.2.14 | 56930 | 140.78.47.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585323095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2077 | 192.168.2.14 | 39556 | 166.31.33.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585387945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2078 | 192.168.2.14 | 42510 | 170.252.24.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585427999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2079 | 192.168.2.14 | 40284 | 159.144.169.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585485935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2080 | 192.168.2.14 | 34588 | 164.206.73.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585525990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2081 | 192.168.2.14 | 42782 | 209.67.141.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585552931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2082 | 192.168.2.14 | 59578 | 101.108.98.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585580111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2083 | 192.168.2.14 | 51358 | 99.252.107.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585647106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2084 | 192.168.2.14 | 53112 | 128.78.224.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585673094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2085 | 192.168.2.14 | 51440 | 27.32.219.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.585716963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2086 | 192.168.2.14 | 46584 | 110.140.73.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.590579987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2087 | 192.168.2.14 | 58140 | 58.73.132.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.590624094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2088 | 192.168.2.14 | 37822 | 156.243.142.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.590667009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2089 | 192.168.2.14 | 59050 | 5.166.104.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.590709925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2090 | 192.168.2.14 | 41540 | 88.231.34.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.590770006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2091 | 192.168.2.14 | 53986 | 189.64.180.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.590818882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2092 | 192.168.2.14 | 54452 | 113.17.210.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.590851068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2093 | 192.168.2.14 | 42080 | 194.11.98.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.590912104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2094 | 192.168.2.14 | 33594 | 191.52.248.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.590945959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2095 | 192.168.2.14 | 36922 | 216.153.94.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.591000080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2096 | 192.168.2.14 | 37512 | 158.148.250.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.591026068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2097 | 192.168.2.14 | 60530 | 34.122.108.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.591097116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2098 | 192.168.2.14 | 60466 | 196.227.93.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:22.591131926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2099 | 192.168.2.14 | 34658 | 144.4.174.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603058100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2100 | 192.168.2.14 | 44266 | 209.5.51.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603152990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2101 | 192.168.2.14 | 41920 | 1.126.29.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603276014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2102 | 192.168.2.14 | 51230 | 77.89.162.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603315115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2103 | 192.168.2.14 | 34222 | 138.88.82.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603404999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2104 | 192.168.2.14 | 48522 | 36.227.138.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603432894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2105 | 192.168.2.14 | 45440 | 70.70.213.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603496075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2106 | 192.168.2.14 | 38194 | 164.146.43.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603557110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2107 | 192.168.2.14 | 45068 | 187.113.224.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603594065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2108 | 192.168.2.14 | 40246 | 111.70.60.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603652954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2109 | 192.168.2.14 | 51780 | 4.218.45.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603708029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2110 | 192.168.2.14 | 33986 | 223.146.5.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603779078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2111 | 192.168.2.14 | 38558 | 187.152.174.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603841066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2112 | 192.168.2.14 | 43288 | 199.55.131.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603890896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2113 | 192.168.2.14 | 32982 | 158.126.206.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.603929043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2114 | 192.168.2.14 | 56286 | 139.154.8.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604012012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2115 | 192.168.2.14 | 34704 | 183.16.61.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604058027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2116 | 192.168.2.14 | 39066 | 132.235.95.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604131937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2117 | 192.168.2.14 | 52626 | 184.175.132.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604195118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2118 | 192.168.2.14 | 33866 | 65.22.38.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604260921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2119 | 192.168.2.14 | 42550 | 43.186.30.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604311943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2120 | 192.168.2.14 | 59326 | 48.108.203.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604396105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2121 | 192.168.2.14 | 38082 | 160.23.36.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604448080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2122 | 192.168.2.14 | 48974 | 134.57.30.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604527950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2123 | 192.168.2.14 | 35998 | 14.106.64.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604593039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2124 | 192.168.2.14 | 60562 | 216.233.143.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604635000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2125 | 192.168.2.14 | 36814 | 186.228.98.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604698896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2126 | 192.168.2.14 | 41626 | 164.158.208.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604759932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2127 | 192.168.2.14 | 39762 | 89.206.237.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604811907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2128 | 192.168.2.14 | 60172 | 69.157.243.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604896069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2129 | 192.168.2.14 | 41942 | 47.89.116.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.604953051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2130 | 192.168.2.14 | 59584 | 20.146.246.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605004072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2131 | 192.168.2.14 | 38984 | 8.182.58.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605084896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2132 | 192.168.2.14 | 46628 | 35.94.188.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605137110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2133 | 192.168.2.14 | 41852 | 49.184.101.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605211020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2134 | 192.168.2.14 | 43638 | 101.8.33.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605283976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2135 | 192.168.2.14 | 60676 | 124.75.90.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605340958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2136 | 192.168.2.14 | 36786 | 183.110.240.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605405092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2137 | 192.168.2.14 | 52848 | 38.177.57.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605470896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2138 | 192.168.2.14 | 59332 | 35.4.190.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605539083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2139 | 192.168.2.14 | 36374 | 177.111.72.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605608940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2140 | 192.168.2.14 | 47458 | 136.193.204.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605680943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2141 | 192.168.2.14 | 38280 | 173.65.127.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605741978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2142 | 192.168.2.14 | 50668 | 64.130.232.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605814934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2143 | 192.168.2.14 | 40672 | 107.237.48.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605885029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2144 | 192.168.2.14 | 33590 | 183.205.218.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.605936050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2145 | 192.168.2.14 | 51462 | 136.240.68.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606009007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2146 | 192.168.2.14 | 36122 | 187.103.53.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606057882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2147 | 192.168.2.14 | 54202 | 208.176.202.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606132984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2148 | 192.168.2.14 | 48212 | 93.41.245.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606193066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2149 | 192.168.2.14 | 40252 | 134.225.6.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606273890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2150 | 192.168.2.14 | 39630 | 151.60.56.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606328964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2151 | 192.168.2.14 | 49180 | 38.20.44.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606394053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2152 | 192.168.2.14 | 43254 | 82.147.217.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606462002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2153 | 192.168.2.14 | 58294 | 101.177.109.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606532097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2154 | 192.168.2.14 | 55142 | 78.157.114.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606580019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2155 | 192.168.2.14 | 44004 | 85.109.148.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606651068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2156 | 192.168.2.14 | 59842 | 68.218.214.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606722116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2157 | 192.168.2.14 | 48002 | 188.242.19.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606777906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2158 | 192.168.2.14 | 47130 | 27.196.101.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606837988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2159 | 192.168.2.14 | 47116 | 76.48.54.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606904030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2160 | 192.168.2.14 | 40462 | 176.54.120.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.606954098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2161 | 192.168.2.14 | 46468 | 161.138.20.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607011080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2162 | 192.168.2.14 | 52914 | 75.243.231.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607047081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2163 | 192.168.2.14 | 40592 | 115.58.33.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607110977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2164 | 192.168.2.14 | 47700 | 219.24.0.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607171059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2165 | 192.168.2.14 | 50970 | 89.233.237.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607229948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2166 | 192.168.2.14 | 59522 | 46.229.92.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607292891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2167 | 192.168.2.14 | 53702 | 183.45.201.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607357025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2168 | 192.168.2.14 | 47050 | 150.173.165.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607429028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2169 | 192.168.2.14 | 44614 | 71.55.91.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607484102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2170 | 192.168.2.14 | 34092 | 160.48.148.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607532024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2171 | 192.168.2.14 | 46456 | 106.30.125.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607556105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2172 | 192.168.2.14 | 54302 | 163.242.187.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607630014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2173 | 192.168.2.14 | 59344 | 36.179.69.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607697010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2174 | 192.168.2.14 | 44122 | 38.195.182.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607727051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2175 | 192.168.2.14 | 37850 | 117.139.4.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607784986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2176 | 192.168.2.14 | 45390 | 2.213.116.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607852936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2177 | 192.168.2.14 | 56760 | 31.209.3.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607904911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2178 | 192.168.2.14 | 45620 | 108.210.69.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.607970953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2179 | 192.168.2.14 | 40512 | 134.23.238.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608036041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2180 | 192.168.2.14 | 56912 | 182.98.94.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608099937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2181 | 192.168.2.14 | 54470 | 117.35.101.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608169079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2182 | 192.168.2.14 | 57418 | 137.99.226.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608248949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2183 | 192.168.2.14 | 55382 | 201.142.38.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608292103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2184 | 192.168.2.14 | 57650 | 40.45.65.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608364105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2185 | 192.168.2.14 | 35404 | 103.242.28.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608432055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2186 | 192.168.2.14 | 47290 | 83.57.237.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608500957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2187 | 192.168.2.14 | 57404 | 65.33.154.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608571053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2188 | 192.168.2.14 | 34246 | 168.206.115.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608611107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2189 | 192.168.2.14 | 37962 | 151.240.214.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608695984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2190 | 192.168.2.14 | 37178 | 168.33.193.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608738899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2191 | 192.168.2.14 | 53014 | 37.73.195.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608803034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2192 | 192.168.2.14 | 36924 | 9.82.138.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608853102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2193 | 192.168.2.14 | 49100 | 73.188.154.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608903885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2194 | 192.168.2.14 | 33720 | 123.247.151.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.608959913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2195 | 192.168.2.14 | 42170 | 170.242.133.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609025955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2196 | 192.168.2.14 | 37406 | 129.44.235.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609121084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2197 | 192.168.2.14 | 46362 | 64.19.78.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609188080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2198 | 192.168.2.14 | 38724 | 36.47.33.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609219074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2199 | 192.168.2.14 | 33024 | 102.230.217.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609252930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2200 | 192.168.2.14 | 50268 | 112.159.32.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609302998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2201 | 192.168.2.14 | 57578 | 141.165.134.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609342098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2202 | 192.168.2.14 | 47898 | 139.66.244.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609409094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2203 | 192.168.2.14 | 34050 | 154.17.61.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609482050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2204 | 192.168.2.14 | 42774 | 212.152.47.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609532118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2205 | 192.168.2.14 | 37584 | 87.135.59.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609616041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2206 | 192.168.2.14 | 60910 | 133.80.100.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609677076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2207 | 192.168.2.14 | 43302 | 201.27.78.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609735966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2208 | 192.168.2.14 | 55806 | 201.174.233.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609812021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2209 | 192.168.2.14 | 45386 | 117.241.100.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609857082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2210 | 192.168.2.14 | 55322 | 18.77.213.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609908104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2211 | 192.168.2.14 | 33520 | 217.3.55.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.609966040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2212 | 192.168.2.14 | 47066 | 109.21.13.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610033035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2213 | 192.168.2.14 | 38270 | 60.184.155.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610110998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2214 | 192.168.2.14 | 35284 | 62.226.118.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610168934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2215 | 192.168.2.14 | 54810 | 61.61.216.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610241890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2216 | 192.168.2.14 | 54326 | 82.26.51.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610297918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2217 | 192.168.2.14 | 40816 | 150.27.62.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610361099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2218 | 192.168.2.14 | 39366 | 42.133.32.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610410929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2219 | 192.168.2.14 | 57856 | 121.92.141.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610490084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2220 | 192.168.2.14 | 33834 | 113.12.28.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610558987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2221 | 192.168.2.14 | 52020 | 103.154.102.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610634089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2222 | 192.168.2.14 | 53206 | 216.18.252.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610696077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2223 | 192.168.2.14 | 46248 | 168.99.200.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610754013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2224 | 192.168.2.14 | 56186 | 83.202.183.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610800028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2225 | 192.168.2.14 | 39904 | 87.140.51.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610856056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2226 | 192.168.2.14 | 36040 | 172.12.75.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610920906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2227 | 192.168.2.14 | 52504 | 166.134.44.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.610972881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2228 | 192.168.2.14 | 54390 | 119.220.3.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611041069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2229 | 192.168.2.14 | 54178 | 143.129.106.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611095905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2230 | 192.168.2.14 | 38120 | 52.26.173.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611155033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2231 | 192.168.2.14 | 44396 | 2.36.98.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611211061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2232 | 192.168.2.14 | 52062 | 78.74.97.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611279011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2233 | 192.168.2.14 | 48654 | 185.119.67.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611361980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2234 | 192.168.2.14 | 45010 | 13.180.5.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611413956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2235 | 192.168.2.14 | 55954 | 109.15.162.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611447096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2236 | 192.168.2.14 | 46434 | 9.225.211.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611507893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2237 | 192.168.2.14 | 39220 | 173.236.173.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611569881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2238 | 192.168.2.14 | 57194 | 124.71.18.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611629963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2239 | 192.168.2.14 | 51772 | 75.155.219.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611701965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2240 | 192.168.2.14 | 43638 | 119.218.35.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611768961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2241 | 192.168.2.14 | 37410 | 118.186.92.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611846924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2242 | 192.168.2.14 | 38068 | 137.180.206.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611901045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2243 | 192.168.2.14 | 47280 | 98.89.200.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.611946106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2244 | 192.168.2.14 | 41386 | 100.24.37.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612044096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2245 | 192.168.2.14 | 43622 | 61.135.79.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612085104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2246 | 192.168.2.14 | 59044 | 171.40.231.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612170935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2247 | 192.168.2.14 | 44520 | 128.25.102.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612234116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2248 | 192.168.2.14 | 40276 | 61.133.67.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612287998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2249 | 192.168.2.14 | 37710 | 129.157.224.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612385035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2250 | 192.168.2.14 | 52526 | 153.21.115.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612417936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2251 | 192.168.2.14 | 41566 | 197.209.42.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612489939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2252 | 192.168.2.14 | 34894 | 124.116.73.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612570047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2253 | 192.168.2.14 | 51892 | 194.80.77.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612648010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2254 | 192.168.2.14 | 37202 | 118.163.165.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612706900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2255 | 192.168.2.14 | 45952 | 131.73.255.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612791061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2256 | 192.168.2.14 | 50204 | 220.169.95.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612845898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2257 | 192.168.2.14 | 52238 | 143.235.40.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612919092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2258 | 192.168.2.14 | 33240 | 218.150.6.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.612987041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2259 | 192.168.2.14 | 42380 | 128.100.250.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613051891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2260 | 192.168.2.14 | 44592 | 152.213.6.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613086939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2261 | 192.168.2.14 | 34740 | 31.53.223.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613154888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2262 | 192.168.2.14 | 36118 | 181.82.15.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613200903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2263 | 192.168.2.14 | 60490 | 146.13.159.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613251925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2264 | 192.168.2.14 | 44988 | 86.121.100.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613322020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2265 | 192.168.2.14 | 34400 | 51.122.40.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613379002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2266 | 192.168.2.14 | 57126 | 161.236.243.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613439083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2267 | 192.168.2.14 | 54984 | 48.106.147.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613514900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2268 | 192.168.2.14 | 34792 | 135.162.219.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613579035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2269 | 192.168.2.14 | 46760 | 17.153.66.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613643885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2270 | 192.168.2.14 | 60642 | 92.254.181.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613712072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2271 | 192.168.2.14 | 60922 | 40.96.203.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613769054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2272 | 192.168.2.14 | 39232 | 145.9.100.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613848925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2273 | 192.168.2.14 | 44418 | 161.43.99.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613873959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2274 | 192.168.2.14 | 54988 | 23.102.107.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613934040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2275 | 192.168.2.14 | 60868 | 98.124.114.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.613989115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2276 | 192.168.2.14 | 54268 | 83.207.55.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614046097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2277 | 192.168.2.14 | 38658 | 14.25.139.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614116907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2278 | 192.168.2.14 | 48866 | 164.6.51.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614183903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2279 | 192.168.2.14 | 33332 | 81.145.127.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614221096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2280 | 192.168.2.14 | 53590 | 187.7.189.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614303112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2281 | 192.168.2.14 | 55702 | 72.153.12.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614360094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2282 | 192.168.2.14 | 45264 | 159.16.213.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614427090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2283 | 192.168.2.14 | 56474 | 137.45.38.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614492893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2284 | 192.168.2.14 | 43978 | 196.118.8.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614567041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2285 | 192.168.2.14 | 53970 | 89.235.178.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614595890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2286 | 192.168.2.14 | 40172 | 201.228.117.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614636898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2287 | 192.168.2.14 | 57656 | 185.40.20.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614696026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2288 | 192.168.2.14 | 56424 | 13.206.22.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614754915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2289 | 192.168.2.14 | 34310 | 167.239.198.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614814997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2290 | 192.168.2.14 | 60210 | 161.226.169.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614866018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2291 | 192.168.2.14 | 49058 | 91.174.207.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.614933014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2292 | 192.168.2.14 | 56710 | 186.198.197.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615008116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2293 | 192.168.2.14 | 37744 | 216.219.20.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615057945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2294 | 192.168.2.14 | 47634 | 66.234.131.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615120888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2295 | 192.168.2.14 | 39946 | 160.144.183.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615159035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2296 | 192.168.2.14 | 45886 | 146.111.199.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615195990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2297 | 192.168.2.14 | 46932 | 52.169.218.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615256071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2298 | 192.168.2.14 | 52102 | 85.91.163.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615318060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2299 | 192.168.2.14 | 44796 | 46.1.178.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615390062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2300 | 192.168.2.14 | 42434 | 123.229.176.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615458965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2301 | 192.168.2.14 | 59648 | 67.184.18.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615519047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2302 | 192.168.2.14 | 49906 | 123.44.20.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615600109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2303 | 192.168.2.14 | 33472 | 87.171.36.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615657091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2304 | 192.168.2.14 | 57378 | 194.156.27.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615736008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2305 | 192.168.2.14 | 37946 | 156.5.10.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615796089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2306 | 192.168.2.14 | 41298 | 77.67.136.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615865946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2307 | 192.168.2.14 | 51600 | 148.193.62.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.615941048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2308 | 192.168.2.14 | 34348 | 68.242.1.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616007090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2309 | 192.168.2.14 | 44350 | 113.155.18.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616086006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2310 | 192.168.2.14 | 59194 | 124.218.223.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616152048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2311 | 192.168.2.14 | 57548 | 146.84.60.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616214991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2312 | 192.168.2.14 | 47492 | 93.128.33.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616281986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2313 | 192.168.2.14 | 60208 | 78.155.119.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616353035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2314 | 192.168.2.14 | 41810 | 177.133.80.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616405010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2315 | 192.168.2.14 | 39254 | 108.128.210.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616486073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2316 | 192.168.2.14 | 58298 | 124.215.20.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616529942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2317 | 192.168.2.14 | 43100 | 210.110.174.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616606951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2318 | 192.168.2.14 | 32812 | 191.166.43.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616662025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2319 | 192.168.2.14 | 54044 | 185.216.226.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616719961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2320 | 192.168.2.14 | 52718 | 38.166.68.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616777897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2321 | 192.168.2.14 | 33678 | 138.207.61.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616822958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2322 | 192.168.2.14 | 35288 | 36.208.105.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616893053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2323 | 192.168.2.14 | 52582 | 61.32.197.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.616904974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2324 | 192.168.2.14 | 45300 | 190.19.26.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617007017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2325 | 192.168.2.14 | 46718 | 141.144.237.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617044926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2326 | 192.168.2.14 | 53106 | 165.249.236.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617119074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2327 | 192.168.2.14 | 59282 | 152.112.222.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617175102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2328 | 192.168.2.14 | 51706 | 109.211.32.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617244005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2329 | 192.168.2.14 | 56038 | 182.141.124.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617299080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2330 | 192.168.2.14 | 59054 | 201.75.62.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617399931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2331 | 192.168.2.14 | 60258 | 132.10.15.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617461920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2332 | 192.168.2.14 | 56588 | 101.39.4.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617537022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2333 | 192.168.2.14 | 46918 | 48.89.142.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617600918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2334 | 192.168.2.14 | 54198 | 182.96.35.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617666960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2335 | 192.168.2.14 | 41672 | 100.197.92.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617717028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2336 | 192.168.2.14 | 35630 | 170.190.102.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617779016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2337 | 192.168.2.14 | 41866 | 77.87.147.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617825031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2338 | 192.168.2.14 | 52514 | 116.43.244.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617846966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2339 | 192.168.2.14 | 38526 | 66.25.184.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617928028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2340 | 192.168.2.14 | 58398 | 47.171.114.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.617984056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2341 | 192.168.2.14 | 49710 | 17.204.114.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.618046045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2342 | 192.168.2.14 | 34846 | 173.53.57.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.618100882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2343 | 192.168.2.14 | 59470 | 121.133.138.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.618128061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2344 | 192.168.2.14 | 33514 | 164.152.29.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.618201971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2345 | 192.168.2.14 | 50504 | 85.207.145.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.618277073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2346 | 192.168.2.14 | 44078 | 121.235.116.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.618344069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2347 | 192.168.2.14 | 50666 | 185.149.125.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.618410110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2348 | 192.168.2.14 | 40964 | 89.125.114.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.618469954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2349 | 192.168.2.14 | 47358 | 143.153.246.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.618524075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2350 | 192.168.2.14 | 59258 | 205.215.204.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.618592024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2351 | 192.168.2.14 | 39760 | 96.114.198.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.618668079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2352 | 192.168.2.14 | 51922 | 181.237.149.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.618716002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2353 | 192.168.2.14 | 60830 | 189.95.92.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.624109983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2354 | 192.168.2.14 | 58280 | 38.21.250.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.624129057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2355 | 192.168.2.14 | 55608 | 196.153.167.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.624160051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2356 | 192.168.2.14 | 50792 | 40.37.140.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:23.624166012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2357 | 192.168.2.14 | 53014 | 101.243.181.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.618489027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2358 | 192.168.2.14 | 52102 | 155.55.160.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.618590117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2359 | 192.168.2.14 | 55260 | 139.30.48.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.618660927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2360 | 192.168.2.14 | 40306 | 23.139.153.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.618690968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2361 | 192.168.2.14 | 50128 | 220.19.214.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.618710041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2362 | 192.168.2.14 | 42356 | 122.88.176.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.618751049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2363 | 192.168.2.14 | 47154 | 180.2.224.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.618788958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2364 | 192.168.2.14 | 59958 | 151.185.1.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.618819952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2365 | 192.168.2.14 | 32914 | 91.249.2.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.618853092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2366 | 192.168.2.14 | 44862 | 177.111.91.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.618885040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2367 | 192.168.2.14 | 44076 | 100.186.109.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.618940115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2368 | 192.168.2.14 | 33702 | 189.220.185.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.618974924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2369 | 192.168.2.14 | 37886 | 203.127.204.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.618993044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2370 | 192.168.2.14 | 47724 | 49.125.254.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619035959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2371 | 192.168.2.14 | 54650 | 166.85.149.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619061947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2372 | 192.168.2.14 | 57186 | 194.194.188.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619079113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2373 | 192.168.2.14 | 58054 | 42.150.222.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619105101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2374 | 192.168.2.14 | 47670 | 62.82.203.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619170904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2375 | 192.168.2.14 | 41324 | 161.70.238.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619194984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2376 | 192.168.2.14 | 35408 | 177.21.195.37 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619221926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2377 | 192.168.2.14 | 36326 | 46.3.134.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619249105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2378 | 192.168.2.14 | 57024 | 14.27.214.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619261026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2379 | 192.168.2.14 | 59308 | 46.142.61.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619290113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2380 | 192.168.2.14 | 39664 | 130.128.170.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619335890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2381 | 192.168.2.14 | 55382 | 155.100.177.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619368076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2382 | 192.168.2.14 | 52038 | 92.10.8.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619395971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2383 | 192.168.2.14 | 49564 | 170.21.35.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619411945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2384 | 192.168.2.14 | 37566 | 153.138.80.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619431973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2385 | 192.168.2.14 | 45402 | 90.61.135.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619467020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2386 | 192.168.2.14 | 46960 | 41.87.169.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619514942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2387 | 192.168.2.14 | 54516 | 124.8.112.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619518995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2388 | 192.168.2.14 | 48876 | 197.199.17.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619534016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2389 | 192.168.2.14 | 46758 | 171.83.242.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619595051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2390 | 192.168.2.14 | 60784 | 144.108.100.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619625092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2391 | 192.168.2.14 | 41830 | 34.111.76.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619651079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2392 | 192.168.2.14 | 44198 | 92.15.226.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619677067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2393 | 192.168.2.14 | 59748 | 75.72.48.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619704008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2394 | 192.168.2.14 | 45636 | 47.13.215.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619724035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2395 | 192.168.2.14 | 41070 | 129.71.45.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619748116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2396 | 192.168.2.14 | 35676 | 121.165.219.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619807959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2397 | 192.168.2.14 | 36452 | 111.196.99.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619827032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2398 | 192.168.2.14 | 55044 | 172.203.21.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619853973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2399 | 192.168.2.14 | 56366 | 40.149.153.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619879007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2400 | 192.168.2.14 | 43298 | 80.37.221.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619883060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2401 | 192.168.2.14 | 39358 | 54.169.110.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619905949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2402 | 192.168.2.14 | 44426 | 85.170.39.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619950056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2403 | 192.168.2.14 | 60710 | 86.156.37.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619962931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2404 | 192.168.2.14 | 51696 | 82.122.9.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.619995117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2405 | 192.168.2.14 | 33788 | 51.133.228.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620027065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2406 | 192.168.2.14 | 47930 | 144.162.75.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620045900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2407 | 192.168.2.14 | 43060 | 150.69.144.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620081902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2408 | 192.168.2.14 | 34578 | 110.78.187.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620107889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2409 | 192.168.2.14 | 59242 | 213.227.157.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620130062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2410 | 192.168.2.14 | 36176 | 58.252.240.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620152950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2411 | 192.168.2.14 | 43794 | 164.125.88.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620178938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2412 | 192.168.2.14 | 34392 | 151.136.130.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620227098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2413 | 192.168.2.14 | 58134 | 138.213.153.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620235920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2414 | 192.168.2.14 | 52692 | 76.129.85.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620258093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2415 | 192.168.2.14 | 33466 | 179.70.190.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620286942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2416 | 192.168.2.14 | 49482 | 203.58.38.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620331049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2417 | 192.168.2.14 | 50470 | 49.63.156.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620363951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2418 | 192.168.2.14 | 34112 | 154.215.75.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620385885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2419 | 192.168.2.14 | 59758 | 67.149.203.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620423079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2420 | 192.168.2.14 | 50476 | 14.235.4.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620440006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2421 | 192.168.2.14 | 56504 | 160.27.86.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620443106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2422 | 192.168.2.14 | 52210 | 59.145.144.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620467901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2423 | 192.168.2.14 | 54716 | 69.175.87.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620486021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2424 | 192.168.2.14 | 37524 | 67.13.0.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620505095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2425 | 192.168.2.14 | 56640 | 79.180.225.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620534897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2426 | 192.168.2.14 | 33288 | 67.37.58.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620583057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2427 | 192.168.2.14 | 40832 | 17.166.17.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620609045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2428 | 192.168.2.14 | 39572 | 217.147.8.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620640993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2429 | 192.168.2.14 | 42750 | 65.209.111.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620662928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2430 | 192.168.2.14 | 51168 | 133.254.43.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620680094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2431 | 192.168.2.14 | 57954 | 164.142.203.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620699883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2432 | 192.168.2.14 | 38184 | 213.183.73.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620728016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2433 | 192.168.2.14 | 45222 | 124.71.62.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620758057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2434 | 192.168.2.14 | 53992 | 203.227.214.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620781898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2435 | 192.168.2.14 | 55972 | 95.18.231.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620805979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2436 | 192.168.2.14 | 43194 | 46.101.124.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620835066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2437 | 192.168.2.14 | 59798 | 128.193.15.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620882988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2438 | 192.168.2.14 | 59040 | 122.51.190.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620899916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2439 | 192.168.2.14 | 47226 | 76.173.193.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.620969057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2440 | 192.168.2.14 | 45972 | 184.77.18.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621021986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2441 | 192.168.2.14 | 45352 | 153.11.187.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621035099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2442 | 192.168.2.14 | 48112 | 76.41.117.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621089935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2443 | 192.168.2.14 | 38164 | 107.187.159.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621119022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2444 | 192.168.2.14 | 36142 | 36.135.235.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621170998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2445 | 192.168.2.14 | 38832 | 119.162.150.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621176958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2446 | 192.168.2.14 | 35236 | 105.206.200.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621201038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2447 | 192.168.2.14 | 37638 | 192.117.108.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621221066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2448 | 192.168.2.14 | 51364 | 110.27.5.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621279001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2449 | 192.168.2.14 | 50220 | 188.109.133.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621313095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2450 | 192.168.2.14 | 51658 | 121.221.15.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621352911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2451 | 192.168.2.14 | 41662 | 151.42.126.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621372938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2452 | 192.168.2.14 | 60700 | 160.168.179.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621407032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2453 | 192.168.2.14 | 50952 | 172.139.227.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621418953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2454 | 192.168.2.14 | 37604 | 176.48.19.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621458054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2455 | 192.168.2.14 | 33216 | 57.23.52.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621479988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2456 | 192.168.2.14 | 60554 | 65.118.251.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621517897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2457 | 192.168.2.14 | 59456 | 192.230.118.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621531010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2458 | 192.168.2.14 | 41142 | 104.101.51.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621560097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2459 | 192.168.2.14 | 57994 | 133.175.28.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621579885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2460 | 192.168.2.14 | 34242 | 128.65.123.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621609926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2461 | 192.168.2.14 | 60320 | 25.27.239.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621637106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2462 | 192.168.2.14 | 52640 | 105.61.29.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621663094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2463 | 192.168.2.14 | 51158 | 119.157.3.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621696949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2464 | 192.168.2.14 | 44998 | 143.188.138.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621712923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2465 | 192.168.2.14 | 50562 | 205.77.121.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621726036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2466 | 192.168.2.14 | 55684 | 152.198.163.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621742964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2467 | 192.168.2.14 | 48084 | 59.125.128.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621774912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2468 | 192.168.2.14 | 45184 | 195.249.0.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621823072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2469 | 192.168.2.14 | 37534 | 133.214.2.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621867895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2470 | 192.168.2.14 | 32900 | 218.177.84.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621912956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2471 | 192.168.2.14 | 55124 | 166.242.254.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621942043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2472 | 192.168.2.14 | 36104 | 155.3.102.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621965885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2473 | 192.168.2.14 | 51524 | 36.121.107.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.621998072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2474 | 192.168.2.14 | 43408 | 113.172.34.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622014999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2475 | 192.168.2.14 | 36018 | 19.23.2.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622020006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2476 | 192.168.2.14 | 45398 | 91.252.234.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622061968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2477 | 192.168.2.14 | 55916 | 213.45.147.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622087002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2478 | 192.168.2.14 | 52276 | 145.215.232.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622129917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2479 | 192.168.2.14 | 60970 | 95.204.80.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622147083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2480 | 192.168.2.14 | 34374 | 176.207.255.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622162104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2481 | 192.168.2.14 | 59228 | 25.220.227.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622179031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2482 | 192.168.2.14 | 51114 | 222.107.8.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622212887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2483 | 192.168.2.14 | 39390 | 66.32.178.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622248888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2484 | 192.168.2.14 | 56586 | 54.171.25.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622257948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2485 | 192.168.2.14 | 36296 | 69.93.141.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622311115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2486 | 192.168.2.14 | 57322 | 110.109.55.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622330904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2487 | 192.168.2.14 | 36526 | 71.138.136.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622350931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2488 | 192.168.2.14 | 39258 | 45.127.69.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622390985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2489 | 192.168.2.14 | 49468 | 172.83.120.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622416973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2490 | 192.168.2.14 | 55294 | 155.83.252.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622445107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2491 | 192.168.2.14 | 57044 | 108.167.72.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622462988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2492 | 192.168.2.14 | 40282 | 86.65.134.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622503996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2493 | 192.168.2.14 | 37772 | 83.216.181.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622533083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2494 | 192.168.2.14 | 59168 | 173.233.148.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622550964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2495 | 192.168.2.14 | 48008 | 123.161.130.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622582912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2496 | 192.168.2.14 | 39462 | 92.15.191.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622612000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2497 | 192.168.2.14 | 56878 | 8.76.117.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622625113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2498 | 192.168.2.14 | 34710 | 40.204.177.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622675896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2499 | 192.168.2.14 | 48878 | 133.143.191.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622705936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2500 | 192.168.2.14 | 36448 | 60.175.202.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622741938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2501 | 192.168.2.14 | 41538 | 53.179.7.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622760057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2502 | 192.168.2.14 | 43560 | 207.33.183.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622781992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2503 | 192.168.2.14 | 59376 | 67.227.197.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622801065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2504 | 192.168.2.14 | 33210 | 187.210.166.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622829914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2505 | 192.168.2.14 | 49308 | 115.131.43.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622878075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2506 | 192.168.2.14 | 47162 | 107.184.86.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622915030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2507 | 192.168.2.14 | 35440 | 157.3.107.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622946978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2508 | 192.168.2.14 | 38468 | 93.126.181.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622948885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2509 | 192.168.2.14 | 57572 | 9.123.186.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.622997046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2510 | 192.168.2.14 | 34014 | 92.241.228.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623003960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2511 | 192.168.2.14 | 44520 | 101.215.69.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623033047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2512 | 192.168.2.14 | 41878 | 109.183.131.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623049021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2513 | 192.168.2.14 | 40814 | 140.203.87.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623090029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2514 | 192.168.2.14 | 54882 | 111.9.26.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623122931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2515 | 192.168.2.14 | 43758 | 190.212.217.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623142958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2516 | 192.168.2.14 | 58536 | 185.154.155.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623188019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2517 | 192.168.2.14 | 60638 | 167.169.48.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623209000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2518 | 192.168.2.14 | 57956 | 220.119.145.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623256922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2519 | 192.168.2.14 | 43712 | 164.160.215.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623274088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2520 | 192.168.2.14 | 46122 | 46.162.74.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623295069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2521 | 192.168.2.14 | 50714 | 44.166.28.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623347044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2522 | 192.168.2.14 | 60282 | 123.234.215.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623363972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2523 | 192.168.2.14 | 49372 | 90.16.37.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623409986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2524 | 192.168.2.14 | 51310 | 189.154.231.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623441935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2525 | 192.168.2.14 | 45584 | 168.80.224.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623461962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2526 | 192.168.2.14 | 41148 | 139.93.156.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623495102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2527 | 192.168.2.14 | 58376 | 83.31.236.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623514891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2528 | 192.168.2.14 | 52908 | 201.212.70.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623543978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2529 | 192.168.2.14 | 41732 | 185.90.194.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623593092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2530 | 192.168.2.14 | 35484 | 101.58.129.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623608112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2531 | 192.168.2.14 | 47670 | 106.22.33.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623631954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2532 | 192.168.2.14 | 55102 | 141.116.244.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623658895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2533 | 192.168.2.14 | 58308 | 204.104.249.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623692036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2534 | 192.168.2.14 | 46666 | 190.84.10.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623723030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2535 | 192.168.2.14 | 44734 | 156.47.64.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623739004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2536 | 192.168.2.14 | 43948 | 164.121.228.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623759985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2537 | 192.168.2.14 | 59916 | 178.152.193.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623794079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2538 | 192.168.2.14 | 44912 | 8.79.203.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623835087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2539 | 192.168.2.14 | 54174 | 171.232.121.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623841047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2540 | 192.168.2.14 | 56936 | 71.253.101.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623874903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2541 | 192.168.2.14 | 53198 | 122.84.202.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623895884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2542 | 192.168.2.14 | 59604 | 98.191.10.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623912096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2543 | 192.168.2.14 | 42128 | 43.114.130.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623946905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2544 | 192.168.2.14 | 39018 | 187.54.75.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.623975992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2545 | 192.168.2.14 | 37698 | 187.69.119.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624011040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2546 | 192.168.2.14 | 42790 | 111.198.199.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624033928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2547 | 192.168.2.14 | 58778 | 72.63.66.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624057055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2548 | 192.168.2.14 | 39140 | 155.159.102.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624068022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2549 | 192.168.2.14 | 45762 | 113.16.224.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624111891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2550 | 192.168.2.14 | 47122 | 160.202.204.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624145031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2551 | 192.168.2.14 | 54190 | 223.176.39.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624176979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2552 | 192.168.2.14 | 54848 | 89.238.125.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624197960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2553 | 192.168.2.14 | 50058 | 106.218.83.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624238014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2554 | 192.168.2.14 | 43914 | 160.68.223.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624274015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2555 | 192.168.2.14 | 40304 | 47.56.31.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624313116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2556 | 192.168.2.14 | 56250 | 12.160.154.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624329090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2557 | 192.168.2.14 | 39848 | 164.26.217.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624351978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2558 | 192.168.2.14 | 46950 | 5.232.156.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624380112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2559 | 192.168.2.14 | 44654 | 20.218.160.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624393940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2560 | 192.168.2.14 | 47632 | 221.126.23.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624434948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2561 | 192.168.2.14 | 59436 | 62.179.226.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624466896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2562 | 192.168.2.14 | 56182 | 62.176.156.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624485016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2563 | 192.168.2.14 | 34622 | 35.57.45.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624524117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2564 | 192.168.2.14 | 55224 | 123.76.30.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624555111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2565 | 192.168.2.14 | 38696 | 54.223.49.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624566078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2566 | 192.168.2.14 | 41908 | 177.206.155.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624588013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2567 | 192.168.2.14 | 60772 | 166.184.212.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624623060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2568 | 192.168.2.14 | 56914 | 83.199.185.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624644041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2569 | 192.168.2.14 | 57652 | 135.146.100.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624666929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2570 | 192.168.2.14 | 55758 | 222.44.142.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624690056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2571 | 192.168.2.14 | 42716 | 66.66.0.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624728918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2572 | 192.168.2.14 | 39980 | 125.224.129.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624739885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2573 | 192.168.2.14 | 47902 | 14.8.51.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624774933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2574 | 192.168.2.14 | 42764 | 96.1.213.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624829054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2575 | 192.168.2.14 | 42638 | 172.235.143.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624839067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2576 | 192.168.2.14 | 48682 | 128.211.24.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624859095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2577 | 192.168.2.14 | 47538 | 119.183.166.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624867916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2578 | 192.168.2.14 | 49940 | 145.255.240.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624912977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2579 | 192.168.2.14 | 56218 | 50.18.3.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624927044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2580 | 192.168.2.14 | 44488 | 178.17.67.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624954939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2581 | 192.168.2.14 | 34760 | 137.71.154.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624955893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2582 | 192.168.2.14 | 48046 | 19.46.201.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.624991894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2583 | 192.168.2.14 | 52466 | 139.74.191.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625008106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2584 | 192.168.2.14 | 34360 | 195.146.48.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625025034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2585 | 192.168.2.14 | 37168 | 170.249.156.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625063896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2586 | 192.168.2.14 | 52134 | 84.217.144.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625098944 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2587 | 192.168.2.14 | 38850 | 99.42.175.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625134945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2588 | 192.168.2.14 | 46832 | 197.125.253.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625155926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2589 | 192.168.2.14 | 46290 | 140.184.242.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625180960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2590 | 192.168.2.14 | 35874 | 24.79.89.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625221014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2591 | 192.168.2.14 | 50816 | 132.17.105.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625245094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2592 | 192.168.2.14 | 39732 | 34.173.57.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625282049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2593 | 192.168.2.14 | 46410 | 114.52.202.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625282049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2594 | 192.168.2.14 | 37232 | 123.107.35.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625289917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2595 | 192.168.2.14 | 58954 | 94.193.93.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625310898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2596 | 192.168.2.14 | 37738 | 173.194.110.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625336885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2597 | 192.168.2.14 | 41388 | 194.7.128.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625363111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2598 | 192.168.2.14 | 48488 | 154.27.201.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625386953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2599 | 192.168.2.14 | 50794 | 152.155.192.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625407934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2600 | 192.168.2.14 | 36482 | 65.236.29.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625444889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2601 | 192.168.2.14 | 36856 | 51.160.177.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625474930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2602 | 192.168.2.14 | 33164 | 73.46.212.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625533104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2603 | 192.168.2.14 | 56278 | 78.17.230.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625560999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2604 | 192.168.2.14 | 48644 | 84.175.114.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625560999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2605 | 192.168.2.14 | 55134 | 98.230.139.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625608921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2606 | 192.168.2.14 | 35772 | 67.166.248.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625631094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2607 | 192.168.2.14 | 38410 | 184.183.179.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625710011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2608 | 192.168.2.14 | 50550 | 112.79.177.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625720978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2609 | 192.168.2.14 | 39714 | 168.176.149.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625756025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2610 | 192.168.2.14 | 43130 | 81.220.175.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.625786066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2611 | 192.168.2.14 | 53370 | 77.165.169.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629064083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2612 | 192.168.2.14 | 53712 | 201.74.45.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629079103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2613 | 192.168.2.14 | 51078 | 123.146.163.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629090071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2614 | 192.168.2.14 | 46038 | 27.27.103.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629112959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2615 | 192.168.2.14 | 57892 | 102.63.34.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629131079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2616 | 192.168.2.14 | 57466 | 94.112.253.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629175901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2617 | 192.168.2.14 | 59442 | 60.140.10.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629209995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2618 | 192.168.2.14 | 50460 | 167.131.241.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629261017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2619 | 192.168.2.14 | 43304 | 205.214.84.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629270077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2620 | 192.168.2.14 | 56880 | 69.86.244.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629281044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2621 | 192.168.2.14 | 47380 | 97.85.154.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629328966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2622 | 192.168.2.14 | 44798 | 186.211.179.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629350901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2623 | 192.168.2.14 | 60258 | 13.4.194.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629378080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2624 | 192.168.2.14 | 48390 | 65.146.26.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629400969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2625 | 192.168.2.14 | 47888 | 146.133.49.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:24.629411936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2626 | 192.168.2.14 | 58568 | 113.184.166.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:25.635200977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2627 | 192.168.2.14 | 57126 | 109.113.103.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:25.635271072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2628 | 192.168.2.14 | 47552 | 159.128.31.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:25.635303020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2629 | 192.168.2.14 | 54530 | 92.218.215.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:25.635344028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2630 | 192.168.2.14 | 49138 | 209.226.49.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:25.635396004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2631 | 192.168.2.14 | 40200 | 206.191.246.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:25.635428905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2632 | 192.168.2.14 | 54302 | 46.66.76.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:25.635471106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2633 | 192.168.2.14 | 38752 | 196.66.102.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:25.635529995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2634 | 192.168.2.14 | 50140 | 172.221.33.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:25.635585070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2635 | 192.168.2.14 | 44926 | 95.220.206.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:25.635726929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2636 | 192.168.2.14 | 46960 | 104.164.255.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:25.636440992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2637 | 192.168.2.14 | 49482 | 111.200.37.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:25.636470079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2638 | 192.168.2.14 | 46574 | 154.116.27.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.647512913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2639 | 192.168.2.14 | 42246 | 114.216.165.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.647577047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2640 | 192.168.2.14 | 60206 | 170.76.195.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.647614002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2641 | 192.168.2.14 | 38342 | 35.59.251.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.647635937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2642 | 192.168.2.14 | 47632 | 211.91.172.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.647684097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2643 | 192.168.2.14 | 48792 | 192.16.215.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.647753000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2644 | 192.168.2.14 | 49994 | 156.96.30.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.647773981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2645 | 192.168.2.14 | 52196 | 88.237.112.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.647835016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2646 | 192.168.2.14 | 59742 | 149.7.231.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.647917986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2647 | 192.168.2.14 | 58364 | 174.17.137.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.647953987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2648 | 192.168.2.14 | 34378 | 27.86.75.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.647988081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2649 | 192.168.2.14 | 53586 | 1.43.194.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648047924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2650 | 192.168.2.14 | 45316 | 177.111.170.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648068905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2651 | 192.168.2.14 | 33242 | 117.123.229.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648127079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2652 | 192.168.2.14 | 50854 | 155.15.180.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648158073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2653 | 192.168.2.14 | 37102 | 43.139.121.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648200989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2654 | 192.168.2.14 | 44100 | 186.172.25.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648314953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2655 | 192.168.2.14 | 49190 | 61.154.0.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648355007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2656 | 192.168.2.14 | 50938 | 59.91.142.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648386955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2657 | 192.168.2.14 | 54072 | 170.103.68.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648437977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2658 | 192.168.2.14 | 39182 | 49.123.33.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648490906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2659 | 192.168.2.14 | 38988 | 62.32.109.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648540020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2660 | 192.168.2.14 | 42050 | 39.1.25.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648587942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2661 | 192.168.2.14 | 43456 | 160.13.19.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648633957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2662 | 192.168.2.14 | 48068 | 60.58.117.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648674965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2663 | 192.168.2.14 | 56846 | 91.215.38.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648734093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2664 | 192.168.2.14 | 58952 | 59.162.131.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648767948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2665 | 192.168.2.14 | 54414 | 111.32.164.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648823023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2666 | 192.168.2.14 | 47626 | 174.80.38.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648869991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2667 | 192.168.2.14 | 32924 | 122.227.252.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648890018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2668 | 192.168.2.14 | 39178 | 159.147.133.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.648969889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2669 | 192.168.2.14 | 41454 | 143.100.69.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649027109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2670 | 192.168.2.14 | 36672 | 182.87.62.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649070024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2671 | 192.168.2.14 | 42120 | 50.235.26.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649122000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2672 | 192.168.2.14 | 53778 | 218.155.127.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649146080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2673 | 192.168.2.14 | 40296 | 106.140.31.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649183035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2674 | 192.168.2.14 | 54792 | 150.177.238.23 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649208069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2675 | 192.168.2.14 | 49952 | 107.159.54.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649275064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2676 | 192.168.2.14 | 47726 | 163.74.106.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649313927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2677 | 192.168.2.14 | 55024 | 213.138.158.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649360895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2678 | 192.168.2.14 | 44872 | 217.22.236.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649400949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2679 | 192.168.2.14 | 50604 | 145.48.87.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649426937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2680 | 192.168.2.14 | 58134 | 139.29.168.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649466038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2681 | 192.168.2.14 | 42426 | 37.112.222.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649528980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2682 | 192.168.2.14 | 60340 | 115.248.160.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649576902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2683 | 192.168.2.14 | 40658 | 208.103.115.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649612904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2684 | 192.168.2.14 | 58814 | 25.95.68.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649661064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2685 | 192.168.2.14 | 42550 | 122.59.4.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649692059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2686 | 192.168.2.14 | 47308 | 91.152.4.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649754047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2687 | 192.168.2.14 | 51162 | 110.40.168.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649787903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2688 | 192.168.2.14 | 56750 | 106.76.142.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649821997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2689 | 192.168.2.14 | 46522 | 19.162.153.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649872065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2690 | 192.168.2.14 | 36304 | 85.117.154.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649897099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2691 | 192.168.2.14 | 60254 | 74.75.223.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649938107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2692 | 192.168.2.14 | 42438 | 177.20.87.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.649974108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2693 | 192.168.2.14 | 36262 | 45.234.82.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650031090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2694 | 192.168.2.14 | 43624 | 170.40.17.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650078058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2695 | 192.168.2.14 | 43682 | 71.154.228.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650105953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2696 | 192.168.2.14 | 37950 | 64.185.196.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650168896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2697 | 192.168.2.14 | 34612 | 208.204.85.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650209904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2698 | 192.168.2.14 | 34082 | 179.18.167.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650268078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2699 | 192.168.2.14 | 50956 | 191.44.147.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650322914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2700 | 192.168.2.14 | 33160 | 143.190.164.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650367975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2701 | 192.168.2.14 | 34810 | 153.140.188.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650423050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2702 | 192.168.2.14 | 51440 | 182.149.96.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650473118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2703 | 192.168.2.14 | 58582 | 66.126.105.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650510073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2704 | 192.168.2.14 | 44966 | 140.232.12.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650556087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2705 | 192.168.2.14 | 52028 | 187.219.73.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650610924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2706 | 192.168.2.14 | 58426 | 2.85.64.71 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650640011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2707 | 192.168.2.14 | 38258 | 42.30.121.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650677919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2708 | 192.168.2.14 | 47216 | 111.90.14.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650738001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2709 | 192.168.2.14 | 45982 | 39.250.158.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650777102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2710 | 192.168.2.14 | 44672 | 190.153.172.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650829077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2711 | 192.168.2.14 | 51124 | 43.170.95.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650885105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2712 | 192.168.2.14 | 39462 | 133.155.240.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650924921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2713 | 192.168.2.14 | 48586 | 80.173.104.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.650945902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2714 | 192.168.2.14 | 50024 | 203.141.107.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651002884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2715 | 192.168.2.14 | 41124 | 76.228.223.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651066065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2716 | 192.168.2.14 | 54186 | 186.166.4.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651083946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2717 | 192.168.2.14 | 54068 | 95.24.54.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651149035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2718 | 192.168.2.14 | 48298 | 211.206.213.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651190996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2719 | 192.168.2.14 | 52248 | 78.3.140.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651242018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2720 | 192.168.2.14 | 53932 | 130.44.227.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651272058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2721 | 192.168.2.14 | 40878 | 116.84.195.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651319027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2722 | 192.168.2.14 | 45154 | 45.208.126.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651345015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2723 | 192.168.2.14 | 59716 | 18.224.109.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651421070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2724 | 192.168.2.14 | 42064 | 169.207.29.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651453972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2725 | 192.168.2.14 | 41956 | 99.34.140.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651504040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2726 | 192.168.2.14 | 34914 | 212.81.167.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651565075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2727 | 192.168.2.14 | 57526 | 199.156.174.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651611090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2728 | 192.168.2.14 | 45028 | 206.184.25.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651667118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2729 | 192.168.2.14 | 37542 | 63.191.49.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651712894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2730 | 192.168.2.14 | 38924 | 184.111.80.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651743889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2731 | 192.168.2.14 | 58544 | 82.207.223.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651806116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2732 | 192.168.2.14 | 38038 | 113.30.4.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651870966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2733 | 192.168.2.14 | 40334 | 154.199.138.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651915073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2734 | 192.168.2.14 | 49870 | 198.133.127.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.651967049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2735 | 192.168.2.14 | 45536 | 49.245.181.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652014971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2736 | 192.168.2.14 | 53622 | 107.232.242.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652050018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2737 | 192.168.2.14 | 33870 | 221.253.27.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652098894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2738 | 192.168.2.14 | 56476 | 4.100.85.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652143955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2739 | 192.168.2.14 | 45772 | 19.56.2.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652170897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2740 | 192.168.2.14 | 34014 | 221.123.141.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652261019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2741 | 192.168.2.14 | 35532 | 160.9.253.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652307987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2742 | 192.168.2.14 | 57606 | 201.83.57.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652364969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2743 | 192.168.2.14 | 47134 | 144.226.149.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652396917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2744 | 192.168.2.14 | 48972 | 216.175.150.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652451992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2745 | 192.168.2.14 | 40578 | 147.252.229.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652517080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2746 | 192.168.2.14 | 59708 | 132.171.175.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652563095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2747 | 192.168.2.14 | 54608 | 85.220.238.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652604103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2748 | 192.168.2.14 | 51328 | 193.152.139.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652656078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2749 | 192.168.2.14 | 45930 | 203.1.214.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652717113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2750 | 192.168.2.14 | 42038 | 181.235.183.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652787924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2751 | 192.168.2.14 | 59586 | 179.185.125.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652807951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2752 | 192.168.2.14 | 37948 | 166.140.163.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652880907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2753 | 192.168.2.14 | 55446 | 94.68.214.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652930975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2754 | 192.168.2.14 | 58568 | 47.127.134.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.652968884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2755 | 192.168.2.14 | 55280 | 190.55.223.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653004885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2756 | 192.168.2.14 | 42784 | 150.139.155.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653064013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2757 | 192.168.2.14 | 41440 | 122.120.144.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653117895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2758 | 192.168.2.14 | 44062 | 201.219.10.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653136015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2759 | 192.168.2.14 | 39296 | 36.218.153.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653176069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2760 | 192.168.2.14 | 43500 | 35.113.164.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653223038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2761 | 192.168.2.14 | 46468 | 221.220.212.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653254032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2762 | 192.168.2.14 | 52616 | 70.63.164.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653343916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2763 | 192.168.2.14 | 55560 | 27.154.251.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653372049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2764 | 192.168.2.14 | 41444 | 106.143.135.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653434038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2765 | 192.168.2.14 | 53902 | 110.98.148.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653465033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2766 | 192.168.2.14 | 52624 | 165.92.100.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653493881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2767 | 192.168.2.14 | 39354 | 173.195.147.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653544903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2768 | 192.168.2.14 | 35498 | 202.209.174.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653595924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2769 | 192.168.2.14 | 33282 | 12.89.110.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653629065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2770 | 192.168.2.14 | 40178 | 89.204.113.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653661013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2771 | 192.168.2.14 | 54898 | 133.191.64.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653726101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2772 | 192.168.2.14 | 43722 | 98.27.227.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653765917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2773 | 192.168.2.14 | 57890 | 64.125.99.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653829098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2774 | 192.168.2.14 | 32900 | 221.38.247.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653862000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2775 | 192.168.2.14 | 59574 | 185.66.49.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653898001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2776 | 192.168.2.14 | 37200 | 212.126.66.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.653971910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2777 | 192.168.2.14 | 46106 | 137.229.46.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654017925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2778 | 192.168.2.14 | 34934 | 109.38.92.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654051065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2779 | 192.168.2.14 | 47558 | 72.149.162.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654100895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2780 | 192.168.2.14 | 58556 | 205.213.229.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654149055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2781 | 192.168.2.14 | 49084 | 175.26.2.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654203892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2782 | 192.168.2.14 | 54030 | 118.187.139.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654237986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2783 | 192.168.2.14 | 58202 | 172.165.59.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654280901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2784 | 192.168.2.14 | 48326 | 70.126.97.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654304981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2785 | 192.168.2.14 | 38874 | 34.148.145.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654380083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2786 | 192.168.2.14 | 57870 | 221.177.130.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654418945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2787 | 192.168.2.14 | 57944 | 171.44.221.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654474020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2788 | 192.168.2.14 | 58610 | 87.18.252.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654524088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2789 | 192.168.2.14 | 42430 | 115.242.137.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654546976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2790 | 192.168.2.14 | 57424 | 40.212.254.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654572964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2791 | 192.168.2.14 | 55294 | 53.240.109.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654649973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2792 | 192.168.2.14 | 46318 | 184.3.250.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654663086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2793 | 192.168.2.14 | 52198 | 134.162.68.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654735088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2794 | 192.168.2.14 | 48130 | 108.216.34.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654782057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2795 | 192.168.2.14 | 35398 | 121.18.60.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654817104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2796 | 192.168.2.14 | 53876 | 27.16.63.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654875994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2797 | 192.168.2.14 | 47914 | 81.46.135.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654927969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2798 | 192.168.2.14 | 41068 | 41.215.199.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.654963017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2799 | 192.168.2.14 | 56844 | 50.138.253.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655006886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2800 | 192.168.2.14 | 54202 | 185.126.255.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655059099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2801 | 192.168.2.14 | 54744 | 113.39.238.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655093908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2802 | 192.168.2.14 | 39544 | 53.120.100.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655133009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2803 | 192.168.2.14 | 39064 | 94.146.118.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655190945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2804 | 192.168.2.14 | 53736 | 129.92.107.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655221939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2805 | 192.168.2.14 | 34924 | 198.133.111.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655292034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2806 | 192.168.2.14 | 45122 | 57.221.190.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655339003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2807 | 192.168.2.14 | 38832 | 184.216.231.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655389071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2808 | 192.168.2.14 | 46094 | 135.122.86.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655467033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2809 | 192.168.2.14 | 45690 | 160.63.164.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655520916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2810 | 192.168.2.14 | 39290 | 24.175.12.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655575991 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2811 | 192.168.2.14 | 41948 | 203.109.161.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655613899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2812 | 192.168.2.14 | 39336 | 24.151.132.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655675888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2813 | 192.168.2.14 | 33120 | 169.104.141.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655693054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2814 | 192.168.2.14 | 57774 | 76.237.178.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655739069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2815 | 192.168.2.14 | 57240 | 133.146.141.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655782938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2816 | 192.168.2.14 | 54724 | 212.114.240.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655821085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2817 | 192.168.2.14 | 50662 | 221.15.192.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655858994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2818 | 192.168.2.14 | 34272 | 89.136.80.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655894041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2819 | 192.168.2.14 | 49122 | 24.185.134.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.655956030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2820 | 192.168.2.14 | 60320 | 92.103.31.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656006098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2821 | 192.168.2.14 | 57820 | 76.167.102.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656063080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2822 | 192.168.2.14 | 43392 | 168.190.135.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656099081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2823 | 192.168.2.14 | 49994 | 115.245.141.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656137943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2824 | 192.168.2.14 | 37836 | 86.183.130.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656198025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2825 | 192.168.2.14 | 33964 | 138.64.8.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656284094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2826 | 192.168.2.14 | 51418 | 97.127.17.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656310081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2827 | 192.168.2.14 | 37796 | 211.180.118.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656382084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2828 | 192.168.2.14 | 34420 | 196.208.46.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656433105 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2829 | 192.168.2.14 | 35324 | 37.57.194.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656503916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2830 | 192.168.2.14 | 44998 | 216.207.9.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656548023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2831 | 192.168.2.14 | 39422 | 53.181.251.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656560898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2832 | 192.168.2.14 | 60572 | 12.166.221.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656577110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2833 | 192.168.2.14 | 43034 | 191.189.38.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656620026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2834 | 192.168.2.14 | 50340 | 220.107.143.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656687021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2835 | 192.168.2.14 | 56410 | 184.173.146.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656706095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2836 | 192.168.2.14 | 34748 | 126.234.77.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656744003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2837 | 192.168.2.14 | 34032 | 129.37.9.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656802893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2838 | 192.168.2.14 | 55470 | 59.71.201.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656832933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2839 | 192.168.2.14 | 49662 | 51.76.212.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656845093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2840 | 192.168.2.14 | 45960 | 160.77.205.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656908989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2841 | 192.168.2.14 | 50262 | 85.194.129.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.656965017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2842 | 192.168.2.14 | 50498 | 220.151.202.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657026052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2843 | 192.168.2.14 | 39176 | 66.119.168.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657077074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2844 | 192.168.2.14 | 46424 | 138.246.144.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657109022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2845 | 192.168.2.14 | 37198 | 64.223.66.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657128096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2846 | 192.168.2.14 | 34850 | 49.128.168.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657193899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2847 | 192.168.2.14 | 46960 | 99.14.183.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657249928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2848 | 192.168.2.14 | 51726 | 83.84.111.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657309055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2849 | 192.168.2.14 | 50274 | 69.202.152.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657361984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2850 | 192.168.2.14 | 59462 | 176.55.12.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657398939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2851 | 192.168.2.14 | 44732 | 154.23.209.28 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657449961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2852 | 192.168.2.14 | 47678 | 140.143.230.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657495975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2853 | 192.168.2.14 | 47926 | 36.162.157.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657547951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2854 | 192.168.2.14 | 35942 | 130.183.119.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657615900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2855 | 192.168.2.14 | 58294 | 107.45.105.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657650948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2856 | 192.168.2.14 | 58102 | 110.24.75.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657704115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2857 | 192.168.2.14 | 33290 | 91.100.87.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657747030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2858 | 192.168.2.14 | 53880 | 70.46.225.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657789946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2859 | 192.168.2.14 | 56630 | 98.242.31.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657825947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2860 | 192.168.2.14 | 57198 | 165.118.228.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657835960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2861 | 192.168.2.14 | 52828 | 54.203.110.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657872915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2862 | 192.168.2.14 | 39650 | 161.10.138.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657923937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2863 | 192.168.2.14 | 48390 | 197.217.143.236 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.657955885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2864 | 192.168.2.14 | 47370 | 122.46.43.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658005953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2865 | 192.168.2.14 | 45950 | 156.36.17.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658073902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2866 | 192.168.2.14 | 52458 | 196.6.84.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658128023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2867 | 192.168.2.14 | 44300 | 148.133.164.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658185005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2868 | 192.168.2.14 | 60418 | 156.218.176.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658219099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2869 | 192.168.2.14 | 48452 | 92.140.148.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658273935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2870 | 192.168.2.14 | 53636 | 12.202.157.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658287048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2871 | 192.168.2.14 | 33274 | 12.126.80.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658354998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2872 | 192.168.2.14 | 55122 | 74.17.153.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658382893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2873 | 192.168.2.14 | 34542 | 40.156.176.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658442020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2874 | 192.168.2.14 | 45472 | 159.130.92.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658469915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2875 | 192.168.2.14 | 50850 | 199.206.141.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658520937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2876 | 192.168.2.14 | 50792 | 200.244.19.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658564091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2877 | 192.168.2.14 | 59378 | 222.32.28.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658596992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2878 | 192.168.2.14 | 56056 | 82.155.30.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658648968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2879 | 192.168.2.14 | 57860 | 188.119.225.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658699036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2880 | 192.168.2.14 | 57808 | 130.54.81.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658768892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2881 | 192.168.2.14 | 37206 | 12.185.44.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658809900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2882 | 192.168.2.14 | 44016 | 205.242.127.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658823013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2883 | 192.168.2.14 | 36952 | 103.166.118.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658881903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2884 | 192.168.2.14 | 52098 | 221.85.121.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658936024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2885 | 192.168.2.14 | 34432 | 64.181.245.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.658993006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2886 | 192.168.2.14 | 53872 | 108.219.85.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.659049988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2887 | 192.168.2.14 | 58092 | 25.34.60.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.659070969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2888 | 192.168.2.14 | 59502 | 132.73.178.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.659109116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2889 | 192.168.2.14 | 36336 | 174.253.126.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.659164906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2890 | 192.168.2.14 | 53786 | 177.255.49.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.659209967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2891 | 192.168.2.14 | 40700 | 211.179.1.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.659243107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2892 | 192.168.2.14 | 37034 | 62.191.36.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.664535046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2893 | 192.168.2.14 | 35080 | 83.240.160.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.664568901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2894 | 192.168.2.14 | 58218 | 219.252.231.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.664609909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2895 | 192.168.2.14 | 49610 | 176.16.147.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.664649010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2896 | 192.168.2.14 | 53484 | 164.90.8.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.664665937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2897 | 192.168.2.14 | 58942 | 139.142.222.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.664726973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2898 | 192.168.2.14 | 57800 | 148.2.34.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.664797068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2899 | 192.168.2.14 | 36552 | 124.83.150.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.664839983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2900 | 192.168.2.14 | 57126 | 205.97.118.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.664920092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2901 | 192.168.2.14 | 58504 | 213.158.164.208 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.664948940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2902 | 192.168.2.14 | 35848 | 54.184.59.179 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.664978981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2903 | 192.168.2.14 | 44532 | 153.66.222.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.665035963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2904 | 192.168.2.14 | 37524 | 106.0.30.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.665096045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2905 | 192.168.2.14 | 50978 | 79.133.170.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.665153027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2906 | 192.168.2.14 | 54994 | 179.83.89.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.665178061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2907 | 192.168.2.14 | 50242 | 39.106.239.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.665236950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2908 | 192.168.2.14 | 39722 | 18.89.27.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.665293932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2909 | 192.168.2.14 | 59396 | 73.77.249.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:26.665328979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2910 | 192.168.2.14 | 51418 | 120.19.199.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:27.656407118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2911 | 192.168.2.14 | 58426 | 208.52.117.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:27.656481981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2912 | 192.168.2.14 | 53204 | 189.252.226.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:27.656616926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2913 | 192.168.2.14 | 57698 | 144.3.214.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663062096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2914 | 192.168.2.14 | 45788 | 190.181.140.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663099051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2915 | 192.168.2.14 | 39240 | 45.62.97.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663120985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2916 | 192.168.2.14 | 46730 | 163.228.207.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663146019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2917 | 192.168.2.14 | 59208 | 71.23.81.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663151026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2918 | 192.168.2.14 | 38960 | 68.104.169.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663187027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2919 | 192.168.2.14 | 46642 | 23.159.32.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663202047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2920 | 192.168.2.14 | 56142 | 53.16.170.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663225889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2921 | 192.168.2.14 | 56594 | 151.145.213.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663242102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2922 | 192.168.2.14 | 49458 | 113.0.16.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663316965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2923 | 192.168.2.14 | 55254 | 9.149.93.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663332939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2924 | 192.168.2.14 | 60786 | 32.165.100.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663364887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2925 | 192.168.2.14 | 43714 | 48.46.54.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663364887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2926 | 192.168.2.14 | 40460 | 38.133.150.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663408995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2927 | 192.168.2.14 | 42146 | 63.131.198.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663461924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2928 | 192.168.2.14 | 39570 | 4.66.27.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663475990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2929 | 192.168.2.14 | 54428 | 72.70.97.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663486958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2930 | 192.168.2.14 | 33478 | 134.250.30.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663506031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2931 | 192.168.2.14 | 50610 | 35.21.66.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663536072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2932 | 192.168.2.14 | 33982 | 157.34.35.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663595915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2933 | 192.168.2.14 | 37380 | 209.90.106.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663618088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2934 | 192.168.2.14 | 33656 | 197.75.177.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663635015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2935 | 192.168.2.14 | 56914 | 95.27.245.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663650036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2936 | 192.168.2.14 | 40222 | 138.65.227.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663690090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2937 | 192.168.2.14 | 51836 | 85.87.212.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663741112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2938 | 192.168.2.14 | 42036 | 212.223.163.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663768053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2939 | 192.168.2.14 | 52406 | 193.128.4.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663801908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2940 | 192.168.2.14 | 44202 | 170.250.135.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663825035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2941 | 192.168.2.14 | 43882 | 163.137.194.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663851023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2942 | 192.168.2.14 | 50524 | 172.242.180.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663863897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2943 | 192.168.2.14 | 58044 | 169.1.93.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663876057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2944 | 192.168.2.14 | 38516 | 190.234.254.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663906097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2945 | 192.168.2.14 | 39076 | 62.136.211.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663954020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2946 | 192.168.2.14 | 46662 | 212.96.26.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663969040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2947 | 192.168.2.14 | 51190 | 36.128.217.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.663996935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2948 | 192.168.2.14 | 54440 | 13.24.15.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664057016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2949 | 192.168.2.14 | 58856 | 204.75.211.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664068937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2950 | 192.168.2.14 | 35780 | 123.211.85.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664086103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2951 | 192.168.2.14 | 45812 | 72.206.246.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664113998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2952 | 192.168.2.14 | 55582 | 189.49.151.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664155960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2953 | 192.168.2.14 | 54444 | 197.172.209.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664182901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2954 | 192.168.2.14 | 55596 | 27.124.222.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664236069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2955 | 192.168.2.14 | 41266 | 43.227.233.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664271116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2956 | 192.168.2.14 | 48750 | 76.138.29.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664272070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2957 | 192.168.2.14 | 34064 | 99.238.11.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664299965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2958 | 192.168.2.14 | 35834 | 59.80.249.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664324045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2959 | 192.168.2.14 | 43212 | 154.124.9.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664338112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2960 | 192.168.2.14 | 47194 | 12.247.249.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664345026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2961 | 192.168.2.14 | 49848 | 85.63.87.145 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664386988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2962 | 192.168.2.14 | 46892 | 75.187.228.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664422035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2963 | 192.168.2.14 | 52598 | 135.223.54.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664465904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2964 | 192.168.2.14 | 50832 | 220.220.235.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664493084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2965 | 192.168.2.14 | 45748 | 167.112.106.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664501905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2966 | 192.168.2.14 | 43184 | 59.239.233.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664531946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2967 | 192.168.2.14 | 60836 | 185.249.215.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664568901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2968 | 192.168.2.14 | 35830 | 183.213.188.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664588928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2969 | 192.168.2.14 | 34552 | 210.14.48.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664597034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2970 | 192.168.2.14 | 46246 | 123.95.59.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664628029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2971 | 192.168.2.14 | 34456 | 20.134.139.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664679050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2972 | 192.168.2.14 | 40036 | 72.202.171.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664717913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2973 | 192.168.2.14 | 46040 | 222.92.152.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664730072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2974 | 192.168.2.14 | 40692 | 131.68.97.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664772987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2975 | 192.168.2.14 | 35304 | 218.159.50.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664773941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2976 | 192.168.2.14 | 53202 | 135.28.83.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664796114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2977 | 192.168.2.14 | 40236 | 222.83.226.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664860010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2978 | 192.168.2.14 | 34040 | 47.193.24.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664885044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2979 | 192.168.2.14 | 59596 | 20.78.28.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664906979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2980 | 192.168.2.14 | 42490 | 133.37.88.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664940119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2981 | 192.168.2.14 | 60926 | 149.91.101.20 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664942026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2982 | 192.168.2.14 | 58006 | 200.70.48.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.664966106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2983 | 192.168.2.14 | 53686 | 76.17.126.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665039062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2984 | 192.168.2.14 | 41832 | 168.197.219.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665074110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2985 | 192.168.2.14 | 55662 | 17.17.228.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665086985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2986 | 192.168.2.14 | 38138 | 213.206.150.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665108919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2987 | 192.168.2.14 | 55430 | 111.178.248.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665134907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2988 | 192.168.2.14 | 53972 | 207.26.253.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665175915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2989 | 192.168.2.14 | 41718 | 210.70.87.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665205002 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2990 | 192.168.2.14 | 55284 | 9.143.99.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665272951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2991 | 192.168.2.14 | 54156 | 173.122.222.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665303946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2992 | 192.168.2.14 | 34194 | 65.158.7.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665349007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2993 | 192.168.2.14 | 33486 | 144.20.174.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665359020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2994 | 192.168.2.14 | 37720 | 97.210.248.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665396929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2995 | 192.168.2.14 | 36640 | 117.176.20.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665441036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2996 | 192.168.2.14 | 55562 | 176.235.32.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665462971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2997 | 192.168.2.14 | 35858 | 97.96.136.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665482044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2998 | 192.168.2.14 | 41084 | 217.114.78.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665539026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2999 | 192.168.2.14 | 40108 | 117.197.173.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665561914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3000 | 192.168.2.14 | 52988 | 89.132.192.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665602922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3001 | 192.168.2.14 | 34104 | 216.225.152.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665604115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3002 | 192.168.2.14 | 39022 | 134.2.70.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665636063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3003 | 192.168.2.14 | 56892 | 45.237.208.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665636063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3004 | 192.168.2.14 | 58336 | 182.152.187.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665693045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3005 | 192.168.2.14 | 50412 | 139.24.251.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665726900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3006 | 192.168.2.14 | 42114 | 73.156.119.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665743113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3007 | 192.168.2.14 | 43444 | 174.42.15.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665772915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3008 | 192.168.2.14 | 53262 | 102.241.182.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665795088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3009 | 192.168.2.14 | 49628 | 31.135.222.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665878057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3010 | 192.168.2.14 | 40150 | 130.14.228.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665904045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3011 | 192.168.2.14 | 50684 | 38.225.177.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665945053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3012 | 192.168.2.14 | 34980 | 147.254.253.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665945053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3013 | 192.168.2.14 | 47818 | 191.251.164.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.665990114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3014 | 192.168.2.14 | 57150 | 130.229.168.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666059017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3015 | 192.168.2.14 | 56870 | 129.3.172.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666081905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3016 | 192.168.2.14 | 45942 | 125.95.163.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666117907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3017 | 192.168.2.14 | 53156 | 71.10.196.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666153908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3018 | 192.168.2.14 | 57108 | 40.135.233.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666158915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3019 | 192.168.2.14 | 50990 | 44.212.215.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666182995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3020 | 192.168.2.14 | 36884 | 89.198.53.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666209936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3021 | 192.168.2.14 | 34956 | 167.72.218.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666219950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3022 | 192.168.2.14 | 51936 | 189.30.46.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666273117 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3023 | 192.168.2.14 | 49418 | 97.80.6.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666328907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3024 | 192.168.2.14 | 59062 | 130.137.63.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666344881 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3025 | 192.168.2.14 | 37560 | 186.172.4.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666368008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3026 | 192.168.2.14 | 43866 | 20.70.236.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666383982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3027 | 192.168.2.14 | 44340 | 89.63.77.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666390896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3028 | 192.168.2.14 | 51816 | 88.139.192.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666507959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3029 | 192.168.2.14 | 57950 | 114.99.156.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666517973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3030 | 192.168.2.14 | 54534 | 64.137.203.128 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666541100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3031 | 192.168.2.14 | 40932 | 94.24.156.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666557074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3032 | 192.168.2.14 | 46692 | 154.30.115.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666567087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3033 | 192.168.2.14 | 34966 | 49.68.63.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666584969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3034 | 192.168.2.14 | 36154 | 166.123.241.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666599989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3035 | 192.168.2.14 | 36660 | 75.7.178.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666620970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3036 | 192.168.2.14 | 56190 | 93.172.19.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666692019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3037 | 192.168.2.14 | 36450 | 205.169.150.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666729927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3038 | 192.168.2.14 | 45600 | 78.56.169.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666734934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3039 | 192.168.2.14 | 50018 | 116.223.203.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666754007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3040 | 192.168.2.14 | 35494 | 49.119.244.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666774035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3041 | 192.168.2.14 | 43678 | 78.30.229.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666790962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3042 | 192.168.2.14 | 33410 | 35.56.159.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666814089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3043 | 192.168.2.14 | 35792 | 41.188.70.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666853905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3044 | 192.168.2.14 | 38090 | 77.222.9.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666873932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3045 | 192.168.2.14 | 38986 | 108.158.29.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666906118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3046 | 192.168.2.14 | 45642 | 53.33.91.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666940928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3047 | 192.168.2.14 | 50028 | 152.190.198.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666965961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3048 | 192.168.2.14 | 45940 | 182.49.214.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.666977882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3049 | 192.168.2.14 | 57078 | 176.18.219.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667037010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3050 | 192.168.2.14 | 49760 | 62.99.63.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667067051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3051 | 192.168.2.14 | 45584 | 146.211.52.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667118073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3052 | 192.168.2.14 | 51738 | 179.40.49.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667149067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3053 | 192.168.2.14 | 44132 | 51.47.211.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667174101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3054 | 192.168.2.14 | 35738 | 155.27.9.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667192936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3055 | 192.168.2.14 | 50188 | 61.103.101.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667227030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3056 | 192.168.2.14 | 41910 | 113.15.239.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667269945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3057 | 192.168.2.14 | 50098 | 221.179.106.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667310953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3058 | 192.168.2.14 | 51216 | 17.239.227.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667332888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3059 | 192.168.2.14 | 40754 | 211.207.41.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667361021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3060 | 192.168.2.14 | 49626 | 195.31.153.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667376995 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3061 | 192.168.2.14 | 36740 | 78.198.0.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667392015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3062 | 192.168.2.14 | 55332 | 125.121.127.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667412996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3063 | 192.168.2.14 | 37398 | 175.40.39.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667457104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3064 | 192.168.2.14 | 37546 | 196.176.240.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667494059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3065 | 192.168.2.14 | 35306 | 39.135.169.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667558908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3066 | 192.168.2.14 | 36000 | 153.215.230.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667608976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3067 | 192.168.2.14 | 59162 | 120.177.10.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667646885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3068 | 192.168.2.14 | 57464 | 9.228.16.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667653084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3069 | 192.168.2.14 | 45688 | 220.38.132.210 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667701960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3070 | 192.168.2.14 | 39960 | 132.205.28.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667731047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3071 | 192.168.2.14 | 35482 | 161.161.8.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667763948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3072 | 192.168.2.14 | 38752 | 62.24.22.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667814016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3073 | 192.168.2.14 | 36362 | 177.108.172.199 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667848110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3074 | 192.168.2.14 | 38478 | 74.130.17.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667886019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3075 | 192.168.2.14 | 35174 | 206.212.151.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667897940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3076 | 192.168.2.14 | 37060 | 181.99.210.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667932987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3077 | 192.168.2.14 | 55788 | 120.217.134.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667970896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3078 | 192.168.2.14 | 57930 | 138.160.132.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.667999983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3079 | 192.168.2.14 | 60824 | 156.88.39.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668029070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3080 | 192.168.2.14 | 58972 | 142.118.26.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668061972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3081 | 192.168.2.14 | 50422 | 94.144.127.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668086052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3082 | 192.168.2.14 | 40856 | 144.67.112.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668104887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3083 | 192.168.2.14 | 51138 | 138.117.107.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668160915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3084 | 192.168.2.14 | 53194 | 19.107.57.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668246031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3085 | 192.168.2.14 | 50118 | 203.97.80.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668262005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3086 | 192.168.2.14 | 49860 | 65.187.103.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668292999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3087 | 192.168.2.14 | 55112 | 124.138.69.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668292999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3088 | 192.168.2.14 | 53452 | 117.39.198.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668333054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3089 | 192.168.2.14 | 57030 | 59.200.175.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668354988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3090 | 192.168.2.14 | 60036 | 32.57.129.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668394089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3091 | 192.168.2.14 | 51586 | 25.183.112.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668407917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3092 | 192.168.2.14 | 41564 | 38.61.168.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668472052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3093 | 192.168.2.14 | 37370 | 52.83.130.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668518066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3094 | 192.168.2.14 | 42638 | 60.186.67.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668557882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3095 | 192.168.2.14 | 52874 | 129.8.72.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668567896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3096 | 192.168.2.14 | 44294 | 101.57.144.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668600082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3097 | 192.168.2.14 | 39548 | 210.208.121.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668620110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3098 | 192.168.2.14 | 33870 | 46.59.164.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668653965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3099 | 192.168.2.14 | 53328 | 195.93.7.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668705940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3100 | 192.168.2.14 | 39860 | 138.102.234.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668720007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3101 | 192.168.2.14 | 37326 | 198.146.160.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668757915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3102 | 192.168.2.14 | 46064 | 1.190.221.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668804884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3103 | 192.168.2.14 | 51980 | 115.207.179.97 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668826103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3104 | 192.168.2.14 | 33568 | 80.61.191.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668862104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3105 | 192.168.2.14 | 39278 | 175.94.26.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668891907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3106 | 192.168.2.14 | 41978 | 96.69.3.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668945074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3107 | 192.168.2.14 | 53250 | 49.239.4.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668951035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3108 | 192.168.2.14 | 47734 | 219.227.222.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.668981075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3109 | 192.168.2.14 | 52796 | 72.88.208.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669020891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3110 | 192.168.2.14 | 43214 | 2.27.73.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669039965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3111 | 192.168.2.14 | 44408 | 1.200.90.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669050932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3112 | 192.168.2.14 | 44848 | 138.195.115.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669100046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3113 | 192.168.2.14 | 36832 | 97.146.153.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669146061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3114 | 192.168.2.14 | 47212 | 76.62.132.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669164896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3115 | 192.168.2.14 | 57282 | 145.6.197.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669178963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3116 | 192.168.2.14 | 33826 | 118.249.70.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669224024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3117 | 192.168.2.14 | 41914 | 191.196.230.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669246912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3118 | 192.168.2.14 | 36942 | 148.10.42.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669270992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3119 | 192.168.2.14 | 50932 | 206.111.8.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669338942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3120 | 192.168.2.14 | 46188 | 211.152.11.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669372082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3121 | 192.168.2.14 | 59294 | 160.96.83.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669398069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3122 | 192.168.2.14 | 44808 | 132.210.3.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669434071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3123 | 192.168.2.14 | 53462 | 90.174.118.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669488907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3124 | 192.168.2.14 | 44712 | 40.82.81.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669532061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3125 | 192.168.2.14 | 59360 | 190.245.232.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669572115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3126 | 192.168.2.14 | 44352 | 216.34.27.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669593096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3127 | 192.168.2.14 | 52286 | 136.125.239.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669612885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3128 | 192.168.2.14 | 59900 | 49.184.200.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669657946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3129 | 192.168.2.14 | 56336 | 110.203.255.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669682980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3130 | 192.168.2.14 | 56478 | 64.132.102.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669706106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3131 | 192.168.2.14 | 40894 | 111.2.38.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669771910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3132 | 192.168.2.14 | 52298 | 161.193.174.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669792891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3133 | 192.168.2.14 | 50260 | 177.30.216.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669820070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3134 | 192.168.2.14 | 46282 | 65.36.192.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669840097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3135 | 192.168.2.14 | 37274 | 213.18.42.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669853926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3136 | 192.168.2.14 | 34970 | 18.61.182.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669929981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3137 | 192.168.2.14 | 52564 | 32.137.34.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669955015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3138 | 192.168.2.14 | 35130 | 166.82.96.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.669997931 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3139 | 192.168.2.14 | 56060 | 151.90.144.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670002937 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3140 | 192.168.2.14 | 54698 | 165.167.243.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670032978 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3141 | 192.168.2.14 | 53504 | 118.153.196.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670072079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3142 | 192.168.2.14 | 56830 | 190.61.154.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670100927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3143 | 192.168.2.14 | 33832 | 131.208.162.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670147896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3144 | 192.168.2.14 | 51364 | 172.49.44.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670172930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3145 | 192.168.2.14 | 53926 | 14.142.66.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670181990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3146 | 192.168.2.14 | 45506 | 52.151.120.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670202971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3147 | 192.168.2.14 | 46670 | 141.97.138.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670242071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3148 | 192.168.2.14 | 48852 | 207.65.254.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670272112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3149 | 192.168.2.14 | 55396 | 182.130.130.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670300961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3150 | 192.168.2.14 | 59394 | 189.90.241.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670341015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3151 | 192.168.2.14 | 57550 | 152.9.197.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670363903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3152 | 192.168.2.14 | 40092 | 73.180.196.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670386076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3153 | 192.168.2.14 | 33394 | 199.178.58.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670408964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3154 | 192.168.2.14 | 41508 | 4.240.96.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670475960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3155 | 192.168.2.14 | 39812 | 2.180.134.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670496941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3156 | 192.168.2.14 | 40416 | 201.76.15.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670530081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3157 | 192.168.2.14 | 33472 | 161.27.124.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670550108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3158 | 192.168.2.14 | 52434 | 138.81.12.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670610905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3159 | 192.168.2.14 | 60630 | 204.138.88.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670650005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3160 | 192.168.2.14 | 41994 | 59.6.141.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670677900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3161 | 192.168.2.14 | 60312 | 136.196.98.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670737028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3162 | 192.168.2.14 | 43520 | 27.20.207.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670767069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3163 | 192.168.2.14 | 51202 | 149.29.95.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670773983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3164 | 192.168.2.14 | 44630 | 196.125.112.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670810938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3165 | 192.168.2.14 | 56080 | 162.192.89.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670851946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3166 | 192.168.2.14 | 50904 | 20.160.64.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670885086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3167 | 192.168.2.14 | 47868 | 151.116.204.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.670912981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3168 | 192.168.2.14 | 47422 | 44.143.196.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.674746037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3169 | 192.168.2.14 | 38788 | 94.235.76.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.674773932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3170 | 192.168.2.14 | 33490 | 223.4.148.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.674806118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3171 | 192.168.2.14 | 50962 | 47.4.105.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.674834967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3172 | 192.168.2.14 | 57650 | 44.56.118.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.674901962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3173 | 192.168.2.14 | 58564 | 59.72.120.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.674943924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3174 | 192.168.2.14 | 49136 | 102.142.177.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.674962044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3175 | 192.168.2.14 | 42006 | 194.121.125.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675015926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3176 | 192.168.2.14 | 44756 | 47.232.43.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675033092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3177 | 192.168.2.14 | 39034 | 152.241.96.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675070047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3178 | 192.168.2.14 | 53220 | 19.113.86.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675100088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3179 | 192.168.2.14 | 55334 | 139.111.71.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675115108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3180 | 192.168.2.14 | 51294 | 81.211.157.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675143957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3181 | 192.168.2.14 | 54148 | 136.16.90.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675173998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3182 | 192.168.2.14 | 57816 | 61.150.41.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675209045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3183 | 192.168.2.14 | 41536 | 52.244.185.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675245047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3184 | 192.168.2.14 | 32894 | 120.72.162.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675281048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3185 | 192.168.2.14 | 46796 | 68.113.72.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675322056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3186 | 192.168.2.14 | 41638 | 8.203.50.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675333977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3187 | 192.168.2.14 | 55968 | 180.77.87.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675364971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3188 | 192.168.2.14 | 37546 | 180.251.15.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675385952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3189 | 192.168.2.14 | 58844 | 19.47.248.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675443888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3190 | 192.168.2.14 | 42214 | 43.154.44.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675481081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3191 | 192.168.2.14 | 42318 | 79.83.158.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675533056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3192 | 192.168.2.14 | 36826 | 180.169.137.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675575018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3193 | 192.168.2.14 | 55510 | 151.51.247.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675582886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3194 | 192.168.2.14 | 58578 | 8.171.149.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675620079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3195 | 192.168.2.14 | 45486 | 218.28.182.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675633907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3196 | 192.168.2.14 | 42792 | 106.84.161.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:28.675659895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3197 | 192.168.2.14 | 49760 | 110.199.102.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674168110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3198 | 192.168.2.14 | 47502 | 97.55.232.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674212933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3199 | 192.168.2.14 | 58742 | 140.95.42.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674237013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3200 | 192.168.2.14 | 46800 | 190.235.82.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674273014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3201 | 192.168.2.14 | 47230 | 45.181.133.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674273014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3202 | 192.168.2.14 | 37902 | 68.249.201.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674309015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3203 | 192.168.2.14 | 44402 | 103.63.223.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674333096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3204 | 192.168.2.14 | 44778 | 131.53.188.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674348116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3205 | 192.168.2.14 | 53952 | 151.161.28.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674395084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3206 | 192.168.2.14 | 54842 | 58.21.99.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674439907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3207 | 192.168.2.14 | 56812 | 222.164.37.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674443960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3208 | 192.168.2.14 | 45506 | 67.97.8.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674467087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3209 | 192.168.2.14 | 37104 | 202.44.37.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674520016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3210 | 192.168.2.14 | 50276 | 18.166.175.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674560070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3211 | 192.168.2.14 | 55930 | 111.86.225.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674587011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3212 | 192.168.2.14 | 38064 | 132.105.218.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674619913 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3213 | 192.168.2.14 | 34692 | 198.148.141.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674648046 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3214 | 192.168.2.14 | 58600 | 206.254.207.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674698114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3215 | 192.168.2.14 | 42318 | 101.15.86.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674731970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3216 | 192.168.2.14 | 43840 | 154.41.142.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674762011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3217 | 192.168.2.14 | 48320 | 52.112.162.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674783945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3218 | 192.168.2.14 | 55372 | 121.82.127.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674808979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3219 | 192.168.2.14 | 46494 | 201.156.153.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674834013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3220 | 192.168.2.14 | 39164 | 189.88.194.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674880028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3221 | 192.168.2.14 | 45018 | 134.186.250.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674913883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3222 | 192.168.2.14 | 33958 | 199.23.102.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674928904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3223 | 192.168.2.14 | 54966 | 173.247.123.131 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674961090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3224 | 192.168.2.14 | 38698 | 8.140.125.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.674971104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3225 | 192.168.2.14 | 41078 | 203.22.12.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675024986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3226 | 192.168.2.14 | 42376 | 49.180.243.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675046921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3227 | 192.168.2.14 | 44474 | 185.28.235.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675054073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3228 | 192.168.2.14 | 60032 | 188.18.187.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675064087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3229 | 192.168.2.14 | 54786 | 90.88.7.182 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675095081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3230 | 192.168.2.14 | 45718 | 220.151.0.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675124884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3231 | 192.168.2.14 | 48062 | 72.207.180.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675137043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3232 | 192.168.2.14 | 47476 | 74.183.195.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675179958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3233 | 192.168.2.14 | 58940 | 134.169.119.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675206900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3234 | 192.168.2.14 | 37740 | 161.119.163.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675251007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3235 | 192.168.2.14 | 58830 | 217.93.237.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675265074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3236 | 192.168.2.14 | 39364 | 60.35.60.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675287962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3237 | 192.168.2.14 | 41878 | 114.179.37.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675323009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3238 | 192.168.2.14 | 35932 | 85.192.140.15 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675350904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3239 | 192.168.2.14 | 37772 | 60.112.68.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675384045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3240 | 192.168.2.14 | 52898 | 217.51.233.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675424099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3241 | 192.168.2.14 | 50268 | 176.241.236.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675447941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3242 | 192.168.2.14 | 49066 | 47.81.40.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675476074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3243 | 192.168.2.14 | 57262 | 173.44.5.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675492048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3244 | 192.168.2.14 | 33480 | 212.8.253.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675512075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3245 | 192.168.2.14 | 57750 | 173.180.173.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675515890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3246 | 192.168.2.14 | 59006 | 122.62.34.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675570011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3247 | 192.168.2.14 | 39408 | 171.69.236.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675597906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3248 | 192.168.2.14 | 34676 | 88.238.155.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675623894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3249 | 192.168.2.14 | 52148 | 132.151.119.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675678015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3250 | 192.168.2.14 | 33358 | 209.159.21.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675688028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3251 | 192.168.2.14 | 43572 | 123.198.130.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675745010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3252 | 192.168.2.14 | 42046 | 98.7.187.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675757885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3253 | 192.168.2.14 | 37228 | 104.59.219.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675781012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3254 | 192.168.2.14 | 59222 | 48.80.9.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675806999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3255 | 192.168.2.14 | 53832 | 57.101.69.92 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675831079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3256 | 192.168.2.14 | 55214 | 37.239.100.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675872087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3257 | 192.168.2.14 | 47576 | 25.22.148.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675914049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3258 | 192.168.2.14 | 47500 | 222.22.93.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675959110 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3259 | 192.168.2.14 | 40894 | 60.189.146.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.675962925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3260 | 192.168.2.14 | 42044 | 103.52.77.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676001072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3261 | 192.168.2.14 | 53406 | 149.53.75.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676023006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3262 | 192.168.2.14 | 52790 | 82.23.117.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676038027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3263 | 192.168.2.14 | 45976 | 135.246.184.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676064968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3264 | 192.168.2.14 | 59712 | 197.47.179.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676081896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3265 | 192.168.2.14 | 47282 | 187.196.11.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676136971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3266 | 192.168.2.14 | 45984 | 48.134.82.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676162958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3267 | 192.168.2.14 | 38100 | 161.5.187.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676182985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3268 | 192.168.2.14 | 59690 | 206.26.41.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676203012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3269 | 192.168.2.14 | 36540 | 147.187.119.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676229954 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3270 | 192.168.2.14 | 59256 | 117.147.225.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676273108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3271 | 192.168.2.14 | 44924 | 13.143.130.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676286936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3272 | 192.168.2.14 | 57264 | 162.121.168.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676306963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3273 | 192.168.2.14 | 46024 | 111.119.120.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676346064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3274 | 192.168.2.14 | 37828 | 160.34.171.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676367998 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3275 | 192.168.2.14 | 59680 | 36.125.34.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676397085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3276 | 192.168.2.14 | 51474 | 146.222.20.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676419020 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3277 | 192.168.2.14 | 46972 | 182.247.184.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676465034 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3278 | 192.168.2.14 | 34490 | 71.71.92.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676476955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3279 | 192.168.2.14 | 38938 | 87.154.100.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676511049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3280 | 192.168.2.14 | 34374 | 8.24.132.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676551104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3281 | 192.168.2.14 | 38058 | 25.37.134.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676573038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3282 | 192.168.2.14 | 53118 | 81.6.77.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676599026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3283 | 192.168.2.14 | 43966 | 63.168.72.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676625013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3284 | 192.168.2.14 | 46988 | 24.174.43.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676649094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3285 | 192.168.2.14 | 38188 | 131.67.35.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676695108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3286 | 192.168.2.14 | 40290 | 193.25.31.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676743984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3287 | 192.168.2.14 | 51272 | 75.157.252.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676768064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3288 | 192.168.2.14 | 33126 | 118.206.109.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676808119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3289 | 192.168.2.14 | 48776 | 189.40.182.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676819086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3290 | 192.168.2.14 | 39400 | 90.72.26.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676863909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3291 | 192.168.2.14 | 60246 | 89.119.219.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676889896 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3292 | 192.168.2.14 | 46194 | 98.249.64.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676896095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3293 | 192.168.2.14 | 57284 | 39.147.16.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676944971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3294 | 192.168.2.14 | 59542 | 182.44.225.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.676974058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3295 | 192.168.2.14 | 54682 | 47.50.222.142 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677021027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3296 | 192.168.2.14 | 42518 | 88.117.5.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677033901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3297 | 192.168.2.14 | 34508 | 208.155.12.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677087069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3298 | 192.168.2.14 | 44722 | 99.247.244.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677094936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3299 | 192.168.2.14 | 39636 | 213.27.72.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677117109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3300 | 192.168.2.14 | 50482 | 19.21.243.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677141905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3301 | 192.168.2.14 | 54298 | 173.129.223.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677180052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3302 | 192.168.2.14 | 38280 | 43.202.71.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677186966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3303 | 192.168.2.14 | 48250 | 101.214.39.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677228928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3304 | 192.168.2.14 | 37852 | 103.237.200.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677253008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3305 | 192.168.2.14 | 56050 | 45.71.190.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677289963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3306 | 192.168.2.14 | 58028 | 82.78.232.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677320957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3307 | 192.168.2.14 | 47684 | 187.234.86.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677354097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3308 | 192.168.2.14 | 38684 | 31.226.206.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677377939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3309 | 192.168.2.14 | 36638 | 135.221.239.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677414894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3310 | 192.168.2.14 | 46248 | 125.47.16.30 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677438021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3311 | 192.168.2.14 | 38604 | 35.21.190.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677470922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3312 | 192.168.2.14 | 54598 | 18.53.1.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677510977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3313 | 192.168.2.14 | 49704 | 65.183.180.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677537918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3314 | 192.168.2.14 | 43658 | 151.248.192.21 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677583933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3315 | 192.168.2.14 | 52622 | 68.51.131.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677596092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3316 | 192.168.2.14 | 34526 | 48.69.231.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677612066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3317 | 192.168.2.14 | 40780 | 125.20.222.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677649021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3318 | 192.168.2.14 | 36118 | 166.238.55.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677681923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3319 | 192.168.2.14 | 48396 | 101.53.50.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677686930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3320 | 192.168.2.14 | 54856 | 151.196.79.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677725077 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3321 | 192.168.2.14 | 59130 | 35.254.162.133 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677742958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3322 | 192.168.2.14 | 42474 | 164.1.55.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677773952 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3323 | 192.168.2.14 | 41616 | 160.117.64.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677825928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3324 | 192.168.2.14 | 36952 | 41.40.104.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677854061 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3325 | 192.168.2.14 | 43212 | 120.201.228.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677865982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3326 | 192.168.2.14 | 60448 | 113.24.211.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677912951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3327 | 192.168.2.14 | 45624 | 98.204.55.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677927017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3328 | 192.168.2.14 | 43842 | 47.134.159.5 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.677967072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3329 | 192.168.2.14 | 46514 | 140.250.240.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678015947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3330 | 192.168.2.14 | 37410 | 166.181.157.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678036928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3331 | 192.168.2.14 | 39986 | 74.190.200.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678061962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3332 | 192.168.2.14 | 57506 | 85.52.137.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678093910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3333 | 192.168.2.14 | 38338 | 126.101.90.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678131104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3334 | 192.168.2.14 | 57056 | 78.67.146.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678152084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3335 | 192.168.2.14 | 55672 | 46.157.43.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678203106 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3336 | 192.168.2.14 | 59630 | 198.36.136.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678219080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3337 | 192.168.2.14 | 56588 | 53.52.84.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678247929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3338 | 192.168.2.14 | 34370 | 177.18.73.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678271055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3339 | 192.168.2.14 | 45830 | 173.26.48.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678304911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3340 | 192.168.2.14 | 42832 | 168.156.9.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678343058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3341 | 192.168.2.14 | 55382 | 57.33.189.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678354979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3342 | 192.168.2.14 | 54342 | 132.160.145.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678411007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3343 | 192.168.2.14 | 59650 | 114.10.181.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678453922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3344 | 192.168.2.14 | 53220 | 169.175.52.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678468943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3345 | 192.168.2.14 | 46116 | 119.162.178.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678515911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3346 | 192.168.2.14 | 59334 | 77.147.71.36 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678531885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3347 | 192.168.2.14 | 58108 | 101.173.64.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678569078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3348 | 192.168.2.14 | 58570 | 219.166.237.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678591013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3349 | 192.168.2.14 | 53586 | 9.235.36.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678634882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3350 | 192.168.2.14 | 32804 | 93.145.7.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678666115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3351 | 192.168.2.14 | 47810 | 216.103.191.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678711891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3352 | 192.168.2.14 | 34398 | 156.203.196.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678725958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3353 | 192.168.2.14 | 59642 | 87.93.81.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678754091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3354 | 192.168.2.14 | 37286 | 123.41.163.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678806067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3355 | 192.168.2.14 | 59488 | 198.179.15.114 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678813934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3356 | 192.168.2.14 | 40066 | 59.167.178.174 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678829908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3357 | 192.168.2.14 | 53362 | 116.23.253.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678873062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3358 | 192.168.2.14 | 40982 | 48.208.128.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678891897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3359 | 192.168.2.14 | 34280 | 122.181.99.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678910971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3360 | 192.168.2.14 | 59760 | 160.230.176.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678937912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3361 | 192.168.2.14 | 34008 | 9.18.46.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678946018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3362 | 192.168.2.14 | 34104 | 44.198.12.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.678991079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3363 | 192.168.2.14 | 38184 | 54.159.100.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679001093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3364 | 192.168.2.14 | 50778 | 209.211.52.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679043055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3365 | 192.168.2.14 | 54208 | 195.212.115.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679064989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3366 | 192.168.2.14 | 58638 | 167.184.210.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679090977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3367 | 192.168.2.14 | 33614 | 52.85.139.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679090977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3368 | 192.168.2.14 | 45160 | 181.67.193.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679148912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3369 | 192.168.2.14 | 35472 | 93.93.40.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679172993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3370 | 192.168.2.14 | 47336 | 217.147.1.87 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679213047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3371 | 192.168.2.14 | 54288 | 39.128.203.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679245949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3372 | 192.168.2.14 | 52668 | 97.4.4.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679255009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3373 | 192.168.2.14 | 38558 | 31.232.198.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679308891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3374 | 192.168.2.14 | 34302 | 217.248.108.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679333925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3375 | 192.168.2.14 | 52414 | 136.124.228.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679354906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3376 | 192.168.2.14 | 60434 | 110.242.129.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679372072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3377 | 192.168.2.14 | 48330 | 45.242.235.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679389000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3378 | 192.168.2.14 | 39910 | 34.156.90.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679418087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3379 | 192.168.2.14 | 54450 | 204.89.198.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679433107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3380 | 192.168.2.14 | 60400 | 94.174.81.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679449081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3381 | 192.168.2.14 | 59424 | 23.149.50.230 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679449081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3382 | 192.168.2.14 | 49188 | 100.192.43.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679501057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3383 | 192.168.2.14 | 44328 | 54.169.214.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679536104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3384 | 192.168.2.14 | 43954 | 192.165.91.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679558039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3385 | 192.168.2.14 | 45784 | 122.54.116.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679605961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3386 | 192.168.2.14 | 57680 | 147.73.224.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679634094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3387 | 192.168.2.14 | 40930 | 133.4.60.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679666996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3388 | 192.168.2.14 | 56780 | 25.246.52.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679668903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3389 | 192.168.2.14 | 43184 | 36.20.17.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679687977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3390 | 192.168.2.14 | 44268 | 191.225.60.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679722071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3391 | 192.168.2.14 | 48958 | 135.175.202.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679744959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3392 | 192.168.2.14 | 60394 | 58.236.63.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679779053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3393 | 192.168.2.14 | 52000 | 216.9.1.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679796934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3394 | 192.168.2.14 | 39538 | 120.167.162.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679837942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3395 | 192.168.2.14 | 56554 | 63.227.100.3 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679867983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3396 | 192.168.2.14 | 41612 | 182.117.52.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679900885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3397 | 192.168.2.14 | 34178 | 209.115.233.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679925919 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3398 | 192.168.2.14 | 39814 | 139.216.153.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679953098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3399 | 192.168.2.14 | 37858 | 179.158.127.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.679965019 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3400 | 192.168.2.14 | 44338 | 150.110.33.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680016041 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3401 | 192.168.2.14 | 56786 | 99.189.120.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680037975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3402 | 192.168.2.14 | 48308 | 50.205.66.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680066109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3403 | 192.168.2.14 | 46492 | 86.42.174.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680100918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3404 | 192.168.2.14 | 36082 | 221.253.201.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680133104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3405 | 192.168.2.14 | 32772 | 107.1.231.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680145979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3406 | 192.168.2.14 | 50120 | 210.126.112.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680201054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3407 | 192.168.2.14 | 54002 | 8.36.159.110 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680228949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3408 | 192.168.2.14 | 44754 | 40.219.24.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680265903 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3409 | 192.168.2.14 | 49194 | 160.67.67.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680275917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3410 | 192.168.2.14 | 43186 | 57.53.12.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680303097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3411 | 192.168.2.14 | 43540 | 46.222.51.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680330038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3412 | 192.168.2.14 | 34506 | 65.98.19.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680355072 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3413 | 192.168.2.14 | 49692 | 121.33.4.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680391073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3414 | 192.168.2.14 | 57708 | 71.10.25.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680416107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3415 | 192.168.2.14 | 46234 | 125.65.41.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680439949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3416 | 192.168.2.14 | 36408 | 78.165.122.83 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680483103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3417 | 192.168.2.14 | 35066 | 64.231.67.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680526972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3418 | 192.168.2.14 | 55336 | 187.191.147.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680576086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3419 | 192.168.2.14 | 37514 | 78.252.142.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680583000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3420 | 192.168.2.14 | 39868 | 200.68.8.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680633068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3421 | 192.168.2.14 | 43180 | 221.124.4.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680649042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3422 | 192.168.2.14 | 48808 | 96.128.69.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680680037 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3423 | 192.168.2.14 | 58516 | 36.161.205.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680701971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3424 | 192.168.2.14 | 47752 | 86.16.14.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680727005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3425 | 192.168.2.14 | 55506 | 98.165.229.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680748940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3426 | 192.168.2.14 | 44684 | 180.130.232.171 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680780888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3427 | 192.168.2.14 | 57236 | 50.19.5.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680794001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3428 | 192.168.2.14 | 33230 | 142.102.74.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680809021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3429 | 192.168.2.14 | 44510 | 148.115.233.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680845976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3430 | 192.168.2.14 | 58950 | 191.8.184.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680888891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3431 | 192.168.2.14 | 56280 | 151.21.121.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680932045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3432 | 192.168.2.14 | 41806 | 84.165.160.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680953979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3433 | 192.168.2.14 | 58334 | 125.193.162.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.680993080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3434 | 192.168.2.14 | 48854 | 166.162.87.32 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681026936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3435 | 192.168.2.14 | 44868 | 173.187.61.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681057930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3436 | 192.168.2.14 | 55992 | 92.72.52.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681082964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3437 | 192.168.2.14 | 38554 | 207.97.107.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681121111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3438 | 192.168.2.14 | 41116 | 212.168.171.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681140900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3439 | 192.168.2.14 | 53764 | 87.193.164.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681190968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3440 | 192.168.2.14 | 46048 | 212.237.239.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681214094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3441 | 192.168.2.14 | 34958 | 125.183.78.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681266069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3442 | 192.168.2.14 | 60628 | 66.171.230.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681276083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3443 | 192.168.2.14 | 47142 | 123.140.177.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681325912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3444 | 192.168.2.14 | 57234 | 38.214.151.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681365967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3445 | 192.168.2.14 | 45726 | 189.115.101.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681402922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3446 | 192.168.2.14 | 60782 | 217.170.190.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681437969 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3447 | 192.168.2.14 | 35542 | 17.1.159.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681459904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3448 | 192.168.2.14 | 51778 | 77.112.193.107 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.681504011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3449 | 192.168.2.14 | 58624 | 8.211.4.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.684808016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3450 | 192.168.2.14 | 46508 | 133.139.205.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.684820890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3451 | 192.168.2.14 | 56378 | 169.127.71.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.684844017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3452 | 192.168.2.14 | 48386 | 119.56.67.24 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.684864044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3453 | 192.168.2.14 | 33264 | 179.107.17.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.684911966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3454 | 192.168.2.14 | 35312 | 125.62.206.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.684945107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3455 | 192.168.2.14 | 40330 | 128.148.188.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.684981108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3456 | 192.168.2.14 | 50460 | 116.197.35.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.685008049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3457 | 192.168.2.14 | 33568 | 95.196.78.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.685024023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3458 | 192.168.2.14 | 43302 | 159.231.183.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.685075045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3459 | 192.168.2.14 | 38282 | 133.188.96.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.685110092 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3460 | 192.168.2.14 | 47424 | 84.196.234.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.685142040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3461 | 192.168.2.14 | 38084 | 9.53.146.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.685179949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3462 | 192.168.2.14 | 32968 | 34.199.1.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.685214043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3463 | 192.168.2.14 | 55308 | 138.244.106.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.685251951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3464 | 192.168.2.14 | 50450 | 70.136.60.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.685270071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3465 | 192.168.2.14 | 33014 | 105.225.88.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.685292006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3466 | 192.168.2.14 | 41880 | 24.235.95.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.685307980 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3467 | 192.168.2.14 | 60294 | 20.126.81.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.685359001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3468 | 192.168.2.14 | 43286 | 100.4.8.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:29.685373068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3469 | 192.168.2.14 | 35338 | 212.222.183.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.689198971 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3470 | 192.168.2.14 | 37430 | 188.34.68.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.689235926 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3471 | 192.168.2.14 | 46808 | 63.0.158.125 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.689271927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3472 | 192.168.2.14 | 51958 | 216.123.23.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.689338923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3473 | 192.168.2.14 | 55832 | 44.100.176.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.689357042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3474 | 192.168.2.14 | 55454 | 105.98.149.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.689413071 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3475 | 192.168.2.14 | 56732 | 82.220.89.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.689429045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3476 | 192.168.2.14 | 57948 | 100.128.14.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.689568043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3477 | 192.168.2.14 | 43360 | 89.15.152.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.689640045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3478 | 192.168.2.14 | 49362 | 193.108.251.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.689699888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3479 | 192.168.2.14 | 34370 | 64.156.165.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.692236900 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3480 | 192.168.2.14 | 56780 | 2.72.24.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.692292929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3481 | 192.168.2.14 | 47500 | 129.198.237.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.692327023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3482 | 192.168.2.14 | 40636 | 118.245.203.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:30.692346096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3483 | 192.168.2.14 | 45670 | 204.13.46.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.702781916 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3484 | 192.168.2.14 | 51198 | 205.116.254.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.702815056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3485 | 192.168.2.14 | 58992 | 35.170.47.91 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.702879906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3486 | 192.168.2.14 | 47136 | 213.92.133.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.702919960 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3487 | 192.168.2.14 | 55264 | 136.18.6.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.702935934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3488 | 192.168.2.14 | 40520 | 143.231.207.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.702961922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3489 | 192.168.2.14 | 44650 | 140.117.61.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.702997923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3490 | 192.168.2.14 | 40606 | 114.160.50.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703062057 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3491 | 192.168.2.14 | 43222 | 157.121.38.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703100920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3492 | 192.168.2.14 | 38248 | 1.110.45.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703123093 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3493 | 192.168.2.14 | 37624 | 119.89.207.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703196049 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3494 | 192.168.2.14 | 46796 | 195.88.16.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703217030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3495 | 192.168.2.14 | 51800 | 153.144.131.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703255892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3496 | 192.168.2.14 | 52506 | 133.43.209.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703332901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3497 | 192.168.2.14 | 53326 | 42.95.251.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703382015 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3498 | 192.168.2.14 | 48478 | 42.9.154.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703391075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3499 | 192.168.2.14 | 48544 | 136.60.184.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703455925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3500 | 192.168.2.14 | 51222 | 190.129.234.233 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703500032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3501 | 192.168.2.14 | 52634 | 95.237.185.49 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703535080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3502 | 192.168.2.14 | 51644 | 114.205.68.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703592062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3503 | 192.168.2.14 | 48950 | 158.132.219.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703632116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3504 | 192.168.2.14 | 55514 | 210.67.138.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703677893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3505 | 192.168.2.14 | 47334 | 103.108.6.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703702927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3506 | 192.168.2.14 | 34908 | 125.155.34.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703758001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3507 | 192.168.2.14 | 47738 | 176.166.210.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703797102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3508 | 192.168.2.14 | 34898 | 14.149.120.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703850985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3509 | 192.168.2.14 | 55014 | 171.176.16.173 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703891993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3510 | 192.168.2.14 | 33672 | 38.7.196.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703933001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3511 | 192.168.2.14 | 50686 | 111.226.114.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.703949928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3512 | 192.168.2.14 | 51926 | 187.162.232.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704008102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3513 | 192.168.2.14 | 56150 | 147.118.253.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704056025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3514 | 192.168.2.14 | 48988 | 170.76.25.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704098940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3515 | 192.168.2.14 | 44848 | 12.193.219.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704154968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3516 | 192.168.2.14 | 59626 | 124.69.119.167 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704195023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3517 | 192.168.2.14 | 55512 | 139.181.234.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704227924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3518 | 192.168.2.14 | 58300 | 106.250.53.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704265118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3519 | 192.168.2.14 | 36686 | 193.141.58.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704322100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3520 | 192.168.2.14 | 34440 | 213.68.104.85 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704358101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3521 | 192.168.2.14 | 44658 | 201.103.106.115 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704410076 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3522 | 192.168.2.14 | 52066 | 147.215.164.65 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704462051 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3523 | 192.168.2.14 | 39564 | 14.46.222.134 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704494953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3524 | 192.168.2.14 | 45170 | 107.230.204.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704525948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3525 | 192.168.2.14 | 57406 | 154.149.12.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704577923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3526 | 192.168.2.14 | 39022 | 192.178.163.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704616070 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3527 | 192.168.2.14 | 43226 | 31.171.255.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704644918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3528 | 192.168.2.14 | 45300 | 221.181.197.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704715014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3529 | 192.168.2.14 | 44484 | 17.67.146.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704757929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3530 | 192.168.2.14 | 35396 | 64.182.64.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704818964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3531 | 192.168.2.14 | 51710 | 216.215.235.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704859018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3532 | 192.168.2.14 | 53770 | 182.118.105.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704912901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3533 | 192.168.2.14 | 36908 | 217.213.28.101 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.704956055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3534 | 192.168.2.14 | 54498 | 57.159.46.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705013990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3535 | 192.168.2.14 | 37798 | 25.87.47.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705024958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3536 | 192.168.2.14 | 54734 | 66.86.209.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705075026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3537 | 192.168.2.14 | 42820 | 213.156.146.168 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705121040 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3538 | 192.168.2.14 | 43060 | 156.20.231.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705157042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3539 | 192.168.2.14 | 46238 | 145.132.114.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705202103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3540 | 192.168.2.14 | 43014 | 150.138.114.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705239058 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3541 | 192.168.2.14 | 45858 | 216.79.55.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705297947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3542 | 192.168.2.14 | 40330 | 170.252.1.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705331087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3543 | 192.168.2.14 | 39610 | 107.143.5.80 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705344915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3544 | 192.168.2.14 | 37098 | 161.132.187.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705415964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3545 | 192.168.2.14 | 52112 | 85.184.213.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705468893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3546 | 192.168.2.14 | 51548 | 120.174.49.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705499887 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3547 | 192.168.2.14 | 46808 | 2.25.135.126 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705570936 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3548 | 192.168.2.14 | 58902 | 83.37.213.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705612898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3549 | 192.168.2.14 | 58172 | 145.44.236.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705646038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3550 | 192.168.2.14 | 40722 | 125.251.47.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705682993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3551 | 192.168.2.14 | 36070 | 137.242.23.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705708027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3552 | 192.168.2.14 | 44224 | 43.195.92.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705775023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3553 | 192.168.2.14 | 39058 | 20.138.230.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705802917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3554 | 192.168.2.14 | 58054 | 64.15.47.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705857992 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3555 | 192.168.2.14 | 44908 | 144.78.31.43 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705878973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3556 | 192.168.2.14 | 54688 | 144.126.236.90 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705938101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3557 | 192.168.2.14 | 36790 | 73.159.222.4 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.705991983 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3558 | 192.168.2.14 | 51784 | 207.51.183.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706027985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3559 | 192.168.2.14 | 47808 | 216.34.53.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706052065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3560 | 192.168.2.14 | 41586 | 121.254.183.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706101894 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3561 | 192.168.2.14 | 51220 | 97.95.176.196 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706160069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3562 | 192.168.2.14 | 56520 | 134.237.105.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706190109 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3563 | 192.168.2.14 | 51460 | 182.68.200.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706238985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3564 | 192.168.2.14 | 56570 | 44.246.254.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706269979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3565 | 192.168.2.14 | 43304 | 23.136.206.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706331968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3566 | 192.168.2.14 | 48670 | 60.158.235.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706373930 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3567 | 192.168.2.14 | 58058 | 223.140.174.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706427097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3568 | 192.168.2.14 | 37952 | 93.43.171.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706471920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3569 | 192.168.2.14 | 59000 | 24.12.77.209 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706521988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3570 | 192.168.2.14 | 54360 | 105.186.119.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706562042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3571 | 192.168.2.14 | 40476 | 58.105.134.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706600904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3572 | 192.168.2.14 | 40974 | 193.193.81.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706655979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3573 | 192.168.2.14 | 52108 | 53.2.63.162 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706686974 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3574 | 192.168.2.14 | 34730 | 47.128.14.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706739902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3575 | 192.168.2.14 | 38246 | 139.131.71.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706775904 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3576 | 192.168.2.14 | 59140 | 177.201.52.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706820965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3577 | 192.168.2.14 | 39338 | 197.137.39.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706855059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3578 | 192.168.2.14 | 33336 | 208.242.194.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706876993 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3579 | 192.168.2.14 | 47818 | 37.50.86.124 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706931114 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3580 | 192.168.2.14 | 36802 | 42.31.79.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.706974030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3581 | 192.168.2.14 | 33328 | 81.32.187.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707010031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3582 | 192.168.2.14 | 39950 | 140.108.201.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707050085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3583 | 192.168.2.14 | 60360 | 35.190.74.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707099915 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3584 | 192.168.2.14 | 43498 | 54.31.124.98 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707159996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3585 | 192.168.2.14 | 52018 | 168.75.131.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707201004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3586 | 192.168.2.14 | 35930 | 199.229.212.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707236052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3587 | 192.168.2.14 | 38986 | 204.173.106.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707272053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3588 | 192.168.2.14 | 59390 | 144.203.249.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707315922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3589 | 192.168.2.14 | 53136 | 179.38.98.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707349062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3590 | 192.168.2.14 | 50986 | 197.220.132.8 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707391977 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3591 | 192.168.2.14 | 36440 | 4.183.6.76 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707415104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3592 | 192.168.2.14 | 55800 | 12.37.150.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707459927 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3593 | 192.168.2.14 | 44340 | 51.253.197.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707523108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3594 | 192.168.2.14 | 59956 | 147.211.183.48 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707549095 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3595 | 192.168.2.14 | 44358 | 126.191.18.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707614899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3596 | 192.168.2.14 | 46446 | 210.127.9.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707632065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3597 | 192.168.2.14 | 47602 | 110.252.231.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707691908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3598 | 192.168.2.14 | 43216 | 13.171.153.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707742929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3599 | 192.168.2.14 | 57520 | 162.185.185.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707782030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3600 | 192.168.2.14 | 54534 | 5.56.220.16 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707824945 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3601 | 192.168.2.14 | 59088 | 164.17.227.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707849026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3602 | 192.168.2.14 | 56930 | 5.197.26.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707904100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3603 | 192.168.2.14 | 41592 | 50.144.184.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707921028 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3604 | 192.168.2.14 | 39588 | 145.67.143.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.707986116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3605 | 192.168.2.14 | 48762 | 63.209.246.40 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708012104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3606 | 192.168.2.14 | 55764 | 8.110.239.189 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708050013 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3607 | 192.168.2.14 | 58312 | 24.158.199.139 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708095074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3608 | 192.168.2.14 | 60846 | 81.89.6.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708116055 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3609 | 192.168.2.14 | 46310 | 35.17.44.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708154917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3610 | 192.168.2.14 | 35972 | 220.121.133.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708242893 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3611 | 192.168.2.14 | 37960 | 212.136.67.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708260059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3612 | 192.168.2.14 | 34462 | 47.56.26.244 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708311081 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3613 | 192.168.2.14 | 49938 | 81.254.40.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708350897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3614 | 192.168.2.14 | 53258 | 199.243.24.181 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708389044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3615 | 192.168.2.14 | 44200 | 63.254.143.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708436966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3616 | 192.168.2.14 | 34702 | 146.238.32.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708467007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3617 | 192.168.2.14 | 57508 | 113.76.44.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708513021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3618 | 192.168.2.14 | 38374 | 121.232.184.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708544016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3619 | 192.168.2.14 | 53800 | 69.198.35.94 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708615065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3620 | 192.168.2.14 | 55078 | 87.118.198.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708631039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3621 | 192.168.2.14 | 50722 | 64.214.42.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708689928 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3622 | 192.168.2.14 | 53016 | 180.29.12.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708733082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3623 | 192.168.2.14 | 45866 | 75.89.132.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708769083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3624 | 192.168.2.14 | 56590 | 160.136.7.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708811045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3625 | 192.168.2.14 | 44186 | 83.28.155.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708853006 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3626 | 192.168.2.14 | 48244 | 59.230.100.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708887100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3627 | 192.168.2.14 | 52284 | 37.172.145.183 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708950043 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3628 | 192.168.2.14 | 48282 | 121.92.146.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.708973885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3629 | 192.168.2.14 | 43446 | 153.196.158.137 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709003925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3630 | 192.168.2.14 | 33640 | 217.1.170.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709072113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3631 | 192.168.2.14 | 45676 | 59.57.236.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709112883 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3632 | 192.168.2.14 | 60784 | 108.87.169.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709177017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3633 | 192.168.2.14 | 56924 | 151.255.136.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709208012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3634 | 192.168.2.14 | 46696 | 93.74.147.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709278107 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3635 | 192.168.2.14 | 38908 | 50.253.68.74 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709305048 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3636 | 192.168.2.14 | 58040 | 25.147.254.217 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709346056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3637 | 192.168.2.14 | 59570 | 24.228.216.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709398031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3638 | 192.168.2.14 | 41158 | 193.83.137.239 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709433079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3639 | 192.168.2.14 | 44788 | 4.13.246.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709479094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3640 | 192.168.2.14 | 52774 | 145.80.26.166 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709491014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3641 | 192.168.2.14 | 40316 | 223.129.225.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709496975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3642 | 192.168.2.14 | 52182 | 75.255.91.246 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709544897 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3643 | 192.168.2.14 | 46266 | 199.135.83.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709621906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3644 | 192.168.2.14 | 45430 | 87.116.223.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709676981 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3645 | 192.168.2.14 | 38548 | 137.17.30.79 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709717035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3646 | 192.168.2.14 | 38546 | 80.28.44.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709738016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3647 | 192.168.2.14 | 42324 | 182.162.41.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709781885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3648 | 192.168.2.14 | 43390 | 220.152.148.69 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709820986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3649 | 192.168.2.14 | 35756 | 146.208.104.11 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709872961 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3650 | 192.168.2.14 | 34922 | 209.82.158.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709903955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3651 | 192.168.2.14 | 50458 | 153.227.10.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709963083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3652 | 192.168.2.14 | 48728 | 19.38.126.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.709991932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3653 | 192.168.2.14 | 52250 | 98.239.152.45 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710043907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3654 | 192.168.2.14 | 53272 | 96.183.68.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710082054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3655 | 192.168.2.14 | 56760 | 171.42.0.197 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710119963 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3656 | 192.168.2.14 | 59194 | 76.101.75.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710196972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3657 | 192.168.2.14 | 58388 | 147.156.222.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710210085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3658 | 192.168.2.14 | 34268 | 200.171.190.70 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710216999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3659 | 192.168.2.14 | 40766 | 193.128.43.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710218906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3660 | 192.168.2.14 | 38268 | 176.141.169.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710303068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3661 | 192.168.2.14 | 55876 | 162.247.114.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710354090 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3662 | 192.168.2.14 | 50792 | 132.114.211.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710412979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3663 | 192.168.2.14 | 34026 | 46.60.208.235 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710431099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3664 | 192.168.2.14 | 55684 | 47.94.141.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710475922 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3665 | 192.168.2.14 | 39468 | 2.236.252.186 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710519075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3666 | 192.168.2.14 | 34832 | 183.34.77.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710546970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3667 | 192.168.2.14 | 34622 | 27.55.192.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710617065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3668 | 192.168.2.14 | 38210 | 90.5.112.132 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710650921 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3669 | 192.168.2.14 | 32890 | 104.32.159.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710700989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3670 | 192.168.2.14 | 37728 | 216.149.238.127 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710752964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3671 | 192.168.2.14 | 55478 | 134.73.155.178 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710791111 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3672 | 192.168.2.14 | 42898 | 131.254.183.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710835934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3673 | 192.168.2.14 | 51226 | 173.35.133.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710879087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3674 | 192.168.2.14 | 58578 | 106.160.57.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710928917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3675 | 192.168.2.14 | 54716 | 143.255.160.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.710969925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3676 | 192.168.2.14 | 59296 | 142.233.141.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711025000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3677 | 192.168.2.14 | 50734 | 95.54.5.150 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711075068 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3678 | 192.168.2.14 | 39646 | 107.0.158.225 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711107016 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3679 | 192.168.2.14 | 52148 | 74.160.181.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711142063 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3680 | 192.168.2.14 | 60818 | 193.236.45.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711180925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3681 | 192.168.2.14 | 40288 | 220.41.244.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711213112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3682 | 192.168.2.14 | 37122 | 110.3.129.135 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711276054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3683 | 192.168.2.14 | 34280 | 17.228.147.112 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711314917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3684 | 192.168.2.14 | 57022 | 14.86.155.116 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711400032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3685 | 192.168.2.14 | 51482 | 134.115.25.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711437941 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3686 | 192.168.2.14 | 39222 | 90.112.251.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711492062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3687 | 192.168.2.14 | 44540 | 154.142.211.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711513042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3688 | 192.168.2.14 | 49188 | 174.142.229.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711556911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3689 | 192.168.2.14 | 39890 | 128.199.217.63 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711587906 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3690 | 192.168.2.14 | 56370 | 190.35.52.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711661100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3691 | 192.168.2.14 | 38770 | 2.181.52.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711680889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3692 | 192.168.2.14 | 56152 | 113.240.27.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711719990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3693 | 192.168.2.14 | 34250 | 199.61.18.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711766958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3694 | 192.168.2.14 | 51974 | 90.208.207.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711812973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3695 | 192.168.2.14 | 41012 | 168.40.253.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711850882 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3696 | 192.168.2.14 | 44870 | 192.193.70.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711874008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3697 | 192.168.2.14 | 44700 | 101.16.221.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711914062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3698 | 192.168.2.14 | 35334 | 173.78.123.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.711957932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3699 | 192.168.2.14 | 37356 | 68.53.4.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712038994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3700 | 192.168.2.14 | 51104 | 112.135.245.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712073088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3701 | 192.168.2.14 | 53414 | 42.245.113.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712126017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3702 | 192.168.2.14 | 50928 | 49.145.235.56 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712146044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3703 | 192.168.2.14 | 56244 | 1.248.9.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712194920 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3704 | 192.168.2.14 | 43526 | 93.140.142.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712254047 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3705 | 192.168.2.14 | 44662 | 128.51.208.55 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712270975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3706 | 192.168.2.14 | 48040 | 49.187.9.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712332964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3707 | 192.168.2.14 | 33574 | 17.67.246.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712357044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3708 | 192.168.2.14 | 35940 | 126.162.118.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712397099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3709 | 192.168.2.14 | 41186 | 67.6.45.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712450027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3710 | 192.168.2.14 | 33080 | 93.28.191.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712482929 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3711 | 192.168.2.14 | 44794 | 113.157.212.62 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712519884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3712 | 192.168.2.14 | 52426 | 65.42.3.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712553024 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3713 | 192.168.2.14 | 54468 | 74.45.174.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712598085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3714 | 192.168.2.14 | 56650 | 19.55.210.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712645054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3715 | 192.168.2.14 | 41568 | 5.171.23.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712702990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3716 | 192.168.2.14 | 54554 | 14.107.148.238 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712754965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3717 | 192.168.2.14 | 47646 | 181.211.71.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712766886 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3718 | 192.168.2.14 | 35416 | 147.140.199.247 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712837934 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3719 | 192.168.2.14 | 36326 | 60.113.195.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712867022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3720 | 192.168.2.14 | 36826 | 119.34.156.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712903023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3721 | 192.168.2.14 | 50716 | 142.216.84.51 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.712941885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3722 | 192.168.2.14 | 57010 | 92.197.254.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713011026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3723 | 192.168.2.14 | 51314 | 9.82.156.152 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713053942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3724 | 192.168.2.14 | 45556 | 136.216.64.2 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713083982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3725 | 192.168.2.14 | 41564 | 189.207.189.68 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713126898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3726 | 192.168.2.14 | 52024 | 193.195.45.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713165045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3727 | 192.168.2.14 | 44666 | 183.48.94.42 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713191986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3728 | 192.168.2.14 | 34810 | 196.220.13.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713224888 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3729 | 192.168.2.14 | 36356 | 130.140.47.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713289976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3730 | 192.168.2.14 | 43866 | 126.224.238.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713321924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3731 | 192.168.2.14 | 60550 | 14.21.78.31 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713387012 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3732 | 192.168.2.14 | 53282 | 184.245.92.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713418007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3733 | 192.168.2.14 | 49322 | 115.184.215.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713464975 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3734 | 192.168.2.14 | 41712 | 101.37.240.214 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713498116 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3735 | 192.168.2.14 | 44872 | 69.221.7.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713566065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3736 | 192.168.2.14 | 58860 | 88.178.124.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.713601112 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3737 | 192.168.2.14 | 57458 | 135.136.66.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.718131065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3738 | 192.168.2.14 | 45674 | 39.145.125.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.718177080 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3739 | 192.168.2.14 | 54976 | 158.206.37.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.718193054 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3740 | 192.168.2.14 | 40552 | 114.103.109.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.718249083 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3741 | 192.168.2.14 | 42072 | 105.15.232.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:31.718295097 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3742 | 192.168.2.14 | 39610 | 49.120.234.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:32.709892035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3743 | 192.168.2.14 | 53964 | 163.66.248.231 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:32.709932089 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3744 | 192.168.2.14 | 58656 | 222.28.69.198 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:32.709959030 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3745 | 192.168.2.14 | 40248 | 25.191.233.59 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:32.709980011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3746 | 192.168.2.14 | 34256 | 145.145.168.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:32.710011005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3747 | 192.168.2.14 | 51710 | 203.180.248.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:32.710051060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3748 | 192.168.2.14 | 49150 | 38.74.213.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:32.710119009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3749 | 192.168.2.14 | 52728 | 193.166.223.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:32.710151911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3750 | 192.168.2.14 | 44438 | 218.183.62.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:32.710160017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3751 | 192.168.2.14 | 33686 | 120.6.240.17 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:33.714370966 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3752 | 192.168.2.14 | 51046 | 70.139.172.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:33.714402914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3753 | 192.168.2.14 | 45380 | 88.2.22.96 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:33.714432001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3754 | 192.168.2.14 | 52646 | 60.187.151.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:33.714483023 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3755 | 192.168.2.14 | 35556 | 181.51.97.206 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:33.714507103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3756 | 192.168.2.14 | 46248 | 172.215.247.222 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:33.714533091 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3757 | 192.168.2.14 | 51438 | 153.198.36.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:33.714683056 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3758 | 192.168.2.14 | 55148 | 205.235.237.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.722912073 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3759 | 192.168.2.14 | 41226 | 130.167.64.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.722973108 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3760 | 192.168.2.14 | 58602 | 49.132.189.143 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723025084 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3761 | 192.168.2.14 | 56550 | 93.23.48.120 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723077059 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3762 | 192.168.2.14 | 50244 | 150.171.160.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723107100 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3763 | 192.168.2.14 | 36220 | 133.67.245.212 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723165989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3764 | 192.168.2.14 | 52210 | 213.247.248.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723218918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3765 | 192.168.2.14 | 33272 | 217.83.192.84 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723273039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3766 | 192.168.2.14 | 50398 | 193.127.87.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723316908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3767 | 192.168.2.14 | 38742 | 200.124.51.165 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723370075 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3768 | 192.168.2.14 | 59480 | 175.148.173.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723419905 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3769 | 192.168.2.14 | 32788 | 198.81.149.195 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723453045 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3770 | 192.168.2.14 | 54318 | 97.83.13.237 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723479033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3771 | 192.168.2.14 | 52856 | 114.116.204.253 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723527908 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3772 | 192.168.2.14 | 55372 | 54.64.204.250 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723552942 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3773 | 192.168.2.14 | 38090 | 134.105.94.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723629951 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3774 | 192.168.2.14 | 40928 | 61.192.163.219 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723670959 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3775 | 192.168.2.14 | 51148 | 19.47.144.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723691940 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3776 | 192.168.2.14 | 52262 | 2.209.8.77 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723742962 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3777 | 192.168.2.14 | 48622 | 25.138.127.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723778009 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3778 | 192.168.2.14 | 36066 | 107.104.116.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723809004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3779 | 192.168.2.14 | 38644 | 27.240.9.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723865032 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3780 | 192.168.2.14 | 59346 | 199.150.31.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723937035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3781 | 192.168.2.14 | 49814 | 197.47.181.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723970890 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3782 | 192.168.2.14 | 53478 | 59.60.35.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.723995924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3783 | 192.168.2.14 | 53442 | 152.118.163.6 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724035025 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3784 | 192.168.2.14 | 34146 | 192.228.53.185 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724090099 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3785 | 192.168.2.14 | 34612 | 198.47.35.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724133968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3786 | 192.168.2.14 | 36138 | 81.8.23.241 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724193096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3787 | 192.168.2.14 | 56932 | 90.75.156.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724231005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3788 | 192.168.2.14 | 57098 | 129.106.171.221 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724298000 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3789 | 192.168.2.14 | 40336 | 71.99.91.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724335909 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3790 | 192.168.2.14 | 42654 | 41.168.216.117 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724370956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3791 | 192.168.2.14 | 36646 | 57.73.187.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724412918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3792 | 192.168.2.14 | 33196 | 99.63.1.81 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724473953 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3793 | 192.168.2.14 | 56540 | 52.35.81.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724534035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3794 | 192.168.2.14 | 50554 | 128.114.55.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724570036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3795 | 192.168.2.14 | 60550 | 181.227.4.176 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724641085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3796 | 192.168.2.14 | 36064 | 176.26.104.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724697113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3797 | 192.168.2.14 | 48594 | 40.138.129.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724713087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3798 | 192.168.2.14 | 36036 | 97.157.173.136 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724781036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3799 | 192.168.2.14 | 38842 | 125.7.1.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724822044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3800 | 192.168.2.14 | 52582 | 154.87.219.0 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724858999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3801 | 192.168.2.14 | 58288 | 93.217.98.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724917889 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3802 | 192.168.2.14 | 35326 | 122.249.157.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.724936008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3803 | 192.168.2.14 | 40274 | 217.211.40.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725022078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3804 | 192.168.2.14 | 33754 | 195.24.41.33 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725116014 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3805 | 192.168.2.14 | 36772 | 92.196.117.242 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725151062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3806 | 192.168.2.14 | 44028 | 31.115.241.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725214005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3807 | 192.168.2.14 | 54608 | 202.37.207.191 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725224018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3808 | 192.168.2.14 | 53390 | 108.200.192.203 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725249052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3809 | 192.168.2.14 | 57700 | 94.20.143.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725282907 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3810 | 192.168.2.14 | 60484 | 147.176.147.220 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725343943 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3811 | 192.168.2.14 | 37066 | 111.212.58.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725378036 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3812 | 192.168.2.14 | 59232 | 173.250.6.14 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725440979 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3813 | 192.168.2.14 | 54018 | 176.119.89.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725481987 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3814 | 192.168.2.14 | 37892 | 124.66.145.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725511074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3815 | 192.168.2.14 | 45046 | 164.131.48.106 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725574017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3816 | 192.168.2.14 | 54588 | 43.219.59.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725634098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3817 | 192.168.2.14 | 37932 | 24.140.224.19 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725677967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3818 | 192.168.2.14 | 45598 | 1.155.247.1 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725728035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3819 | 192.168.2.14 | 45142 | 46.120.55.155 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725770950 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3820 | 192.168.2.14 | 49310 | 74.133.247.95 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725816011 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3821 | 192.168.2.14 | 34452 | 107.223.39.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725873947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3822 | 192.168.2.14 | 58438 | 2.162.165.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725910902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3823 | 192.168.2.14 | 36692 | 17.145.18.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.725972891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3824 | 192.168.2.14 | 41914 | 115.248.98.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726011038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3825 | 192.168.2.14 | 49518 | 200.51.243.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726066113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3826 | 192.168.2.14 | 43598 | 130.207.5.147 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726104021 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3827 | 192.168.2.14 | 51158 | 167.101.3.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726155996 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3828 | 192.168.2.14 | 50220 | 105.187.69.172 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726216078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3829 | 192.168.2.14 | 60182 | 71.249.236.153 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726278067 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3830 | 192.168.2.14 | 33672 | 223.43.196.170 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726300955 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3831 | 192.168.2.14 | 38896 | 5.89.205.61 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726371050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3832 | 192.168.2.14 | 53812 | 87.232.29.201 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726382017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3833 | 192.168.2.14 | 42334 | 196.139.148.240 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726418972 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3834 | 192.168.2.14 | 42036 | 68.231.220.229 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726443052 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3835 | 192.168.2.14 | 34490 | 218.172.143.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726531029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3836 | 192.168.2.14 | 55660 | 161.80.184.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726564884 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3837 | 192.168.2.14 | 42228 | 82.154.149.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726628065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3838 | 192.168.2.14 | 45848 | 223.22.75.73 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726679087 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3839 | 192.168.2.14 | 47164 | 222.0.2.44 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726706982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3840 | 192.168.2.14 | 39550 | 125.23.124.119 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726775885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3841 | 192.168.2.14 | 54140 | 116.26.254.158 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726828098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3842 | 192.168.2.14 | 49358 | 124.252.187.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726882935 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3843 | 192.168.2.14 | 51230 | 101.2.213.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726917982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3844 | 192.168.2.14 | 49950 | 135.192.12.148 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.726979017 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3845 | 192.168.2.14 | 49830 | 199.224.200.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727015018 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3846 | 192.168.2.14 | 54166 | 83.232.248.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727050066 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3847 | 192.168.2.14 | 53074 | 34.166.72.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727104902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3848 | 192.168.2.14 | 51718 | 173.165.140.251 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727149010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3849 | 192.168.2.14 | 54110 | 90.230.182.187 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727180004 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3850 | 192.168.2.14 | 39992 | 222.154.97.72 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727251053 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3851 | 192.168.2.14 | 45486 | 95.234.129.7 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727313042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3852 | 192.168.2.14 | 51966 | 110.249.234.57 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727361917 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3853 | 192.168.2.14 | 58512 | 81.34.120.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727377892 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3854 | 192.168.2.14 | 49034 | 139.238.185.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727416039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3855 | 192.168.2.14 | 38270 | 67.13.23.121 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727509022 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3856 | 192.168.2.14 | 49012 | 105.19.32.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727544069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3857 | 192.168.2.14 | 42464 | 180.194.143.175 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727577925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3858 | 192.168.2.14 | 49514 | 42.124.28.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727643967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3859 | 192.168.2.14 | 34254 | 156.215.192.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727694035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3860 | 192.168.2.14 | 37894 | 194.105.143.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727752924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3861 | 192.168.2.14 | 53018 | 160.244.160.248 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727797985 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3862 | 192.168.2.14 | 60624 | 182.102.165.161 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727839947 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3863 | 192.168.2.14 | 48608 | 88.27.154.144 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727876902 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3864 | 192.168.2.14 | 56326 | 134.35.156.184 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727958918 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3865 | 192.168.2.14 | 36860 | 186.144.107.64 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.727989912 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3866 | 192.168.2.14 | 34308 | 213.233.187.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728018999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3867 | 192.168.2.14 | 57814 | 136.180.43.93 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728096008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3868 | 192.168.2.14 | 37968 | 34.176.61.67 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728127003 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3869 | 192.168.2.14 | 59596 | 198.126.177.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728154898 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3870 | 192.168.2.14 | 37456 | 2.116.40.129 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728225946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3871 | 192.168.2.14 | 34172 | 93.85.14.89 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728261948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3872 | 192.168.2.14 | 42800 | 47.214.153.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728297949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3873 | 192.168.2.14 | 35076 | 156.162.233.103 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728339911 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3874 | 192.168.2.14 | 37854 | 48.123.124.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728400946 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3875 | 192.168.2.14 | 41468 | 12.133.119.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728434086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3876 | 192.168.2.14 | 38052 | 109.191.183.75 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728508949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3877 | 192.168.2.14 | 50000 | 44.133.167.228 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728549957 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3878 | 192.168.2.14 | 46890 | 68.38.97.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728615999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3879 | 192.168.2.14 | 59664 | 146.111.203.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728665113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3880 | 192.168.2.14 | 36982 | 184.228.204.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728686094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3881 | 192.168.2.14 | 35196 | 96.6.205.232 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728734970 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3882 | 192.168.2.14 | 55798 | 102.42.49.255 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728769064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3883 | 192.168.2.14 | 39420 | 117.89.46.109 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728811026 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3884 | 192.168.2.14 | 53316 | 80.35.176.46 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728861094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3885 | 192.168.2.14 | 58076 | 170.28.114.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728912115 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3886 | 192.168.2.14 | 40286 | 65.121.5.60 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.728940964 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3887 | 192.168.2.14 | 46878 | 115.80.86.234 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729017973 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3888 | 192.168.2.14 | 54626 | 136.115.195.88 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729079008 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3889 | 192.168.2.14 | 60108 | 182.221.113.151 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729103088 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3890 | 192.168.2.14 | 56130 | 124.244.223.108 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729157925 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3891 | 192.168.2.14 | 56834 | 202.98.46.216 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729195118 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3892 | 192.168.2.14 | 49940 | 88.4.103.213 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729249001 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3893 | 192.168.2.14 | 34498 | 153.141.54.227 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729274988 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3894 | 192.168.2.14 | 33264 | 187.215.26.138 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729300976 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3895 | 192.168.2.14 | 47732 | 207.98.68.113 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729362965 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3896 | 192.168.2.14 | 35032 | 119.254.21.207 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729393005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3897 | 192.168.2.14 | 40928 | 58.83.96.86 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729429007 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3898 | 192.168.2.14 | 53336 | 147.128.152.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729505062 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3899 | 192.168.2.14 | 58980 | 163.194.7.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729552984 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3900 | 192.168.2.14 | 36192 | 8.90.189.118 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729593039 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3901 | 192.168.2.14 | 33462 | 48.22.10.204 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729645967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3902 | 192.168.2.14 | 56560 | 185.208.8.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729695082 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3903 | 192.168.2.14 | 53030 | 115.117.14.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729707956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3904 | 192.168.2.14 | 51066 | 92.157.107.9 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729737997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3905 | 192.168.2.14 | 46992 | 54.197.76.34 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729795933 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3906 | 192.168.2.14 | 55308 | 166.194.103.164 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729841948 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3907 | 192.168.2.14 | 52360 | 160.227.255.140 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729882956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3908 | 192.168.2.14 | 58136 | 18.116.198.154 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729929924 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3909 | 192.168.2.14 | 45434 | 37.168.66.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.729979038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3910 | 192.168.2.14 | 60274 | 123.74.174.66 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730010986 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3911 | 192.168.2.14 | 39414 | 206.33.90.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730034113 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3912 | 192.168.2.14 | 42726 | 183.220.107.58 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730094910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3913 | 192.168.2.14 | 57582 | 52.8.94.193 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730149031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3914 | 192.168.2.14 | 51930 | 148.209.154.38 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730214119 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3915 | 192.168.2.14 | 36146 | 115.61.125.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730266094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3916 | 192.168.2.14 | 39850 | 142.193.85.12 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730307102 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3917 | 192.168.2.14 | 58204 | 9.90.244.102 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730343103 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3918 | 192.168.2.14 | 54228 | 139.146.172.169 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730413914 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3919 | 192.168.2.14 | 58746 | 159.216.25.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730473042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3920 | 192.168.2.14 | 43610 | 99.151.64.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730504990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3921 | 192.168.2.14 | 44970 | 93.255.98.146 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730570078 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3922 | 192.168.2.14 | 57852 | 101.184.1.249 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730606079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3923 | 192.168.2.14 | 47014 | 134.55.241.226 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730628967 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3924 | 192.168.2.14 | 55390 | 179.57.206.156 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730691910 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3925 | 192.168.2.14 | 58832 | 118.2.167.245 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730743885 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3926 | 192.168.2.14 | 41190 | 172.37.152.111 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730765104 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3927 | 192.168.2.14 | 33810 | 43.159.221.160 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730848074 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3928 | 192.168.2.14 | 35518 | 166.140.239.41 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730899096 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3929 | 192.168.2.14 | 46672 | 104.39.84.100 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730936050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3930 | 192.168.2.14 | 42944 | 159.68.205.159 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.730971098 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3931 | 192.168.2.14 | 59964 | 60.119.94.10 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731050968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3932 | 192.168.2.14 | 40860 | 25.164.130.123 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731070042 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3933 | 192.168.2.14 | 46644 | 183.24.38.252 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731106997 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3934 | 192.168.2.14 | 43032 | 46.243.30.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731148958 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3935 | 192.168.2.14 | 54796 | 174.87.70.211 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731203079 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3936 | 192.168.2.14 | 36048 | 45.87.69.82 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731249094 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3937 | 192.168.2.14 | 56312 | 14.15.148.194 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731301069 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3938 | 192.168.2.14 | 34030 | 45.40.215.243 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731348038 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3939 | 192.168.2.14 | 37860 | 35.158.141.202 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731415033 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3940 | 192.168.2.14 | 56994 | 2.233.199.39 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731457949 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3941 | 192.168.2.14 | 33754 | 202.251.227.105 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731503010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3942 | 192.168.2.14 | 47108 | 100.245.80.224 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731519938 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3943 | 192.168.2.14 | 56592 | 160.208.71.35 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731550932 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3944 | 192.168.2.14 | 48056 | 38.3.50.192 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731621027 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3945 | 192.168.2.14 | 43038 | 174.246.17.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731662035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3946 | 192.168.2.14 | 47908 | 136.92.21.104 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731708050 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3947 | 192.168.2.14 | 44074 | 151.220.252.190 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731745005 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3948 | 192.168.2.14 | 46676 | 84.184.87.205 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731808901 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3949 | 192.168.2.14 | 59864 | 206.62.154.54 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731839895 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3950 | 192.168.2.14 | 38004 | 67.68.99.47 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731906891 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3951 | 192.168.2.14 | 57616 | 143.26.131.13 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731947899 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3952 | 192.168.2.14 | 53826 | 106.41.228.218 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.731980085 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3953 | 192.168.2.14 | 44534 | 94.158.76.149 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732033968 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3954 | 192.168.2.14 | 53482 | 203.45.116.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732079029 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3955 | 192.168.2.14 | 43076 | 12.168.186.78 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732125044 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3956 | 192.168.2.14 | 43660 | 182.195.129.177 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732176065 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3957 | 192.168.2.14 | 58606 | 111.37.226.215 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732237101 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3958 | 192.168.2.14 | 42682 | 34.201.168.180 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732270956 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3959 | 192.168.2.14 | 45892 | 201.4.10.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732295990 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3960 | 192.168.2.14 | 50310 | 206.157.240.52 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732372999 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3961 | 192.168.2.14 | 52178 | 14.134.72.223 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732403994 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3962 | 192.168.2.14 | 51974 | 90.218.145.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732470989 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3963 | 192.168.2.14 | 39738 | 169.126.255.99 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732526064 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3964 | 192.168.2.14 | 44522 | 115.29.93.130 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732593060 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3965 | 192.168.2.14 | 40896 | 165.229.138.29 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732645035 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3966 | 192.168.2.14 | 42020 | 124.26.134.25 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732697010 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3967 | 192.168.2.14 | 56142 | 18.33.30.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732749939 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3968 | 192.168.2.14 | 34002 | 143.179.148.163 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732788086 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3969 | 192.168.2.14 | 52204 | 199.202.227.188 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732851982 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3970 | 192.168.2.14 | 51270 | 76.61.215.22 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732878923 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3971 | 192.168.2.14 | 44216 | 150.224.170.18 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:34.732923031 CET | 179 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3972 | 192.168.2.14 | 59346 | 208.86.184.72 | 8080 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:35.594888926 CET | 190 | OUT | |
Mar 12, 2024 09:17:36.163897991 CET | 190 | OUT | |
Mar 12, 2024 09:17:36.803816080 CET | 190 | OUT | |
Mar 12, 2024 09:17:38.083794117 CET | 190 | OUT | |
Mar 12, 2024 09:17:40.771821976 CET | 190 | OUT | |
Mar 12, 2024 09:17:45.891479969 CET | 190 | OUT | |
Mar 12, 2024 09:17:56.131052017 CET | 190 | OUT | |
Mar 12, 2024 09:18:16.866172075 CET | 190 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3973 | 192.168.2.14 | 50946 | 38.153.98.246 | 8080 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2024 09:17:35.598603010 CET | 190 | OUT | |
Mar 12, 2024 09:17:35.699523926 CET | 1286 | IN |