Edit tour
Linux
Analysis Report
firmware.x86_64.elf
Overview
General Information
Sample name: | firmware.x86_64.elf |
Analysis ID: | 1504805 |
MD5: | 6d1cba0c7fee81061b4e985aaec213bf |
SHA1: | c9851327d522bca19a875ee54735367a20af5113 |
SHA256: | b2b16637d918ec3aaa28e29c56c13bf17ae21caffc56bd3c027bad15b984576a |
Tags: | elffirmware |
Infos: |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Drops files in suspicious directories
Executes the "crontab" command typically for achieving persistence
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample tries to persist itself using cron
Tries to resolve many domain names, but no domain seems valid
Writes identical ELF files to multiple locations
Connects to many different domains
Executes commands using a shell command-line interpreter
Executes massive DNS lookups (> 100)
Sample has stripped symbol table
Sample tries to set the executable flag
Writes ELF files to disk
Yara signature match
Classification
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1504805 |
Start date and time: | 2024-09-05 13:22:18 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 46s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | firmware.x86_64.elf |
Detection: | MAL |
Classification: | mal100.troj.evad.linELF@0/22@2026/0 |
- HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
- Report size exceeded maximum capacity and may have missing network information.
- VT rate limit hit for: aaabk.com
- VT rate limit hit for: aaafc.com
- VT rate limit hit for: abdlc.com
- VT rate limit hit for: ablae.com
- VT rate limit hit for: acaff.com
- VT rate limit hit for: acdll.com
- VT rate limit hit for: aeaae.com
- VT rate limit hit for: aecab.com
- VT rate limit hit for: akacd.com
- VT rate limit hit for: akake.com
- VT rate limit hit for: bcckk.com
- VT rate limit hit for: bdlbd.com
- VT rate limit hit for: bedal.com
- VT rate limit hit for: bekda.com
- VT rate limit hit for: cacel.com
- VT rate limit hit for: cdaac.com
- VT rate limit hit for: cecac.com
- VT rate limit hit for: cfadb.com
- VT rate limit hit for: daisy.ubuntu.com
- VT rate limit hit for: debaa.com
- VT rate limit hit for: eaakk.com
- VT rate limit hit for: ebeea.com
- VT rate limit hit for: eellc.com
- VT rate limit hit for: ekbal.com
- VT rate limit hit for: ekcaa.com
- VT rate limit hit for: eldek.com
- VT rate limit hit for: elebd.com
- VT rate limit hit for: faaab.com
- VT rate limit hit for: faaca.com
- VT rate limit hit for: fcebc.com
- VT rate limit hit for: fdeca.com
- VT rate limit hit for: feked.com
- VT rate limit hit for: hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com
- VT rate limit hit for: hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com
- VT rate limit hit for: hk.bck-bet.com
- VT rate limit hit for: india-scam-call-center.pw
- VT rate limit hit for: kccae.com
- VT rate limit hit for: kcefl.com
- VT rate limit hit for: kekee.com
- VT rate limit hit for: lelae.com
- VT rate limit hit for: llcab.com
- VT rate limit hit for: td-ccm-neg-87-45.wixdns.net
- VT rate limit hit for: web-mmp.mayr-melnhof.com
- VT rate limit hit for: www.aabfb.com
- VT rate limit hit for: www.aacda.com
- VT rate limit hit for: www.aadaa.com
- VT rate limit hit for: www.abcea.com
- VT rate limit hit for: www.abkal.com
- VT rate limit hit for: www.acdll.com
- VT rate limit hit for: www.adcbe.com
- VT rate limit hit for: www.bffdf.com
- VT rate limit hit for: www.caacc.com
- VT rate limit hit for: www.cacca.com
- VT rate limit hit for: www.cdaac.com
- VT rate limit hit for: www.cecad.com
- VT rate limit hit for: www.clafa.com
- VT rate limit hit for: www.dabab.com
- VT rate limit hit for: www.dadef.com
- VT rate limit hit for: www.eacaa.com
- VT rate limit hit for: www.eccfa.com
- VT rate limit hit for: www.eldek.com
- VT rate limit hit for: www.faada.com
- VT rate limit hit for: www.fabdb.com
- VT rate limit hit for: www.feedb.com
- VT rate limit hit for: www.kekee.com
- VT rate limit hit for: zbd.su
Command: | /tmp/firmware.x86_64.elf |
PID: | 5474 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | Firmware Upgraded |
Standard Error: |
- system is lnxubuntu20
- firmware.x86_64.elf New Fork (PID: 5475, Parent: 5474)
- firmware.x86_64.elf New Fork (PID: 5476, Parent: 5475)
- firmware.x86_64.elf New Fork (PID: 5479, Parent: 5476)
- firmware.x86_64.elf New Fork (PID: 5480, Parent: 5476)
- firmware.x86_64.elf New Fork (PID: 5483, Parent: 5476)
- sh New Fork (PID: 5484, Parent: 5483)
- firmware.x86_64.elf New Fork (PID: 5477, Parent: 5475)
- firmware.x86_64.elf New Fork (PID: 5478, Parent: 5475)
- firmware.x86_64.elf New Fork (PID: 5481, Parent: 5475)
- sh New Fork (PID: 5482, Parent: 5481)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_9e9530a7 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_807911a2 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d4227dbf | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d996d335 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_620087b9 | unknown | unknown |
| |
Click to see the 8 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_9e9530a7 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_807911a2 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d4227dbf | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d996d335 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_620087b9 | unknown | unknown |
| |
Click to see the 21 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Gafgyt_9e9530a7 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_807911a2 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d4227dbf | unknown | unknown |
| |
Linux_Trojan_Gafgyt_d996d335 | unknown | unknown |
| |
Linux_Trojan_Gafgyt_620087b9 | unknown | unknown |
| |
Click to see the 34 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Networking |
---|
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Network traffic detected: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Persistence and Installation Behavior |
---|
Source: | Crontab executable: | Jump to behavior | ||
Source: | Crontab executable: | Jump to behavior |
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior |
Source: | File with SHA-256 B2B16637D918EC3AAA28E29C56C13BF17AE21CAFFC56BD3C027BAD15B984576A written: | Jump to dropped file | ||
Source: | File with SHA-256 B2B16637D918EC3AAA28E29C56C13BF17AE21CAFFC56BD3C027BAD15B984576A written: | Jump to dropped file |
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior |
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior |
Source: | File written: | Jump to dropped file | ||
Source: | File written: | Jump to dropped file |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to dropped file | ||
Source: | File: | Jump to dropped file |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 1 Masquerading | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Scripting | Boot or Logon Initialization Scripts | 1 File and Directory Permissions Modification | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
58% | ReversingLabs | Linux.Backdoor.Mirai | ||
53% | Virustotal | Browse | ||
100% | Avira | EXP/ELF.Mirai.L | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | EXP/ELF.Mirai.L | ||
100% | Avira | EXP/ELF.Mirai.L | ||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
58% | ReversingLabs | Linux.Backdoor.Mirai | ||
58% | ReversingLabs | Linux.Backdoor.Mirai |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
1% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
1% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
1% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse |
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
fabdb.com | 199.59.243.226 | true | false |
| unknown |
laebe.com | 217.160.231.225 | true | false |
| unknown |
kldac.com | 172.67.204.179 | true | true |
| unknown |
afclk.com | 112.175.103.133 | true | false |
| unknown |
kefka.com | 13.248.169.48 | true | false |
| unknown |
www.acaff.com | 188.114.97.3 | true | false | unknown | |
hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | 3.130.204.160 | true | false |
| unknown |
feedb.com | 13.248.169.48 | true | false |
| unknown |
SNEWS.SERVERHOME.com | 66.45.246.141 | true | false |
| unknown |
caacc.com | 170.249.206.146 | true | false |
| unknown |
www.kccae.com | 61.151.239.28 | true | false | unknown | |
eccfa.com | 207.148.248.144 | true | false |
| unknown |
www.akake.com | 86.105.245.69 | true | false | unknown | |
www.lelae.com | 86.105.245.69 | true | false | unknown | |
baked.com | 15.197.225.128 | true | false |
| unknown |
fdbcb.com | 142.91.232.72 | true | false |
| unknown |
www.cacel.com | 64.190.63.222 | true | false |
| unknown |
www.ablae.com | 3.64.163.50 | true | false | unknown | |
kaaaa.com | 76.223.54.146 | true | false |
| unknown |
www.calec.com | 86.105.245.69 | true | false |
| unknown |
abaek.com | 217.76.156.252 | true | false |
| unknown |
www.dccaa.com | 185.53.178.50 | true | false | unknown | |
www.cedka.com | 46.30.211.38 | true | false | unknown | |
hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | 18.119.154.66 | true | false |
| unknown |
www.akall.com | 64.190.63.222 | true | false | unknown | |
fbcal.com | 3.33.251.168 | true | false |
| unknown |
alaaf.com | 217.160.0.224 | true | false |
| unknown |
www.beble.com | 76.223.54.146 | true | false | unknown | |
bbbaa.com | 86.105.245.69 | true | false |
| unknown |
ekele.com | 203.196.8.7 | true | false |
| unknown |
acala.com | 15.197.148.33 | true | false |
| unknown |
www.bdlbd.com | 121.199.14.105 | true | false |
| unknown |
ekdak.com | 123.49.41.235 | true | false |
| unknown |
adcbe.com | 188.114.97.3 | true | false |
| unknown |
www.acdll.com | 61.14.224.54 | true | false | unknown | |
kcefl.com | 185.230.63.186 | true | false | unknown | |
hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | 34.205.242.146 | true | false | unknown | |
llcab.com | 72.52.178.23 | true | false | unknown | |
www.eldek.com | 185.53.177.50 | true | false | unknown | |
aaafc.com | 115.159.148.231 | true | false | unknown | |
abdlc.com | 67.219.148.245 | true | false | unknown | |
www.dabab.com | 86.105.245.69 | true | false | unknown | |
bekda.com | 121.40.183.164 | true | false | unknown | |
cecac.com | 198.58.118.167 | true | false | unknown | |
acdll.com | 61.14.224.54 | true | false | unknown | |
www.cecad.com | 107.180.51.20 | true | false | unknown | |
hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | 3.18.7.81 | true | false | unknown | |
elebd.com | 188.114.96.3 | true | false | unknown | |
bcckk.com | 172.67.134.87 | true | false | unknown | |
eldek.com | 185.53.177.50 | true | false | unknown | |
hk.bck-bet.com | 168.63.151.129 | true | false | unknown | |
faaca.com | 54.237.57.21 | true | false | unknown | |
ebeea.com | 192.185.4.35 | true | false | unknown | |
www.bffdf.com | 209.196.146.115 | true | false | unknown | |
debaa.com | 3.64.163.50 | true | false | unknown | |
kccae.com | 61.151.239.28 | true | false | unknown | |
daisy.ubuntu.com | 162.213.35.24 | true | false | unknown | |
www.dadef.com | 74.208.236.235 | true | false | unknown | |
akacd.com | 50.16.208.23 | true | false | unknown | |
cfadb.com | 60.205.149.117 | true | false | unknown | |
www.clafa.com | 188.114.97.9 | true | false | unknown | |
eaakk.com | 154.95.195.172 | true | false | unknown | |
www.eacaa.com | 5.161.180.74 | true | false | unknown | |
ekcaa.com | 185.230.63.186 | true | false | unknown | |
td-ccm-neg-87-45.wixdns.net | 34.149.87.45 | true | false | unknown | |
www.eccfa.com | 207.148.248.144 | true | false | unknown | |
aaabk.com | 76.223.54.146 | true | false | unknown | |
cdaac.com | 154.7.37.165 | true | false | unknown | |
fcebc.com | 3.33.251.168 | true | false | unknown | |
faaab.com | 91.184.0.99 | true | false | unknown | |
kekee.com | 61.175.213.36 | true | false | unknown | |
www.cacca.com | 199.59.243.226 | true | false | unknown | |
ekbal.com | 5.183.217.6 | true | false | unknown | |
fdeca.com | 185.53.177.52 | true | false | unknown | |
www.abkal.com | 185.53.178.10 | true | false | unknown | |
feked.com | 45.32.182.26 | true | false | unknown | |
bedal.com | 3.64.163.50 | true | false | unknown | |
aecab.com | 66.45.246.141 | true | false | unknown | |
web-mmp.mayr-melnhof.com | 5.183.217.6 | true | false | unknown | |
www.aadaa.com | 66.81.203.196 | true | false | unknown | |
www.kekee.com | 61.175.213.36 | true | false | unknown | |
lelae.com | 86.105.245.69 | true | false | unknown | |
www.cdaac.com | 154.7.37.165 | true | false | unknown | |
ablae.com | 3.64.163.50 | true | false | unknown | |
cacel.com | 64.190.63.222 | true | false | unknown | |
www.feedb.com | 76.223.54.146 | true | false | unknown | |
acaff.com | 188.114.96.3 | true | false | unknown | |
www.aabfb.com | 106.75.129.114 | true | false | unknown | |
www.abcea.com | 209.182.162.34 | true | false | unknown | |
www.adcbe.com | 188.114.97.9 | true | false | unknown | |
zbd.su | 194.120.116.196 | true | false | unknown | |
www.fabdb.com | 199.59.243.226 | true | false | unknown | |
aeaae.com | 146.56.98.69 | true | true | unknown | |
eellc.com | 198.185.159.144 | true | false | unknown | |
www.faada.com | 185.53.178.54 | true | false | unknown | |
akake.com | 86.105.245.69 | true | false | unknown | |
india-scam-call-center.pw | 194.120.116.196 | true | false | unknown | |
www.aacda.com | 188.114.97.3 | true | false | unknown | |
bdlbd.com | 121.199.14.105 | true | false | unknown | |
www.caacc.com | 170.249.206.146 | true | false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
15.197.225.128 | baked.com | United States | 7430 | TANDEMUS | false | |
91.184.0.99 | faaab.com | Netherlands | 197902 | HOSTNETNL | false | |
203.196.8.7 | ekele.com | China | 4809 | CHINATELECOM-CORE-WAN-CN2ChinaTelecomNextGenerationCarr | false | |
123.49.41.235 | ekdak.com | Bangladesh | 17494 | BTTB-AS-APTelecomOperatorInternetServiceProviderasw | false | |
194.120.116.196 | zbd.su | unknown | 207451 | AGROSVITUA | false | |
54.237.57.21 | faaca.com | United States | 14618 | AMAZON-AESUS | false | |
104.21.25.153 | unknown | United States | 13335 | CLOUDFLARENETUS | false | |
217.160.231.225 | laebe.com | Germany | 8560 | ONEANDONE-ASBrauerstrasse48DE | false | |
172.67.134.87 | bcckk.com | United States | 13335 | CLOUDFLARENETUS | false | |
45.79.19.196 | unknown | United States | 63949 | LINODE-APLinodeLLCUS | false | |
207.148.248.144 | eccfa.com | United States | 29873 | BIZLAND-SDUS | false | |
172.67.204.179 | kldac.com | United States | 13335 | CLOUDFLARENETUS | true | |
45.32.182.26 | feked.com | United States | 20473 | AS-CHOOPAUS | false | |
185.230.63.107 | unknown | Israel | 58182 | WIX_COMIL | false | |
198.185.159.144 | eellc.com | United States | 53831 | SQUARESPACEUS | false | |
185.53.178.54 | www.faada.com | Germany | 61969 | TEAMINTERNET-ASDE | false | |
185.53.178.10 | www.abkal.com | Germany | 61969 | TEAMINTERNET-ASDE | false | |
7.116.114.97 | unknown | United States | 3356 | LEVEL3US | false | |
185.53.178.50 | www.dccaa.com | Germany | 61969 | TEAMINTERNET-ASDE | false | |
46.30.211.38 | www.cedka.com | Denmark | 51468 | ONECOMDK | false | |
45.33.18.44 | unknown | United States | 63949 | LINODE-APLinodeLLCUS | false | |
45.33.30.197 | unknown | United States | 63949 | LINODE-APLinodeLLCUS | false | |
13.248.169.48 | kefka.com | United States | 16509 | AMAZON-02US | false | |
86.105.245.69 | www.akake.com | Netherlands | 20857 | TRANSIP-ASAmsterdamtheNetherlandsNL | false | |
154.95.195.172 | eaakk.com | Seychelles | 134548 | DXTL-HKDXTLTseungKwanOServiceHK | false | |
121.199.14.105 | www.bdlbd.com | China | 37963 | CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd | false | |
50.16.208.23 | akacd.com | United States | 14618 | AMAZON-AESUS | false | |
154.7.37.165 | cdaac.com | United States | 174 | COGENT-174US | false | |
8.105.105.99 | unknown | United States | 3356 | LEVEL3US | false | |
199.59.243.226 | fabdb.com | United States | 395082 | BODIS-NJUS | false | |
146.56.98.69 | aeaae.com | Japan | 7160 | NETDYNAMICSUS | true | |
64.190.63.222 | www.cacel.com | United States | 11696 | NBS11696US | false | |
107.180.51.20 | www.cecad.com | United States | 26496 | AS-26496-GO-DADDY-COM-LLCUS | false | |
209.182.162.34 | www.abcea.com | United States | 13628 | ABSGUS | false | |
72.52.178.23 | llcab.com | United States | 32244 | LIQUIDWEBUS | false | |
104.21.9.89 | www.bkaff.com | United States | 13335 | CLOUDFLARENETUS | false | |
188.114.97.3 | www.acaff.com | European Union | 13335 | CLOUDFLARENETUS | false | |
185.53.177.52 | fdeca.com | Germany | 61969 | TEAMINTERNET-ASDE | false | |
66.45.246.141 | SNEWS.SERVERHOME.com | United States | 19318 | IS-AS-1US | false | |
185.53.177.50 | www.eldek.com | Germany | 61969 | TEAMINTERNET-ASDE | false | |
170.249.206.146 | caacc.com | United States | 63410 | PRIVATESYSTEMSUS | false | |
9.119.97.110 | unknown | United States | 3356 | LEVEL3US | false | |
106.75.129.114 | www.aabfb.com | China | 58466 | CT-GUANGZHOU-IDCCHINANETGuangdongprovincenetworkCN | false | |
198.58.118.167 | cecac.com | United States | 63949 | LINODE-APLinodeLLCUS | false | |
5.183.217.6 | ekbal.com | Austria | 209050 | DIGIMAGICALAT | false | |
61.14.224.54 | www.acdll.com | United Kingdom | 46261 | QUICKPACKETUS | false | |
115.159.148.231 | aaafc.com | China | 45090 | CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompa | false | |
5.161.180.74 | www.eacaa.com | Germany | 24940 | HETZNER-ASDE | false | |
3.33.251.168 | fbcal.com | United States | 8987 | AMAZONEXPANSIONGB | false | |
67.219.148.245 | abdlc.com | United States | 54455 | MADEITUS | false | |
173.255.194.134 | www.cecac.com | United States | 63949 | LINODE-APLinodeLLCUS | false | |
45.56.79.23 | unknown | United States | 63949 | LINODE-APLinodeLLCUS | false | |
185.230.63.171 | unknown | Israel | 58182 | WIX_COMIL | false | |
15.197.148.33 | acala.com | United States | 7430 | TANDEMUS | false | |
96.126.123.244 | unknown | United States | 63949 | LINODE-APLinodeLLCUS | false | |
104.21.52.222 | unknown | United States | 13335 | CLOUDFLARENETUS | false | |
45.33.23.183 | unknown | United States | 63949 | LINODE-APLinodeLLCUS | false | |
66.81.203.196 | www.aadaa.com | Virgin Islands (BRITISH) | 40034 | CONFLUENCE-NETWORK-INCVG | false | |
61.175.213.36 | kekee.com | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
192.185.4.35 | ebeea.com | United States | 46606 | UNIFIEDLAYER-AS-1US | false | |
160.153.0.44 | ckcda.com | United States | 21501 | GODADDY-AMSDE | false | |
61.151.239.28 | www.kccae.com | China | 4812 | CHINANET-SH-APChinaTelecomGroupCN | false | |
142.91.232.72 | fdbcb.com | United States | 395954 | LEASEWEB-USA-LAX-11US | false | |
188.214.128.77 | faled.com | Lithuania | 16125 | CHERRYSERVERS1-ASLT | false | |
112.175.103.133 | afclk.com | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
217.76.156.252 | abaek.com | Spain | 8560 | ONEANDONE-ASBrauerstrasse48DE | false | |
76.223.54.146 | kaaaa.com | United States | 16509 | AMAZON-02US | false | |
121.40.183.164 | bekda.com | China | 37963 | CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd | false | |
198.251.89.34 | acfbd.com | United States | 53667 | PONYNETUS | false | |
60.205.149.117 | cfadb.com | China | 37963 | CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd | false | |
172.67.159.178 | bkaff.com | United States | 13335 | CLOUDFLARENETUS | false | |
7.101.120.112 | unknown | United States | 3356 | LEVEL3US | false | |
185.230.63.186 | kcefl.com | Israel | 58182 | WIX_COMIL | false | |
3.64.163.50 | www.ablae.com | United States | 16509 | AMAZON-02US | false | |
74.208.236.235 | www.dadef.com | United States | 8560 | ONEANDONE-ASBrauerstrasse48DE | false | |
209.196.146.115 | www.bffdf.com | Canada | 13768 | COGECO-PEER1CA | false | |
54.67.42.145 | www.aaalk.com | United States | 16509 | AMAZON-02US | false | |
45.33.2.79 | unknown | United States | 63949 | LINODE-APLinodeLLCUS | false | |
217.160.0.224 | alaaf.com | Germany | 8560 | ONEANDONE-ASBrauerstrasse48DE | false | |
188.114.96.3 | elebd.com | European Union | 13335 | CLOUDFLARENETUS | false | |
2.104.107.7 | unknown | Denmark | 3292 | TDCTDCASDK | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
15.197.225.128 | Get hash | malicious | FormBook | Browse |
| |
Get hash | malicious | FormBook, LummaC Stealer | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
203.196.8.7 | Get hash | malicious | FormBook | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
104.21.25.153 | Get hash | malicious | Phisher | Browse | ||
172.67.134.87 | Get hash | malicious | Unknown | Browse | ||
45.79.19.196 | Get hash | malicious | FormBook | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook, PureLog Stealer | Browse |
| ||
Get hash | malicious | FormBook, PureLog Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | SystemBC | Browse |
| ||
SNEWS.SERVERHOME.com | Get hash | malicious | Unknown | Browse |
| |
baked.com | Get hash | malicious | FormBook | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
HOSTNETNL | Get hash | malicious | FormBook | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
TANDEMUS | Get hash | malicious | FormBook | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
CHINATELECOM-CORE-WAN-CN2ChinaTelecomNextGenerationCarr | Get hash | malicious | Mirai, Moobot | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
BTTB-AS-APTelecomOperatorInternetServiceProviderasw | Get hash | malicious | Mirai, Moobot | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | SmokeLoader, Xehook Stealer | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Okiru | Browse |
|
⊘No context
⊘No context
Process: | /tmp/firmware.x86_64.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 360 |
Entropy (8bit): | 4.824216939715202 |
Encrypted: | false |
SSDEEP: | 6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb |
MD5: | 3A2D9EE3D20A76ED6AF3F066BE482B64 |
SHA1: | 8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6 |
SHA-256: | 9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082 |
SHA-512: | 715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /tmp/firmware.x86_64.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 10 |
Entropy (8bit): | 2.7219280948873625 |
Encrypted: | false |
SSDEEP: | 3:gi2SXvn:g7kvn |
MD5: | A8E6C0099411E1024C53B284CD879DD5 |
SHA1: | 728614B0AD4B7816608D7DFA543B18557CFB7E44 |
SHA-256: | E23429CB0A025C37C5DE0A770BB8E8A1A97034F67DD05B9B84EC37F5236C365B |
SHA-512: | 54CB1653803DDE12F5442BDD7F2CAAF44BE2362AE2C4745EF326191A4E37F52EC6D248E90DFEC923EB32E605EB350964179273C38A7D2AC32647B94EF38EC72D |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/firmware.x86_64.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 360 |
Entropy (8bit): | 4.824216939715202 |
Encrypted: | false |
SSDEEP: | 6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb |
MD5: | 3A2D9EE3D20A76ED6AF3F066BE482B64 |
SHA1: | 8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6 |
SHA-256: | 9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082 |
SHA-512: | 715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /tmp/firmware.x86_64.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 360 |
Entropy (8bit): | 4.824216939715202 |
Encrypted: | false |
SSDEEP: | 6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb |
MD5: | 3A2D9EE3D20A76ED6AF3F066BE482B64 |
SHA1: | 8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6 |
SHA-256: | 9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082 |
SHA-512: | 715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /tmp/firmware.x86_64.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 360 |
Entropy (8bit): | 4.824216939715202 |
Encrypted: | false |
SSDEEP: | 6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb |
MD5: | 3A2D9EE3D20A76ED6AF3F066BE482B64 |
SHA1: | 8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6 |
SHA-256: | 9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082 |
SHA-512: | 715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /tmp/firmware.x86_64.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 11520 |
Entropy (8bit): | 4.824216939715202 |
Encrypted: | false |
SSDEEP: | 192:wLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYz:n |
MD5: | 5FDE87097AB31989263854B0DD4CD807 |
SHA1: | 2A052A44E4DF8B48A6448D7C14A5A17B077476D2 |
SHA-256: | 919F9FAFBCFBDD200F2A0A7FEDDAB7F3D1320B2FA56A83BF9817E92191FB341B |
SHA-512: | F86A68AA4A5E7010E3355E56EAD00DF5DE3623F3EC71112FA29B44BBEBA112AF95F23F3364B4958B163048A8BF485E83DCDE0893B95E28C65513F2C29686B925 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/firmware.x86_64.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 87920 |
Entropy (8bit): | 6.358540449911824 |
Encrypted: | false |
SSDEEP: | 1536:CmZ0U1rFJDodRzwa+aVviJkRio8DszRy3YhtD0NXuM151jUx2lg9LbxUPaRES/Ad:XZzrJ87zwzaVvvJddhtD0YM151jUx6iS |
MD5: | 6D1CBA0C7FEE81061B4E985AAEC213BF |
SHA1: | C9851327D522BCA19A875EE54735367A20AF5113 |
SHA-256: | B2B16637D918EC3AAA28E29C56C13BF17AE21CAFFC56BD3C027BAD15B984576A |
SHA-512: | 37F965A2978D9ECB861787014851D315716802408C368FDCC9E83419EF7E6B7409BEA9A4DF6A053A2F4A1352C40C3188953AB3A527DEEB8A657F43104BC7470C |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Preview: |
Process: | /tmp/firmware.x86_64.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 87920 |
Entropy (8bit): | 6.358540449911824 |
Encrypted: | false |
SSDEEP: | 1536:CmZ0U1rFJDodRzwa+aVviJkRio8DszRy3YhtD0NXuM151jUx2lg9LbxUPaRES/Ad:XZzrJ87zwzaVvvJddhtD0YM151jUx6iS |
MD5: | 6D1CBA0C7FEE81061B4E985AAEC213BF |
SHA1: | C9851327D522BCA19A875EE54735367A20AF5113 |
SHA-256: | B2B16637D918EC3AAA28E29C56C13BF17AE21CAFFC56BD3C027BAD15B984576A |
SHA-512: | 37F965A2978D9ECB861787014851D315716802408C368FDCC9E83419EF7E6B7409BEA9A4DF6A053A2F4A1352C40C3188953AB3A527DEEB8A657F43104BC7470C |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Preview: |
Process: | /tmp/firmware.x86_64.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 360 |
Entropy (8bit): | 4.824216939715202 |
Encrypted: | false |
SSDEEP: | 6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb |
MD5: | 3A2D9EE3D20A76ED6AF3F066BE482B64 |
SHA1: | 8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6 |
SHA-256: | 9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082 |
SHA-512: | 715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25 |
Malicious: | false |
Preview: |
Process: | /tmp/firmware.x86_64.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 23 |
Entropy (8bit): | 3.816402716644387 |
Encrypted: | false |
SSDEEP: | 3:SH3UcBcc:SH3Ucn |
MD5: | B0F712355F993E54D0FECAD3CF3394A4 |
SHA1: | E6EAC8071E084449AB484C9BDE081A098BFB9AAC |
SHA-256: | A679C2D46FFE1611BFF78B3EF9DC9631C0024AA050C4250CCB5AEA380CA1D17E |
SHA-512: | B04D1593D52D0398A7FDE1B8096EA622D1C33A95168F9392589B856D05D5B6C8BD21C602E2C53CA7A0E1551D25BBEBF29F8F2D9206CB9CCF54040951B1BF90B9 |
Malicious: | true |
Preview: |
Process: | /usr/bin/crontab |
File Type: | |
Category: | dropped |
Size (bytes): | 452 |
Entropy (8bit): | 5.128992079338477 |
Encrypted: | false |
SSDEEP: | 12:8QjTxKYFT8TleHLU0vQjTxKYFT8TleHLUHY3y1YLn:82x1UALUy2x1UALU/i |
MD5: | 37B3851E45378B2B80722EB50244CC18 |
SHA1: | 6ED705FCC4085224D8650261CC2A11F2B57F6132 |
SHA-256: | CA4686A9D70DD22133EAB1E8EC964766A6B5937FE277F6C570B45370F6F64E61 |
SHA-512: | 7BA9C8D8949D205B90C219FB703A62CCA210359414107D3BB3988324E27D9A908E7E0FA4BAD277B1C20D4D9AE0AC931D0128E27FD93A1C2B62492E70FBE912E0 |
Malicious: | true |
Preview: |
Process: | /usr/bin/crontab |
File Type: | |
Category: | dropped |
Size (bytes): | 249 |
Entropy (8bit): | 5.123803769214485 |
Encrypted: | false |
SSDEEP: | 6:SUrpqoqQjEOP1K+1fxKYFK1OBFQLSCuUZHGMQ5UYLtCFt3HYUsyvNAXUcn:8QjTxKYFT8TleHLUHY3y1YLn |
MD5: | 083CE4F1F46DAE47BDF6CE5D54C0CB29 |
SHA1: | 2CDD30DA9180E3358A4151250E6F9B9B565FD856 |
SHA-256: | A58B83BE2133299FD3379303191CC832CFD1D3EA5A256077AAD6084894A10766 |
SHA-512: | 652908E2C05A4C0100DEFD4F16567C9A8F79F13D2777AFE25316AF83CC690AB45E1C6C8D4EA6235E86934C3253257CC4C9C317241CAE52831EE4F075489E4640 |
Malicious: | true |
Preview: |
File type: | |
Entropy (8bit): | 6.358540449911824 |
TrID: |
|
File name: | firmware.x86_64.elf |
File size: | 87'920 bytes |
MD5: | 6d1cba0c7fee81061b4e985aaec213bf |
SHA1: | c9851327d522bca19a875ee54735367a20af5113 |
SHA256: | b2b16637d918ec3aaa28e29c56c13bf17ae21caffc56bd3c027bad15b984576a |
SHA512: | 37f965a2978d9ecb861787014851d315716802408c368fdcc9e83419ef7e6b7409bea9a4df6a053a2f4a1352c40c3188953ab3a527deeb8a657f43104bc7470c |
SSDEEP: | 1536:CmZ0U1rFJDodRzwa+aVviJkRio8DszRy3YhtD0NXuM151jUx2lg9LbxUPaRES/Ad:XZzrJ87zwzaVvvJddhtD0YM151jUx6iS |
TLSH: | 58833A07658080FDC099D1744BBBF23AD47271BF2239B29A23D8FF262D49EA05E5D961 |
File Content Preview: | .ELF..............>.......@.....@........T..........@.8...@.......................@.......@......O.......O.......................P.......PQ......PQ..............5..............Q.td....................................................H...._....j ..H........ |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 64 |
Program Header Offset: | 64 |
Program Header Size: | 56 |
Number of Program Headers: | 3 |
Section Header Offset: | 87280 |
Section Header Size: | 64 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x4000e8 | 0xe8 | 0x13 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x400100 | 0x100 | 0x12096 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x412196 | 0x12196 | 0xe | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x4121c0 | 0x121c0 | 0x2e28 | 0x0 | 0x2 | A | 0 | 0 | 32 |
.ctors | PROGBITS | 0x515000 | 0x15000 | 0x10 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.dtors | PROGBITS | 0x515010 | 0x15010 | 0x10 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.data | PROGBITS | 0x515040 | 0x15040 | 0x470 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x5154c0 | 0x154b0 | 0x30c8 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.shstrtab | STRTAB | 0x0 | 0x154b0 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x14fe8 | 0x14fe8 | 6.4152 | 0x5 | R E | 0x100000 | .init .text .fini .rodata | |
LOAD | 0x15000 | 0x515000 | 0x515000 | 0x4b0 | 0x3588 | 2.4793 | 0x6 | RW | 0x100000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x8 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 5, 2024 13:22:56.942888021 CEST | 56722 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.947691917 CEST | 80 | 56722 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:56.947746038 CEST | 56722 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.949609995 CEST | 56722 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.949609995 CEST | 56722 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.951041937 CEST | 56762 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.954369068 CEST | 80 | 56722 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:56.955791950 CEST | 21 | 56762 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:56.955840111 CEST | 56762 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.956866026 CEST | 56762 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.956866026 CEST | 56762 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.961683035 CEST | 21 | 56762 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:56.966754913 CEST | 56726 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.971606970 CEST | 80 | 56726 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:56.971674919 CEST | 56726 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.972975016 CEST | 56726 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.972975016 CEST | 56726 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.974179029 CEST | 56766 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.977804899 CEST | 80 | 56726 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:56.978982925 CEST | 21 | 56766 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:56.979021072 CEST | 56766 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.980504990 CEST | 56766 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.980504990 CEST | 56766 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:56.985315084 CEST | 21 | 56766 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:57.000066996 CEST | 80 | 56722 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:57.004048109 CEST | 21 | 56762 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:57.024096966 CEST | 80 | 56726 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:57.032052994 CEST | 21 | 56766 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:57.213995934 CEST | 51558 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.218852043 CEST | 21 | 51558 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:57.218900919 CEST | 51558 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.242120981 CEST | 51560 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.246961117 CEST | 21 | 51560 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:57.247005939 CEST | 51560 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.381351948 CEST | 80 | 56722 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:57.381403923 CEST | 56722 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:57.405819893 CEST | 80 | 56726 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:22:57.405880928 CEST | 56726 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:22:57.603353024 CEST | 47796 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.608177900 CEST | 80 | 47796 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:57.608247042 CEST | 47796 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.608567953 CEST | 47796 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.608567953 CEST | 47796 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.608794928 CEST | 59178 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.613439083 CEST | 80 | 47796 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:57.613617897 CEST | 21 | 59178 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:57.613682985 CEST | 59178 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.613991976 CEST | 59178 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.613991976 CEST | 59178 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.618917942 CEST | 21 | 59178 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:57.634988070 CEST | 47800 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.639909029 CEST | 80 | 47800 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:57.639954090 CEST | 47800 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.640347004 CEST | 47800 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.640347004 CEST | 47800 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.640671968 CEST | 59182 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.645106077 CEST | 80 | 47800 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:57.645550013 CEST | 21 | 59182 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:57.645659924 CEST | 59182 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.646061897 CEST | 59182 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.646061897 CEST | 59182 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:57.651160002 CEST | 21 | 59182 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:57.656064987 CEST | 80 | 47796 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:57.660080910 CEST | 21 | 59178 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:57.688043118 CEST | 80 | 47800 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:57.692085981 CEST | 21 | 59182 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:57.755726099 CEST | 21 | 51558 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:57.755775928 CEST | 51558 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.755811930 CEST | 51558 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.755846024 CEST | 21 | 51558 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:57.755886078 CEST | 51558 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.756216049 CEST | 54228 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.760739088 CEST | 21 | 51558 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:57.761008978 CEST | 80 | 54228 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:57.761059999 CEST | 54228 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.761626959 CEST | 54228 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.766544104 CEST | 80 | 54228 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:57.766608953 CEST | 54228 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.768182039 CEST | 21 | 51560 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:57.768229008 CEST | 51560 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.768261909 CEST | 51560 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.768296957 CEST | 21 | 51560 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:57.768338919 CEST | 51560 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.768727064 CEST | 54230 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.771590948 CEST | 80 | 54228 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:57.773063898 CEST | 21 | 51560 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:57.773535013 CEST | 80 | 54230 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:57.773587942 CEST | 54230 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.774386883 CEST | 54230 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.779131889 CEST | 80 | 54230 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:57.779222012 CEST | 54230 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:57.784012079 CEST | 80 | 54230 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:58.067008018 CEST | 80 | 47796 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.067065001 CEST | 47796 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.114013910 CEST | 80 | 47800 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.114069939 CEST | 47800 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.249733925 CEST | 47808 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.254507065 CEST | 80 | 47808 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.254556894 CEST | 47808 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.254992962 CEST | 47808 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.254992962 CEST | 47808 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.255326033 CEST | 59190 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.259740114 CEST | 80 | 47808 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.260086060 CEST | 21 | 59190 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.260130882 CEST | 59190 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.260639906 CEST | 59190 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.260639906 CEST | 59190 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.265213013 CEST | 21 | 59190 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.265258074 CEST | 59190 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.265492916 CEST | 21 | 59190 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.265506983 CEST | 21 | 59190 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.269993067 CEST | 21 | 59190 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.275398970 CEST | 47812 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.280184984 CEST | 80 | 47812 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.280244112 CEST | 47812 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.280725002 CEST | 47812 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.280725002 CEST | 47812 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.281100988 CEST | 59194 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.285479069 CEST | 80 | 47812 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.285902977 CEST | 21 | 59194 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.285954952 CEST | 59194 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.286634922 CEST | 59194 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.286634922 CEST | 59194 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.291007042 CEST | 21 | 59194 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.291053057 CEST | 59194 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.291405916 CEST | 21 | 59194 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.291414976 CEST | 21 | 59194 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.295799017 CEST | 21 | 59194 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.300025940 CEST | 80 | 47808 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.328064919 CEST | 80 | 47812 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.383109093 CEST | 80 | 54230 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:58.383161068 CEST | 54230 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:58.383199930 CEST | 54230 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:58.384232998 CEST | 80 | 54228 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:58.384273052 CEST | 54228 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:58.384296894 CEST | 54228 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:58.575509071 CEST | 52008 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.580867052 CEST | 80 | 52008 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.580936909 CEST | 52008 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.581506014 CEST | 52008 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.581506014 CEST | 52008 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.581876993 CEST | 52484 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.586494923 CEST | 80 | 52008 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.586771965 CEST | 21 | 52484 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.586816072 CEST | 52484 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.587378979 CEST | 52484 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.587378979 CEST | 52484 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.592185020 CEST | 21 | 52484 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.593745947 CEST | 52012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.598570108 CEST | 80 | 52012 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.598619938 CEST | 52012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.599064112 CEST | 52012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.599064112 CEST | 52012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.599549055 CEST | 52488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.603847027 CEST | 80 | 52012 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.604346037 CEST | 21 | 52488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.604382992 CEST | 52488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.604887962 CEST | 52488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.604887962 CEST | 52488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.609636068 CEST | 21 | 52488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.628088951 CEST | 80 | 52008 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.636085033 CEST | 21 | 52484 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.648123026 CEST | 80 | 52012 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.656054020 CEST | 21 | 52488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.712682962 CEST | 80 | 47808 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.712745905 CEST | 47808 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.731396914 CEST | 80 | 47812 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:22:58.731456041 CEST | 47812 | 80 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:22:58.795757055 CEST | 52016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.800545931 CEST | 80 | 52016 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.800733089 CEST | 52016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.801175117 CEST | 52016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.801187038 CEST | 52016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.801584959 CEST | 52492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.805948019 CEST | 80 | 52016 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.806391001 CEST | 21 | 52492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.806444883 CEST | 52492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.806848049 CEST | 52492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.806848049 CEST | 52492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.811714888 CEST | 21 | 52492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.813294888 CEST | 52020 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.818063974 CEST | 80 | 52020 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.818104982 CEST | 52020 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.818591118 CEST | 52020 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.818591118 CEST | 52020 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.818991899 CEST | 52496 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.823321104 CEST | 80 | 52020 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.823776960 CEST | 21 | 52496 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.823822021 CEST | 52496 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.824307919 CEST | 52496 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.824307919 CEST | 52496 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:58.829134941 CEST | 21 | 52496 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.848077059 CEST | 80 | 52016 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.852062941 CEST | 21 | 52492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.864099979 CEST | 80 | 52020 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.872076035 CEST | 21 | 52496 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:58.922408104 CEST | 54922 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:58.927203894 CEST | 80 | 54922 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:58.927257061 CEST | 54922 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:58.927604914 CEST | 54922 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:58.927604914 CEST | 54922 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:58.927856922 CEST | 33848 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:58.932430029 CEST | 80 | 54922 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:58.932610989 CEST | 21 | 33848 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:58.932652950 CEST | 33848 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:58.932992935 CEST | 33848 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:58.932992935 CEST | 33848 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:58.937757969 CEST | 21 | 33848 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:58.976213932 CEST | 80 | 54922 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:58.980065107 CEST | 21 | 33848 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.046638966 CEST | 54926 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.051459074 CEST | 80 | 54926 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.051496983 CEST | 54926 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.051924944 CEST | 54926 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.051924944 CEST | 54926 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.052172899 CEST | 33852 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.056711912 CEST | 80 | 54926 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.056948900 CEST | 21 | 33852 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.056986094 CEST | 33852 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.057393074 CEST | 33852 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.057393074 CEST | 33852 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.062138081 CEST | 21 | 33852 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.100048065 CEST | 80 | 54926 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.104255915 CEST | 21 | 33852 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.160666943 CEST | 54930 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.165697098 CEST | 80 | 54930 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.165750027 CEST | 54930 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.166204929 CEST | 54930 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.166204929 CEST | 54930 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.167268038 CEST | 33856 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.171011925 CEST | 80 | 54930 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.172086000 CEST | 21 | 33856 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.172125101 CEST | 33856 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.172622919 CEST | 54934 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.173007011 CEST | 33856 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.173007011 CEST | 33856 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.177742004 CEST | 80 | 54934 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.177761078 CEST | 21 | 33856 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.177824974 CEST | 54934 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.178216934 CEST | 54934 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.178216934 CEST | 54934 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.178478956 CEST | 33860 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.185091972 CEST | 80 | 54934 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.185105085 CEST | 21 | 33860 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.185178041 CEST | 33860 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.185575962 CEST | 33860 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.185575962 CEST | 33860 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.190418005 CEST | 21 | 33860 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.190431118 CEST | 21 | 33860 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.190452099 CEST | 21 | 33860 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.190469027 CEST | 33860 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.195178032 CEST | 21 | 33860 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.212066889 CEST | 80 | 54930 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.220654011 CEST | 21 | 33856 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.224241972 CEST | 80 | 54934 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.289627075 CEST | 54938 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.294450045 CEST | 80 | 54938 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.294507980 CEST | 54938 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.294930935 CEST | 54938 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.294930935 CEST | 54938 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.295227051 CEST | 33864 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.299660921 CEST | 80 | 54938 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.300004005 CEST | 21 | 33864 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.300064087 CEST | 33864 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.300452948 CEST | 33864 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.300452948 CEST | 33864 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.301043034 CEST | 54942 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.305180073 CEST | 21 | 33864 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.305778027 CEST | 80 | 54942 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.305821896 CEST | 54942 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.306216955 CEST | 54942 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.306216955 CEST | 54942 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.306467056 CEST | 33868 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.312458992 CEST | 80 | 54942 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.312517881 CEST | 54942 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.312752962 CEST | 80 | 54942 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.312762022 CEST | 80 | 54942 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.312772036 CEST | 21 | 33868 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.312819004 CEST | 33868 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.313219070 CEST | 33868 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.313219070 CEST | 33868 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.317291021 CEST | 80 | 54942 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.317754030 CEST | 21 | 33868 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.317790031 CEST | 33868 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.318001986 CEST | 21 | 33868 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.318011045 CEST | 21 | 33868 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.322568893 CEST | 21 | 33868 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.338818073 CEST | 80 | 54922 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.338895082 CEST | 54922 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.344803095 CEST | 80 | 54938 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.348279953 CEST | 21 | 33864 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.394227982 CEST | 51622 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.394687891 CEST | 51624 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.401801109 CEST | 21 | 51622 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.401849985 CEST | 51622 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.402112961 CEST | 21 | 51624 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.402162075 CEST | 51624 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.420799017 CEST | 54950 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.427231073 CEST | 80 | 54950 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.427289009 CEST | 54950 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.427673101 CEST | 54950 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.427673101 CEST | 54950 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.427947998 CEST | 33876 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.431879997 CEST | 54954 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.432689905 CEST | 80 | 54950 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.434053898 CEST | 21 | 33876 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.434102058 CEST | 33876 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.434461117 CEST | 33876 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.434461117 CEST | 33876 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.438656092 CEST | 80 | 54954 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.438702106 CEST | 54954 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.439058065 CEST | 54954 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.439058065 CEST | 54954 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.439330101 CEST | 33880 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.439488888 CEST | 21 | 33876 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.444379091 CEST | 80 | 54954 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.444387913 CEST | 80 | 54954 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.444642067 CEST | 21 | 33880 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.444684982 CEST | 33880 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.445058107 CEST | 33880 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.445058107 CEST | 33880 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.451766968 CEST | 21 | 33880 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.452014923 CEST | 21 | 33880 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.458983898 CEST | 80 | 54926 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.459049940 CEST | 54926 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.476093054 CEST | 80 | 54950 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.480029106 CEST | 21 | 33876 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.547390938 CEST | 80 | 54930 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.547449112 CEST | 54930 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.554878950 CEST | 54958 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.562808990 CEST | 80 | 54958 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.562863111 CEST | 54958 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.563256979 CEST | 54958 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.563256979 CEST | 54958 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.563517094 CEST | 33884 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.566488028 CEST | 54962 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.569706917 CEST | 80 | 54958 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.570334911 CEST | 21 | 33884 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.570375919 CEST | 33884 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.570759058 CEST | 33884 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.570759058 CEST | 33884 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.572981119 CEST | 80 | 54962 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.573025942 CEST | 54962 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.573396921 CEST | 54962 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.573396921 CEST | 54962 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.573679924 CEST | 33888 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.577584982 CEST | 21 | 33884 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.580549955 CEST | 80 | 54962 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.581027985 CEST | 21 | 33888 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.581094027 CEST | 33888 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.581558943 CEST | 33888 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.581558943 CEST | 33888 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.583633900 CEST | 80 | 54934 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.583717108 CEST | 54934 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.588306904 CEST | 21 | 33888 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.612591982 CEST | 80 | 54958 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.621191025 CEST | 80 | 54962 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.621201038 CEST | 21 | 33884 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.633050919 CEST | 21 | 33888 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.685893059 CEST | 54966 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.690731049 CEST | 80 | 54966 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.690798998 CEST | 54966 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.691226006 CEST | 54966 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.691226006 CEST | 54966 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.691493988 CEST | 33892 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.693476915 CEST | 80 | 54938 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.693566084 CEST | 54938 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.696655035 CEST | 80 | 54966 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.696702003 CEST | 21 | 33892 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.696749926 CEST | 33892 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.697158098 CEST | 54970 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.697391033 CEST | 33892 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.697391033 CEST | 33892 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.701967001 CEST | 80 | 54970 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.702024937 CEST | 54970 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.702128887 CEST | 21 | 33892 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.702419043 CEST | 54970 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.702419996 CEST | 54970 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.702686071 CEST | 33896 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.707746029 CEST | 80 | 54970 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.707815886 CEST | 21 | 33896 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.707854986 CEST | 33896 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.708235025 CEST | 33896 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.708235025 CEST | 33896 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.713016033 CEST | 21 | 33896 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.740195036 CEST | 80 | 54966 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.744048119 CEST | 21 | 33892 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.748123884 CEST | 80 | 54970 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.760103941 CEST | 21 | 33896 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.823995113 CEST | 80 | 54950 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.824048042 CEST | 54950 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.930691004 CEST | 21 | 51622 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.930794001 CEST | 51622 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.930794954 CEST | 51622 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.930861950 CEST | 21 | 51622 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.930901051 CEST | 51622 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.931312084 CEST | 54308 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.931807995 CEST | 21 | 51624 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.931857109 CEST | 51624 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.931871891 CEST | 51624 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.931874037 CEST | 21 | 51624 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.931902885 CEST | 51624 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.932143927 CEST | 54310 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.935611010 CEST | 21 | 51622 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.936202049 CEST | 80 | 54308 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.936271906 CEST | 54308 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.936640024 CEST | 21 | 51624 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.936924934 CEST | 80 | 54310 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.936939001 CEST | 54308 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.936959982 CEST | 54310 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.937613964 CEST | 54310 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.941724062 CEST | 80 | 54308 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.941802979 CEST | 54308 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.942424059 CEST | 80 | 54310 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.942466021 CEST | 54310 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:22:59.945151091 CEST | 80 | 54958 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.945215940 CEST | 54958 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.946616888 CEST | 80 | 54308 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.947288990 CEST | 80 | 54310 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:22:59.970449924 CEST | 80 | 54962 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:22:59.970545053 CEST | 54962 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:22:59.993648052 CEST | 52080 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:59.998514891 CEST | 80 | 52080 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:22:59.998577118 CEST | 52080 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:59.999021053 CEST | 52080 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:59.999021053 CEST | 52080 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:22:59.999301910 CEST | 52556 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.004511118 CEST | 80 | 52080 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.004520893 CEST | 21 | 52556 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.004575014 CEST | 52556 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.004975080 CEST | 52556 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.004990101 CEST | 52556 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.010195017 CEST | 21 | 52556 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.014350891 CEST | 52084 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.019201040 CEST | 80 | 52084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.019268036 CEST | 52084 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.019659042 CEST | 52084 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.019659042 CEST | 52084 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.019911051 CEST | 52560 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.024501085 CEST | 80 | 52084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.024703979 CEST | 21 | 52560 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.024754047 CEST | 52560 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.025146961 CEST | 52560 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.025146961 CEST | 52560 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.029927969 CEST | 21 | 52560 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.048239946 CEST | 80 | 52080 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.056118965 CEST | 21 | 52556 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.068099976 CEST | 80 | 52084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.072105885 CEST | 21 | 52560 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.078845978 CEST | 80 | 54966 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:23:00.078934908 CEST | 54966 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:23:00.090820074 CEST | 80 | 54970 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:23:00.090893030 CEST | 54970 | 80 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:23:00.241429090 CEST | 52088 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.246314049 CEST | 80 | 52088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.246404886 CEST | 52088 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.246856928 CEST | 52088 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.246869087 CEST | 52088 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.247138023 CEST | 52564 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.251676083 CEST | 80 | 52088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.251916885 CEST | 21 | 52564 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.251975060 CEST | 52564 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.252387047 CEST | 52564 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.252387047 CEST | 52564 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.257204056 CEST | 21 | 52564 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.292098999 CEST | 80 | 52088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.300225019 CEST | 21 | 52564 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.374710083 CEST | 52092 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.379653931 CEST | 80 | 52092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.379709959 CEST | 52092 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.380110979 CEST | 52092 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.380110979 CEST | 52092 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.380377054 CEST | 52568 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.384988070 CEST | 80 | 52092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.385159016 CEST | 21 | 52568 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.385209084 CEST | 52568 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.385560989 CEST | 52568 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.385571003 CEST | 52568 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.390937090 CEST | 21 | 52568 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.397702932 CEST | 21 | 33848 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:23:00.397770882 CEST | 33848 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:23:00.428105116 CEST | 80 | 52092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.432041883 CEST | 21 | 52568 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.524332047 CEST | 21 | 33852 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:23:00.524429083 CEST | 33852 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:23:00.551531076 CEST | 80 | 54308 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:00.551630020 CEST | 54308 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:00.551682949 CEST | 54308 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:00.553487062 CEST | 80 | 54310 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:00.553549051 CEST | 54310 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:00.553565979 CEST | 54310 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:00.555696011 CEST | 52096 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.560648918 CEST | 80 | 52096 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.560710907 CEST | 52096 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.561119080 CEST | 52096 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.561119080 CEST | 52096 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.561398983 CEST | 52572 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.565943956 CEST | 80 | 52096 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.566227913 CEST | 21 | 52572 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.566270113 CEST | 52572 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.566667080 CEST | 52572 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.566674948 CEST | 52572 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.572845936 CEST | 21 | 52572 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.603331089 CEST | 52100 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.612337112 CEST | 80 | 52096 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.612359047 CEST | 80 | 52100 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.612462997 CEST | 52100 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.612874985 CEST | 52100 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.612885952 CEST | 52100 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.613238096 CEST | 52576 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.616164923 CEST | 21 | 52572 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.618314981 CEST | 80 | 52100 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.618329048 CEST | 21 | 52576 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.618511915 CEST | 52576 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.618891954 CEST | 52576 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.618891954 CEST | 52576 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.624294996 CEST | 21 | 52576 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.637799025 CEST | 21 | 33856 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:23:00.637875080 CEST | 33856 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:23:00.660370111 CEST | 80 | 52100 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.672175884 CEST | 21 | 52576 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.685282946 CEST | 52104 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.690212011 CEST | 80 | 52104 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.690304995 CEST | 52104 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.690681934 CEST | 52104 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.690681934 CEST | 52104 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.690959930 CEST | 52580 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.695552111 CEST | 80 | 52104 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.695940018 CEST | 21 | 52580 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.696005106 CEST | 52580 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.696445942 CEST | 52580 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.696455956 CEST | 52580 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.701351881 CEST | 21 | 52580 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.736383915 CEST | 52108 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.740113974 CEST | 80 | 52104 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.741306067 CEST | 80 | 52108 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.741319895 CEST | 21 | 33864 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:23:00.741364956 CEST | 52108 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.741383076 CEST | 33864 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:23:00.741753101 CEST | 52108 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.741753101 CEST | 52108 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.742017984 CEST | 52584 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.744141102 CEST | 21 | 52580 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.746582985 CEST | 80 | 52108 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.746846914 CEST | 21 | 52584 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.746906996 CEST | 52584 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.747287035 CEST | 52584 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.747287035 CEST | 52584 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.752104998 CEST | 21 | 52584 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.792226076 CEST | 80 | 52108 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.800077915 CEST | 21 | 52584 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.815258026 CEST | 52112 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.820058107 CEST | 80 | 52112 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.820157051 CEST | 52112 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.820499897 CEST | 52112 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.820501089 CEST | 52112 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.820759058 CEST | 52588 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.825288057 CEST | 80 | 52112 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.825550079 CEST | 21 | 52588 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.825615883 CEST | 52588 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.825982094 CEST | 52588 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.825982094 CEST | 52588 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:00.830846071 CEST | 21 | 52588 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.868217945 CEST | 80 | 52112 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.872102976 CEST | 21 | 52588 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:00.885346889 CEST | 21 | 33876 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:23:00.885512114 CEST | 33876 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:23:01.022465944 CEST | 21 | 33884 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:23:01.022588015 CEST | 33884 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:23:01.052917004 CEST | 21 | 33888 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:23:01.053287983 CEST | 33888 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:23:01.151654005 CEST | 21 | 33892 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:23:01.151751041 CEST | 33892 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:23:01.164031982 CEST | 21 | 33896 | 72.52.178.23 | 192.168.2.14 |
Sep 5, 2024 13:23:01.164117098 CEST | 33896 | 21 | 192.168.2.14 | 72.52.178.23 |
Sep 5, 2024 13:23:01.517349958 CEST | 33798 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.522420883 CEST | 80 | 33798 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.522486925 CEST | 33798 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.522870064 CEST | 33798 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.522870064 CEST | 33798 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.523154020 CEST | 45396 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.527683020 CEST | 80 | 33798 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.527954102 CEST | 21 | 45396 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.527997971 CEST | 45396 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.528405905 CEST | 45396 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.528405905 CEST | 45396 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.533193111 CEST | 21 | 45396 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.559736967 CEST | 51694 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:01.566231966 CEST | 21 | 51694 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:01.566294909 CEST | 51694 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:01.568093061 CEST | 80 | 33798 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.570528030 CEST | 51696 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:01.575316906 CEST | 21 | 51696 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:01.575383902 CEST | 51696 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:01.576016903 CEST | 21 | 45396 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.580358982 CEST | 21 | 51696 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:01.580420971 CEST | 51696 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:01.584017992 CEST | 33806 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.585333109 CEST | 21 | 51696 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:01.588879108 CEST | 80 | 33806 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.588927031 CEST | 33806 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.589282036 CEST | 33806 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.589282036 CEST | 33806 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.589555979 CEST | 45404 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.594023943 CEST | 80 | 33806 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.594319105 CEST | 21 | 45404 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.594367027 CEST | 45404 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.594765902 CEST | 45404 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.594765902 CEST | 45404 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.598598003 CEST | 51702 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:01.599327087 CEST | 21 | 45404 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.599366903 CEST | 45404 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:01.599598885 CEST | 21 | 45404 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.599611998 CEST | 21 | 45404 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.603425980 CEST | 21 | 51702 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:01.603476048 CEST | 51702 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:01.604101896 CEST | 21 | 45404 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.608474970 CEST | 21 | 51702 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:01.608546972 CEST | 51702 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:01.616514921 CEST | 21 | 51702 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:01.636082888 CEST | 80 | 33806 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.968871117 CEST | 80 | 33798 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:01.968930006 CEST | 33798 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.032073021 CEST | 80 | 33806 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.032133102 CEST | 33806 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.082144976 CEST | 21 | 51694 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:02.082189083 CEST | 51694 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:02.082226038 CEST | 51694 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:02.083254099 CEST | 54362 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:02.084628105 CEST | 21 | 51694 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:02.084662914 CEST | 51694 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:02.087919950 CEST | 21 | 51694 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:02.089159012 CEST | 80 | 54362 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:02.089195967 CEST | 54362 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:02.091180086 CEST | 54362 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:02.096318960 CEST | 80 | 54362 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:02.096359968 CEST | 54362 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:02.101253033 CEST | 80 | 54362 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:02.341362000 CEST | 33814 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.347310066 CEST | 80 | 33814 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.347357035 CEST | 33814 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.348459005 CEST | 33814 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.348459005 CEST | 33814 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.349406958 CEST | 45412 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.353312969 CEST | 80 | 33814 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.354224920 CEST | 21 | 45412 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.354266882 CEST | 45412 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.355153084 CEST | 45412 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.355153084 CEST | 45412 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.360009909 CEST | 21 | 45412 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.364887953 CEST | 33818 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.373414040 CEST | 80 | 33818 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.373454094 CEST | 33818 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.373955011 CEST | 33818 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.373955011 CEST | 33818 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.374382019 CEST | 45416 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.379021883 CEST | 80 | 33818 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.379331112 CEST | 21 | 45416 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.379393101 CEST | 45416 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.379853964 CEST | 45416 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.379853964 CEST | 45416 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.384717941 CEST | 21 | 45416 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.396172047 CEST | 80 | 33814 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.404608011 CEST | 21 | 45412 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.420068026 CEST | 80 | 33818 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.432205915 CEST | 21 | 45416 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.614204884 CEST | 53986 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.619699001 CEST | 80 | 53986 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:02.619750977 CEST | 53986 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.620242119 CEST | 53986 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.620242119 CEST | 53986 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.620707989 CEST | 49376 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.625561953 CEST | 80 | 53986 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:02.625761986 CEST | 21 | 49376 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:02.625807047 CEST | 49376 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.626271009 CEST | 49376 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.626271009 CEST | 49376 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.631052971 CEST | 53990 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.631176949 CEST | 21 | 49376 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:02.636249065 CEST | 80 | 53990 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:02.636302948 CEST | 53990 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.636789083 CEST | 53990 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.636789083 CEST | 53990 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.637264013 CEST | 49380 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.641572952 CEST | 80 | 53990 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:02.642127037 CEST | 21 | 49380 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:02.642170906 CEST | 49380 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.642724037 CEST | 49380 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.642724037 CEST | 49380 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:02.650774002 CEST | 21 | 49380 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:02.668108940 CEST | 80 | 53986 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:02.672151089 CEST | 21 | 49376 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:02.684097052 CEST | 80 | 53990 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:02.692101955 CEST | 21 | 49380 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:02.776704073 CEST | 80 | 33814 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.776760101 CEST | 33814 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.810621977 CEST | 80 | 33818 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:02.810688972 CEST | 33818 | 80 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:02.891287088 CEST | 49132 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.891387939 CEST | 49134 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.897183895 CEST | 80 | 49132 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:02.897197962 CEST | 80 | 49134 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:02.897238016 CEST | 49132 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.897305965 CEST | 49134 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.898423910 CEST | 49132 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.898423910 CEST | 49132 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.898819923 CEST | 49134 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.898819923 CEST | 49134 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.899660110 CEST | 56728 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.899775982 CEST | 56730 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.904161930 CEST | 80 | 49132 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:02.904628038 CEST | 80 | 49134 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:02.905375957 CEST | 21 | 56728 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:02.905447006 CEST | 56728 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.905519962 CEST | 21 | 56730 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:02.905579090 CEST | 56730 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.906527996 CEST | 56728 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.906527996 CEST | 56728 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.908056021 CEST | 56730 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.908056021 CEST | 56730 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:02.912132978 CEST | 21 | 56728 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:02.913568020 CEST | 21 | 56730 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:02.949179888 CEST | 80 | 49134 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:02.949191093 CEST | 80 | 49132 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:02.957063913 CEST | 21 | 56728 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:02.961103916 CEST | 21 | 56730 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:02.992350101 CEST | 80 | 53986 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:02.992435932 CEST | 53986 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:03.003062010 CEST | 80 | 53990 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:03.003104925 CEST | 53990 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:03.259933949 CEST | 80 | 49132 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:03.263031960 CEST | 49132 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:03.274868965 CEST | 80 | 49134 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:03.275005102 CEST | 49134 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:03.545438051 CEST | 35914 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.547385931 CEST | 35916 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.550801992 CEST | 80 | 35914 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.550849915 CEST | 35914 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.551217079 CEST | 35914 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.551217079 CEST | 35914 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.551532984 CEST | 40406 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.552345991 CEST | 80 | 35916 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.552414894 CEST | 35916 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.552829981 CEST | 35916 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.552829981 CEST | 35916 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.553131104 CEST | 40408 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.556303024 CEST | 80 | 35914 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.556437969 CEST | 21 | 40406 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.556502104 CEST | 40406 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.557123899 CEST | 40406 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.557123899 CEST | 40406 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.560957909 CEST | 80 | 35916 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.560969114 CEST | 21 | 40408 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.561054945 CEST | 40408 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.561172962 CEST | 80 | 35916 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.564105034 CEST | 21 | 40406 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.565556049 CEST | 40408 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.565557003 CEST | 40408 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.566267014 CEST | 21 | 40408 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.566313982 CEST | 40408 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:03.570460081 CEST | 21 | 40408 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.570518017 CEST | 21 | 40408 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.571118116 CEST | 21 | 40408 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.600086927 CEST | 80 | 35914 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.608083010 CEST | 21 | 40406 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.920198917 CEST | 80 | 35914 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:03.920253992 CEST | 35914 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.071712971 CEST | 35922 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.077796936 CEST | 80 | 35922 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.077857018 CEST | 35922 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.078182936 CEST | 35922 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.078182936 CEST | 35922 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.078469038 CEST | 40412 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.083050966 CEST | 80 | 35922 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.083278894 CEST | 21 | 40412 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.083333015 CEST | 40412 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.083705902 CEST | 40412 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.083705902 CEST | 40412 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.086287975 CEST | 35926 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.088547945 CEST | 21 | 40412 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.091172934 CEST | 80 | 35926 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.091227055 CEST | 35926 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.091577053 CEST | 35926 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.091577053 CEST | 35926 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.091833115 CEST | 40416 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.096410990 CEST | 80 | 35926 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.096803904 CEST | 21 | 40416 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.096862078 CEST | 40416 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.097220898 CEST | 40416 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.097220898 CEST | 40416 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.102174044 CEST | 21 | 40416 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.128628969 CEST | 80 | 35922 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.132389069 CEST | 21 | 40412 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.140181065 CEST | 80 | 35926 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.148152113 CEST | 21 | 40416 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.202862024 CEST | 52172 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.208926916 CEST | 80 | 52172 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.208982944 CEST | 52172 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.209388018 CEST | 52172 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.209388018 CEST | 52172 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.209630966 CEST | 52648 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.214134932 CEST | 80 | 52172 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.214396000 CEST | 21 | 52648 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.214437008 CEST | 52648 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.214828968 CEST | 52648 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.214828968 CEST | 52648 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.217912912 CEST | 52176 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.220398903 CEST | 21 | 52648 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.223030090 CEST | 80 | 52176 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.223088026 CEST | 52176 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.223431110 CEST | 52176 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.223431110 CEST | 52176 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.223695993 CEST | 52652 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.229414940 CEST | 80 | 52176 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.229423046 CEST | 21 | 52652 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.229458094 CEST | 52652 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.229824066 CEST | 52652 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.229834080 CEST | 52652 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.235680103 CEST | 21 | 52652 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.260087967 CEST | 80 | 52172 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.268081903 CEST | 21 | 52648 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.272089005 CEST | 80 | 52176 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.280109882 CEST | 21 | 52652 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.426285982 CEST | 52180 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.432638884 CEST | 80 | 52180 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.432679892 CEST | 52180 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.433068991 CEST | 52180 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.433068991 CEST | 52180 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.433315992 CEST | 52656 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.438798904 CEST | 80 | 52180 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.439604998 CEST | 21 | 52656 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.439650059 CEST | 52656 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.439985991 CEST | 52656 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.439985991 CEST | 52656 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.444780111 CEST | 21 | 52656 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.447201967 CEST | 80 | 35922 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.447251081 CEST | 35922 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.469275951 CEST | 52184 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.471520901 CEST | 80 | 35926 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:04.471570969 CEST | 35926 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:04.474136114 CEST | 80 | 52184 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.474196911 CEST | 52184 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.474560976 CEST | 52184 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.474560976 CEST | 52184 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.474822044 CEST | 52660 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.479413986 CEST | 80 | 52184 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.479569912 CEST | 21 | 52660 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.479614973 CEST | 52660 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.479959965 CEST | 52660 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.479959965 CEST | 52660 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.480062008 CEST | 80 | 52180 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.484817982 CEST | 21 | 52660 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.488069057 CEST | 21 | 52656 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.520049095 CEST | 80 | 52184 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.528063059 CEST | 21 | 52660 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.557816029 CEST | 52188 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.562717915 CEST | 80 | 52188 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.562761068 CEST | 52188 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.563136101 CEST | 52188 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.563136101 CEST | 52188 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.563380957 CEST | 52664 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.568017006 CEST | 80 | 52188 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.568156004 CEST | 21 | 52664 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.568196058 CEST | 52664 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.568527937 CEST | 52664 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.568528891 CEST | 52664 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.573384047 CEST | 21 | 52664 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.594728947 CEST | 52192 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.599689007 CEST | 80 | 52192 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.599781990 CEST | 52192 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.600111961 CEST | 52192 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.600111961 CEST | 52192 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.600367069 CEST | 52668 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.605016947 CEST | 80 | 52192 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.605165005 CEST | 21 | 52668 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.605216026 CEST | 52668 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.605552912 CEST | 52668 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.605552912 CEST | 52668 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.608068943 CEST | 80 | 52188 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.610373020 CEST | 21 | 52668 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.616080046 CEST | 21 | 52664 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.648085117 CEST | 80 | 52192 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.652128935 CEST | 21 | 52668 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.779886961 CEST | 52196 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.784755945 CEST | 80 | 52196 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.784796000 CEST | 52196 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.785130024 CEST | 52196 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.785130024 CEST | 52196 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.785410881 CEST | 52672 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.789958954 CEST | 80 | 52196 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.790241957 CEST | 21 | 52672 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.790287018 CEST | 52672 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.790599108 CEST | 52672 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.790617943 CEST | 52672 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.795402050 CEST | 21 | 52672 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.812956095 CEST | 52200 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.817939997 CEST | 80 | 52200 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.818001032 CEST | 52200 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.818387032 CEST | 52200 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.818443060 CEST | 52200 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.818675995 CEST | 52676 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.823215961 CEST | 80 | 52200 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.823523998 CEST | 21 | 52676 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.823559999 CEST | 52676 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.823977947 CEST | 52676 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.823977947 CEST | 52676 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:04.830549955 CEST | 21 | 52676 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.832087994 CEST | 80 | 52196 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.836100101 CEST | 21 | 52672 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.864144087 CEST | 80 | 52200 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:04.872142076 CEST | 21 | 52676 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:06.382077932 CEST | 50956 | 80 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:06.386909962 CEST | 80 | 50956 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:06.386998892 CEST | 50956 | 80 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:06.387336969 CEST | 50956 | 80 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:06.387336969 CEST | 50956 | 80 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:06.387594938 CEST | 57070 | 21 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:06.393594980 CEST | 80 | 50956 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:06.393599987 CEST | 21 | 57070 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:06.393635035 CEST | 57070 | 21 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:06.393960953 CEST | 57070 | 21 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:06.393960953 CEST | 57070 | 21 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:06.420702934 CEST | 57070 | 21 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:06.604820013 CEST | 50956 | 80 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:06.632818937 CEST | 57070 | 21 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:06.816802979 CEST | 50956 | 80 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.068707943 CEST | 57070 | 21 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.260705948 CEST | 50956 | 80 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.439126968 CEST | 80 | 50956 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.441304922 CEST | 80 | 50956 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.441355944 CEST | 50956 | 80 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.441415071 CEST | 50960 | 80 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.442009926 CEST | 80 | 50956 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.442051888 CEST | 50956 | 80 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.442506075 CEST | 21 | 57070 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.442540884 CEST | 57070 | 21 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.450072050 CEST | 21 | 57070 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.452943087 CEST | 21 | 57070 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.458653927 CEST | 80 | 50956 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.458666086 CEST | 21 | 57070 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.458821058 CEST | 80 | 50956 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.458828926 CEST | 21 | 57070 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.459364891 CEST | 80 | 50956 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.477212906 CEST | 80 | 50960 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.477257013 CEST | 50960 | 80 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.477583885 CEST | 80 | 50956 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.477638960 CEST | 50960 | 80 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.477638960 CEST | 50960 | 80 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.477901936 CEST | 57074 | 21 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.513796091 CEST | 80 | 50960 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.513806105 CEST | 21 | 57074 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.513851881 CEST | 57074 | 21 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.514101028 CEST | 80 | 50960 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.514271021 CEST | 57074 | 21 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.514271021 CEST | 57074 | 21 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:07.540841103 CEST | 21 | 57074 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.546943903 CEST | 21 | 57074 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:07.772506952 CEST | 41140 | 80 | 192.168.2.14 | 7.101.120.112 |
Sep 5, 2024 13:23:07.777390003 CEST | 80 | 41140 | 7.101.120.112 | 192.168.2.14 |
Sep 5, 2024 13:23:07.777472019 CEST | 41140 | 80 | 192.168.2.14 | 7.101.120.112 |
Sep 5, 2024 13:23:07.777862072 CEST | 41140 | 80 | 192.168.2.14 | 7.101.120.112 |
Sep 5, 2024 13:23:07.777862072 CEST | 41140 | 80 | 192.168.2.14 | 7.101.120.112 |
Sep 5, 2024 13:23:07.778109074 CEST | 44120 | 21 | 192.168.2.14 | 7.101.120.112 |
Sep 5, 2024 13:23:07.782689095 CEST | 80 | 41140 | 7.101.120.112 | 192.168.2.14 |
Sep 5, 2024 13:23:07.782919884 CEST | 21 | 44120 | 7.101.120.112 | 192.168.2.14 |
Sep 5, 2024 13:23:07.782964945 CEST | 44120 | 21 | 192.168.2.14 | 7.101.120.112 |
Sep 5, 2024 13:23:07.783433914 CEST | 44120 | 21 | 192.168.2.14 | 7.101.120.112 |
Sep 5, 2024 13:23:07.783448935 CEST | 44120 | 21 | 192.168.2.14 | 7.101.120.112 |
Sep 5, 2024 13:23:07.788300991 CEST | 21 | 44120 | 7.101.120.112 | 192.168.2.14 |
Sep 5, 2024 13:23:07.824047089 CEST | 80 | 41140 | 7.101.120.112 | 192.168.2.14 |
Sep 5, 2024 13:23:07.832098961 CEST | 21 | 44120 | 7.101.120.112 | 192.168.2.14 |
Sep 5, 2024 13:23:07.908036947 CEST | 46100 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:07.912879944 CEST | 80 | 46100 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:07.912933111 CEST | 46100 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:07.913273096 CEST | 46100 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:07.913273096 CEST | 46100 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:07.913515091 CEST | 36776 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:07.918217897 CEST | 80 | 46100 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:07.919172049 CEST | 21 | 36776 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:07.919217110 CEST | 36776 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:07.919517994 CEST | 36776 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:07.919517994 CEST | 36776 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:07.924320936 CEST | 21 | 36776 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:07.964154005 CEST | 80 | 46100 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:07.972101927 CEST | 21 | 36776 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.051554918 CEST | 46104 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.056477070 CEST | 80 | 46104 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.056525946 CEST | 46104 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.056833029 CEST | 46104 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.056833029 CEST | 46104 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.057051897 CEST | 36780 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.061753988 CEST | 80 | 46104 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.062347889 CEST | 21 | 36780 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.062424898 CEST | 36780 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.062716961 CEST | 36780 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.062716961 CEST | 36780 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.067502975 CEST | 21 | 36780 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.104017019 CEST | 80 | 46104 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.108167887 CEST | 21 | 36780 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.147310019 CEST | 21 | 57070 | 121.40.183.164 | 192.168.2.14 |
Sep 5, 2024 13:23:08.147438049 CEST | 57070 | 21 | 192.168.2.14 | 121.40.183.164 |
Sep 5, 2024 13:23:08.207015038 CEST | 46108 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.211958885 CEST | 80 | 46108 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.212012053 CEST | 46108 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.212353945 CEST | 46108 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.212353945 CEST | 46108 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.212588072 CEST | 36784 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.217114925 CEST | 80 | 46108 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.217428923 CEST | 21 | 36784 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.217499018 CEST | 36784 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.217814922 CEST | 36784 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.217814922 CEST | 36784 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.222543001 CEST | 21 | 36784 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.260055065 CEST | 80 | 46108 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.268074036 CEST | 21 | 36784 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.274472952 CEST | 80 | 46100 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.274568081 CEST | 46100 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.341425896 CEST | 46112 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.346195936 CEST | 80 | 46112 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.346318960 CEST | 46112 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.346653938 CEST | 46112 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.346653938 CEST | 46112 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.346896887 CEST | 36788 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.351511955 CEST | 80 | 46112 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.351671934 CEST | 21 | 36788 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.351712942 CEST | 36788 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.352034092 CEST | 36788 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.352034092 CEST | 36788 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.356837034 CEST | 21 | 36788 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.392251015 CEST | 80 | 46112 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.400135040 CEST | 21 | 36788 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.415486097 CEST | 80 | 46104 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.415574074 CEST | 46104 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.478174925 CEST | 46116 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.482980013 CEST | 80 | 46116 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.483027935 CEST | 46116 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.483330011 CEST | 46116 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.483330011 CEST | 46116 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.483556032 CEST | 36792 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.488097906 CEST | 80 | 46116 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.488373995 CEST | 21 | 36792 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.488468885 CEST | 36792 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.488775015 CEST | 36792 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.488775015 CEST | 36792 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.493741989 CEST | 21 | 36792 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.532211065 CEST | 80 | 46116 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.540143013 CEST | 21 | 36792 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.583060980 CEST | 80 | 46108 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.583153963 CEST | 46108 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.622714996 CEST | 46120 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.627819061 CEST | 80 | 46120 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.627854109 CEST | 46120 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.628199100 CEST | 46120 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.628199100 CEST | 46120 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.628437042 CEST | 36796 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.633061886 CEST | 80 | 46120 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.633388996 CEST | 21 | 36796 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.633493900 CEST | 36796 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.633865118 CEST | 36796 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.633866072 CEST | 36796 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.638761997 CEST | 21 | 36796 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.676070929 CEST | 80 | 46120 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.684108019 CEST | 21 | 36796 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.701759100 CEST | 80 | 46112 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.701826096 CEST | 46112 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.753690004 CEST | 46124 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.758620977 CEST | 80 | 46124 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.758688927 CEST | 46124 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.759005070 CEST | 46124 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.759005070 CEST | 46124 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.759248018 CEST | 36800 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.763823032 CEST | 80 | 46124 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.764002085 CEST | 21 | 36800 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.764050007 CEST | 36800 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.764343977 CEST | 36800 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.764343977 CEST | 36800 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.769165039 CEST | 21 | 36800 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.808118105 CEST | 80 | 46124 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.816085100 CEST | 21 | 36800 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.841953993 CEST | 80 | 46116 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.842128992 CEST | 46116 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:08.985485077 CEST | 80 | 46120 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:08.985843897 CEST | 46120 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:09.114201069 CEST | 80 | 46124 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:09.114284039 CEST | 46124 | 80 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:09.621010065 CEST | 33774 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:09.625925064 CEST | 80 | 33774 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:09.625972033 CEST | 33774 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:09.626359940 CEST | 33774 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:09.626359940 CEST | 33774 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:09.626643896 CEST | 33078 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:09.631262064 CEST | 80 | 33774 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:09.631452084 CEST | 21 | 33078 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:09.631503105 CEST | 33078 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:09.631892920 CEST | 33078 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:09.631892920 CEST | 33078 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:09.637779951 CEST | 21 | 33078 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:09.637809992 CEST | 33078 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:09.637818098 CEST | 21 | 33078 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:09.637828112 CEST | 21 | 33078 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:09.643100023 CEST | 21 | 33078 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:09.676039934 CEST | 80 | 33774 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:09.988168955 CEST | 80 | 33774 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:09.988296032 CEST | 33774 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:10.354660988 CEST | 33778 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:10.359468937 CEST | 80 | 33778 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:10.359530926 CEST | 33778 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:10.359910965 CEST | 33778 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:10.359910965 CEST | 33778 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:10.360186100 CEST | 33082 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:10.364728928 CEST | 80 | 33778 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:10.365004063 CEST | 21 | 33082 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:10.365047932 CEST | 33082 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:10.365415096 CEST | 33082 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:10.365422010 CEST | 33082 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:10.370196104 CEST | 21 | 33082 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:10.412066936 CEST | 80 | 33778 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:10.416078091 CEST | 21 | 33082 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:10.633202076 CEST | 38794 | 80 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.639715910 CEST | 80 | 38794 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:10.639786959 CEST | 38794 | 80 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.640167952 CEST | 38794 | 80 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.640167952 CEST | 38794 | 80 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.640485048 CEST | 57212 | 21 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.644954920 CEST | 80 | 38794 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:10.645242929 CEST | 21 | 57212 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:10.645296097 CEST | 57212 | 21 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.645668030 CEST | 57212 | 21 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.645668030 CEST | 57212 | 21 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.650405884 CEST | 21 | 57212 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:10.692049026 CEST | 80 | 38794 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:10.692209005 CEST | 21 | 57212 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:10.726398945 CEST | 80 | 38794 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:10.726443052 CEST | 21 | 57212 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:10.739650965 CEST | 80 | 33778 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:10.739716053 CEST | 33778 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:10.895926952 CEST | 38798 | 80 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.900733948 CEST | 80 | 38798 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:10.900789976 CEST | 38798 | 80 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.901155949 CEST | 38798 | 80 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.901155949 CEST | 38798 | 80 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.901421070 CEST | 57216 | 21 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.905988932 CEST | 80 | 38798 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:10.906662941 CEST | 21 | 57216 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:10.906712055 CEST | 57216 | 21 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.907061100 CEST | 57216 | 21 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.907061100 CEST | 57216 | 21 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:10.911853075 CEST | 21 | 57216 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:10.952106953 CEST | 80 | 38798 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:10.952117920 CEST | 21 | 57216 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:11.149055958 CEST | 49244 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.153914928 CEST | 80 | 49244 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.153964996 CEST | 49244 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.154323101 CEST | 49244 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.154323101 CEST | 49244 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.154584885 CEST | 56838 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.159241915 CEST | 80 | 49244 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.160506010 CEST | 21 | 56838 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.160543919 CEST | 56838 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.160892963 CEST | 56838 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.160892963 CEST | 56838 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.165712118 CEST | 21 | 56838 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.200180054 CEST | 80 | 49244 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.212522984 CEST | 21 | 56838 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.425565004 CEST | 49248 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.430452108 CEST | 80 | 49248 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.430520058 CEST | 49248 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.430877924 CEST | 49248 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.430877924 CEST | 49248 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.431165934 CEST | 56842 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.435784101 CEST | 80 | 49248 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.436192036 CEST | 21 | 56842 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.436235905 CEST | 56842 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.436608076 CEST | 56842 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.436608076 CEST | 56842 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.441689014 CEST | 21 | 56842 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.476104021 CEST | 80 | 49248 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.484338999 CEST | 21 | 56842 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.516916990 CEST | 80 | 49244 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.517000914 CEST | 49244 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.684461117 CEST | 49252 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.692780972 CEST | 80 | 49252 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.692846060 CEST | 49252 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.693260908 CEST | 49252 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.693269014 CEST | 49252 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.693552971 CEST | 56846 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.703844070 CEST | 80 | 49252 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.703979015 CEST | 21 | 56846 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.704051018 CEST | 56846 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.704504013 CEST | 56846 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.704514980 CEST | 56846 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:11.705368996 CEST | 80 | 49252 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.713670015 CEST | 21 | 56846 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.720056057 CEST | 21 | 56846 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.793251038 CEST | 80 | 49248 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:11.793431044 CEST | 49248 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:12.092586040 CEST | 54362 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:12.097470999 CEST | 80 | 54362 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:12.266891003 CEST | 80 | 54362 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:12.267071009 CEST | 54362 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:12.272026062 CEST | 80 | 54362 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:12.652801991 CEST | 52272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:12.659545898 CEST | 80 | 52272 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:12.659615993 CEST | 52272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:12.659980059 CEST | 52272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:12.659980059 CEST | 52272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:12.660248041 CEST | 52748 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:12.666208029 CEST | 80 | 52272 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:12.666498899 CEST | 21 | 52748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:12.666557074 CEST | 52748 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:12.666882992 CEST | 52748 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:12.666883945 CEST | 52748 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:12.670654058 CEST | 80 | 52272 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:12.672044992 CEST | 21 | 52748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:12.672595978 CEST | 21 | 52748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:13.276884079 CEST | 51850 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:13.281630993 CEST | 21 | 51850 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:13.281676054 CEST | 51850 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:13.512470007 CEST | 52278 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:13.517406940 CEST | 80 | 52278 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:13.517460108 CEST | 52278 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:13.517795086 CEST | 52278 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:13.517795086 CEST | 52278 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:13.518066883 CEST | 52754 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:13.522592068 CEST | 80 | 52278 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:13.522877932 CEST | 21 | 52754 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:13.522922993 CEST | 52754 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:13.523299932 CEST | 52754 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:13.523299932 CEST | 52754 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:13.528124094 CEST | 21 | 52754 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:13.564161062 CEST | 80 | 52278 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:13.572103977 CEST | 21 | 52754 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:13.774904013 CEST | 36040 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:13.779684067 CEST | 80 | 36040 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:13.779736996 CEST | 36040 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:13.780241966 CEST | 36040 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:13.780241966 CEST | 36040 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:13.780533075 CEST | 40530 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:13.784845114 CEST | 80 | 36040 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:13.784887075 CEST | 36040 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:13.785258055 CEST | 80 | 36040 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:13.785564899 CEST | 80 | 36040 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:13.785576105 CEST | 21 | 40530 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:13.785615921 CEST | 40530 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:13.786029100 CEST | 40530 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:13.786029100 CEST | 40530 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:13.790343046 CEST | 80 | 36040 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:13.790613890 CEST | 21 | 40530 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:13.790649891 CEST | 40530 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:13.790813923 CEST | 21 | 40530 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:13.792763948 CEST | 21 | 40530 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:13.795398951 CEST | 21 | 40530 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:13.798423052 CEST | 21 | 51850 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:13.798469067 CEST | 51850 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:13.798484087 CEST | 51850 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:13.798816919 CEST | 54518 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:13.799113035 CEST | 21 | 51850 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:13.799149036 CEST | 51850 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:13.803289890 CEST | 21 | 51850 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:13.803592920 CEST | 80 | 54518 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:13.803632975 CEST | 54518 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:13.804286957 CEST | 54518 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:13.813220024 CEST | 80 | 54518 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:13.813267946 CEST | 54518 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:23:13.818185091 CEST | 80 | 54518 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:23:14.037436008 CEST | 51462 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.042248011 CEST | 80 | 51462 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.042303085 CEST | 51462 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.042643070 CEST | 51462 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.042643070 CEST | 51462 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.042907953 CEST | 53056 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.047447920 CEST | 80 | 51462 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.047672033 CEST | 21 | 53056 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.047717094 CEST | 53056 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.048049927 CEST | 53056 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.048049927 CEST | 53056 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.057015896 CEST | 21 | 53056 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.088123083 CEST | 80 | 51462 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.104697943 CEST | 21 | 53056 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.300652981 CEST | 51466 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.305531025 CEST | 80 | 51466 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.305584908 CEST | 51466 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.305937052 CEST | 51466 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.305937052 CEST | 51466 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.306210041 CEST | 53060 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.310728073 CEST | 80 | 51466 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.311003923 CEST | 21 | 53060 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.311050892 CEST | 53060 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.311387062 CEST | 53060 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.311387062 CEST | 53060 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.317269087 CEST | 21 | 53060 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.352057934 CEST | 80 | 51466 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.360070944 CEST | 21 | 53060 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.448760033 CEST | 80 | 51462 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.448817015 CEST | 51462 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.567827940 CEST | 51470 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.572633982 CEST | 80 | 51470 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.572690964 CEST | 51470 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.573049068 CEST | 51470 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.573049068 CEST | 51470 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.573297024 CEST | 53064 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.581649065 CEST | 80 | 51470 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.581660986 CEST | 21 | 53064 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.581698895 CEST | 53064 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.582062006 CEST | 53064 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.582062006 CEST | 53064 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.586802006 CEST | 21 | 53064 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.624126911 CEST | 80 | 51470 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.628088951 CEST | 21 | 53064 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.695868015 CEST | 80 | 51466 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.695924997 CEST | 51466 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.842221022 CEST | 51474 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.847366095 CEST | 80 | 51474 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.847412109 CEST | 51474 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.847871065 CEST | 51474 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.847871065 CEST | 51474 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.848129988 CEST | 53068 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.852713108 CEST | 80 | 51474 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.852859020 CEST | 21 | 53068 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.852893114 CEST | 53068 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.853241920 CEST | 53068 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.853241920 CEST | 53068 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:14.858925104 CEST | 21 | 53068 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.897559881 CEST | 80 | 51474 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.900156975 CEST | 21 | 53068 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.988497019 CEST | 80 | 51470 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:14.988552094 CEST | 51470 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:15.436288118 CEST | 80 | 51474 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:15.436364889 CEST | 51474 | 80 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:15.828511953 CEST | 51208 | 80 | 192.168.2.14 | 15.197.148.33 |
Sep 5, 2024 13:23:15.833441019 CEST | 80 | 51208 | 15.197.148.33 | 192.168.2.14 |
Sep 5, 2024 13:23:15.833486080 CEST | 51208 | 80 | 192.168.2.14 | 15.197.148.33 |
Sep 5, 2024 13:23:15.833998919 CEST | 51208 | 80 | 192.168.2.14 | 15.197.148.33 |
Sep 5, 2024 13:23:15.833998919 CEST | 51208 | 80 | 192.168.2.14 | 15.197.148.33 |
Sep 5, 2024 13:23:15.834264994 CEST | 40346 | 21 | 192.168.2.14 | 15.197.148.33 |
Sep 5, 2024 13:23:15.838819027 CEST | 80 | 51208 | 15.197.148.33 | 192.168.2.14 |
Sep 5, 2024 13:23:15.839102030 CEST | 21 | 40346 | 15.197.148.33 | 192.168.2.14 |
Sep 5, 2024 13:23:15.839138985 CEST | 40346 | 21 | 192.168.2.14 | 15.197.148.33 |
Sep 5, 2024 13:23:15.839498043 CEST | 40346 | 21 | 192.168.2.14 | 15.197.148.33 |
Sep 5, 2024 13:23:15.839498043 CEST | 40346 | 21 | 192.168.2.14 | 15.197.148.33 |
Sep 5, 2024 13:23:15.844319105 CEST | 21 | 40346 | 15.197.148.33 | 192.168.2.14 |
Sep 5, 2024 13:23:15.844357967 CEST | 40346 | 21 | 192.168.2.14 | 15.197.148.33 |
Sep 5, 2024 13:23:15.847157955 CEST | 21 | 40346 | 15.197.148.33 | 192.168.2.14 |
Sep 5, 2024 13:23:15.847249031 CEST | 21 | 40346 | 15.197.148.33 | 192.168.2.14 |
Sep 5, 2024 13:23:15.854803085 CEST | 21 | 40346 | 15.197.148.33 | 192.168.2.14 |
Sep 5, 2024 13:23:15.884119987 CEST | 80 | 51208 | 15.197.148.33 | 192.168.2.14 |
Sep 5, 2024 13:23:16.067454100 CEST | 46868 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:23:16.072436094 CEST | 80 | 46868 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:23:16.072479010 CEST | 46868 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:23:16.072843075 CEST | 46868 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:23:16.072854042 CEST | 46868 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:23:16.073179960 CEST | 52524 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:23:16.077682972 CEST | 80 | 46868 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:23:16.078021049 CEST | 21 | 52524 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:23:16.078105927 CEST | 52524 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:23:16.078423023 CEST | 52524 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:23:16.078423023 CEST | 52524 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:23:16.083225965 CEST | 21 | 52524 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:23:16.120089054 CEST | 80 | 46868 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:23:16.124114037 CEST | 21 | 52524 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:23:16.213423967 CEST | 80 | 51208 | 15.197.148.33 | 192.168.2.14 |
Sep 5, 2024 13:23:16.213604927 CEST | 51208 | 80 | 192.168.2.14 | 15.197.148.33 |
Sep 5, 2024 13:23:16.451976061 CEST | 80 | 46868 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:23:16.452029943 CEST | 46868 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:23:16.596189022 CEST | 47282 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.600936890 CEST | 47284 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.601097107 CEST | 80 | 47282 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.601142883 CEST | 47282 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.601502895 CEST | 47282 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.601502895 CEST | 47282 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.601783037 CEST | 52912 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.605771065 CEST | 80 | 47284 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.605829000 CEST | 47284 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.606169939 CEST | 47284 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.606169939 CEST | 47284 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.606319904 CEST | 80 | 47282 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.606410027 CEST | 52914 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.606781960 CEST | 21 | 52912 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.606817961 CEST | 52912 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.607150078 CEST | 52912 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.607150078 CEST | 52912 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.610953093 CEST | 80 | 47284 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.611251116 CEST | 21 | 52914 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.611293077 CEST | 52914 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.611639023 CEST | 52914 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.611639977 CEST | 52914 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.611932993 CEST | 21 | 52912 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.616434097 CEST | 21 | 52914 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.648107052 CEST | 80 | 47282 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.652116060 CEST | 21 | 52912 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.652124882 CEST | 80 | 47284 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.656066895 CEST | 21 | 52914 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.982517004 CEST | 47290 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.987402916 CEST | 80 | 47290 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.987452984 CEST | 47290 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.987814903 CEST | 47290 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.987814903 CEST | 47290 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.988095999 CEST | 52918 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.989152908 CEST | 80 | 47282 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.989200115 CEST | 47282 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.992640018 CEST | 80 | 47290 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.992979050 CEST | 21 | 52918 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:16.993068933 CEST | 52918 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.993391037 CEST | 52918 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.993391037 CEST | 52918 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:16.998262882 CEST | 21 | 52918 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:17.002577066 CEST | 80 | 47284 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:17.002657890 CEST | 47284 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:17.036087036 CEST | 80 | 47290 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:17.040088892 CEST | 21 | 52918 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:17.112983942 CEST | 47294 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:17.116060019 CEST | 52326 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.117851019 CEST | 80 | 47294 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:17.117901087 CEST | 47294 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:17.118304968 CEST | 47294 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:17.118304968 CEST | 47294 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:17.118604898 CEST | 52924 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:17.120951891 CEST | 80 | 52326 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.120994091 CEST | 52326 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.121382952 CEST | 52326 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.121382952 CEST | 52326 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.121660948 CEST | 52804 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.123567104 CEST | 80 | 47294 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:17.124212980 CEST | 21 | 52924 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:17.124264956 CEST | 52924 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:17.124634027 CEST | 52924 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:17.124634027 CEST | 52924 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:17.126641035 CEST | 80 | 52326 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.126851082 CEST | 21 | 52804 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.126904964 CEST | 52804 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.127285004 CEST | 52804 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.127285004 CEST | 52804 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.129669905 CEST | 21 | 52924 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:17.132258892 CEST | 21 | 52804 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.164091110 CEST | 80 | 47294 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:17.172168016 CEST | 80 | 52326 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.172215939 CEST | 21 | 52924 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:17.176213980 CEST | 21 | 52804 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.334527016 CEST | 52332 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.339318037 CEST | 80 | 52332 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.339373112 CEST | 52332 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.339760065 CEST | 52332 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.339760065 CEST | 52332 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.340028048 CEST | 52808 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.344510078 CEST | 80 | 52332 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.344779968 CEST | 21 | 52808 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.344815969 CEST | 52808 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.345192909 CEST | 52808 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.345192909 CEST | 52808 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.349982977 CEST | 21 | 52808 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.381659985 CEST | 80 | 47290 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:17.381709099 CEST | 47290 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:17.392086029 CEST | 80 | 52332 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.392096996 CEST | 21 | 52808 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.432146072 CEST | 52336 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.436923027 CEST | 80 | 52336 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.436969042 CEST | 52336 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.437330008 CEST | 52336 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.437338114 CEST | 52336 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.437614918 CEST | 52812 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.442075014 CEST | 80 | 52336 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.442470074 CEST | 21 | 52812 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.442527056 CEST | 52812 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.442883015 CEST | 52812 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.442883015 CEST | 52812 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.447650909 CEST | 21 | 52812 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.484039068 CEST | 80 | 52336 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.492084980 CEST | 21 | 52812 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.507141113 CEST | 80 | 47294 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:17.507285118 CEST | 47294 | 80 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:17.578311920 CEST | 52340 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.583798885 CEST | 80 | 52340 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.583858967 CEST | 52340 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.584234953 CEST | 52340 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.584234953 CEST | 52340 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.584518909 CEST | 52816 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.589406013 CEST | 80 | 52340 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.589622974 CEST | 21 | 52816 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.589694023 CEST | 52816 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.590054989 CEST | 52816 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.590054989 CEST | 52816 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.594912052 CEST | 21 | 52816 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.632565975 CEST | 80 | 52340 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.636499882 CEST | 21 | 52816 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.747364998 CEST | 52344 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.752182961 CEST | 80 | 52344 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.752257109 CEST | 52344 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.752665043 CEST | 52344 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.752665043 CEST | 52344 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.752943039 CEST | 52820 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.757742882 CEST | 80 | 52344 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.757817030 CEST | 21 | 52820 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.757857084 CEST | 52820 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.758229971 CEST | 52820 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.758229971 CEST | 52820 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.763098001 CEST | 21 | 52820 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.800050974 CEST | 80 | 52344 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.803385019 CEST | 52348 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.804097891 CEST | 21 | 52820 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.808584929 CEST | 80 | 52348 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.808649063 CEST | 52348 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.809237003 CEST | 52348 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.809243917 CEST | 52348 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.809679031 CEST | 52824 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.814013004 CEST | 80 | 52348 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.814414978 CEST | 21 | 52824 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.814465046 CEST | 52824 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.814868927 CEST | 52824 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.814868927 CEST | 52824 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.821208954 CEST | 21 | 52824 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.821248055 CEST | 52824 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:17.822088003 CEST | 21 | 52824 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.822097063 CEST | 21 | 52824 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.827066898 CEST | 21 | 52824 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:17.860323906 CEST | 80 | 52348 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:18.339011908 CEST | 21 | 56766 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:18.339165926 CEST | 56766 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:18.344831944 CEST | 21 | 56762 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:18.344891071 CEST | 56762 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:18.368098974 CEST | 52416 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.372955084 CEST | 80 | 52416 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.373025894 CEST | 52416 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.373531103 CEST | 52416 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.373564959 CEST | 52416 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.373979092 CEST | 60726 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.378369093 CEST | 80 | 52416 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.378719091 CEST | 21 | 60726 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.378778934 CEST | 60726 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.379365921 CEST | 60726 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.379384041 CEST | 60726 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.384177923 CEST | 21 | 60726 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.402271986 CEST | 52420 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.407030106 CEST | 80 | 52420 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.407094955 CEST | 52420 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.407645941 CEST | 52420 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.407670975 CEST | 52420 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.408077002 CEST | 60730 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.412477970 CEST | 80 | 52420 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.412961006 CEST | 21 | 60730 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.413019896 CEST | 60730 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.413554907 CEST | 60730 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.413578033 CEST | 60730 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.418359041 CEST | 21 | 60730 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.420550108 CEST | 80 | 52416 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.428066015 CEST | 21 | 60726 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.456134081 CEST | 80 | 52420 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.464133024 CEST | 21 | 60730 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.972619057 CEST | 52424 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.977570057 CEST | 80 | 52424 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.977643967 CEST | 52424 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.978188038 CEST | 52424 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.978212118 CEST | 52424 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.978630066 CEST | 60734 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.983079910 CEST | 80 | 52424 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.983532906 CEST | 21 | 60734 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:18.983591080 CEST | 60734 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.984121084 CEST | 21 | 59178 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:23:18.984126091 CEST | 60734 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.984146118 CEST | 60734 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:18.984179974 CEST | 59178 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:23:18.988940001 CEST | 21 | 60734 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:19.024107933 CEST | 80 | 52424 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:19.026649952 CEST | 21 | 59182 | 185.53.178.54 | 192.168.2.14 |
Sep 5, 2024 13:23:19.026720047 CEST | 59182 | 21 | 192.168.2.14 | 185.53.178.54 |
Sep 5, 2024 13:23:19.032531977 CEST | 21 | 60734 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:19.061563015 CEST | 52428 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:19.066999912 CEST | 80 | 52428 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:19.067065001 CEST | 52428 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:19.067852020 CEST | 52428 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:19.067878008 CEST | 52428 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:19.068306923 CEST | 60738 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:19.072684050 CEST | 80 | 52428 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:19.073086023 CEST | 21 | 60738 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:19.073144913 CEST | 60738 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:19.073707104 CEST | 60738 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:19.073724985 CEST | 60738 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:19.078772068 CEST | 21 | 60738 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:19.120198965 CEST | 80 | 52428 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:19.120209932 CEST | 21 | 60738 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:19.234807968 CEST | 49352 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.239875078 CEST | 80 | 49352 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.239917040 CEST | 49352 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.240319014 CEST | 49352 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.240319014 CEST | 49352 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.240567923 CEST | 56946 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.245147943 CEST | 80 | 49352 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.245348930 CEST | 21 | 56946 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.245402098 CEST | 56946 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.245754957 CEST | 56946 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.245754957 CEST | 56946 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.250602007 CEST | 21 | 56946 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.269568920 CEST | 80 | 52416 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:19.269615889 CEST | 52416 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:19.288110018 CEST | 80 | 49352 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.292120934 CEST | 21 | 56946 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.315640926 CEST | 54218 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.320476055 CEST | 80 | 54218 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.320523977 CEST | 54218 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.320893049 CEST | 54218 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.320893049 CEST | 54218 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.321158886 CEST | 49608 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.325728893 CEST | 80 | 54218 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.326039076 CEST | 21 | 49608 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.326078892 CEST | 49608 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.326442003 CEST | 49608 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.326442003 CEST | 49608 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.331227064 CEST | 21 | 49608 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.368129969 CEST | 80 | 54218 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.376128912 CEST | 21 | 49608 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.499691963 CEST | 49360 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.504759073 CEST | 80 | 49360 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.504812002 CEST | 49360 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.505172968 CEST | 49360 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.505172968 CEST | 49360 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.505436897 CEST | 56954 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.510075092 CEST | 80 | 49360 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.510885954 CEST | 21 | 56954 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.510929108 CEST | 56954 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.511276007 CEST | 56954 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.511276007 CEST | 56954 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.516159058 CEST | 21 | 56954 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.552273035 CEST | 80 | 49360 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.560271978 CEST | 21 | 56954 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.772567034 CEST | 80 | 49352 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.772644043 CEST | 49352 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.775921106 CEST | 80 | 54218 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.776000023 CEST | 54218 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.781450033 CEST | 54226 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.786250114 CEST | 80 | 54226 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.786300898 CEST | 54226 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.786662102 CEST | 54226 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.786662102 CEST | 54226 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.786916018 CEST | 49616 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.791501045 CEST | 80 | 54226 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.791733027 CEST | 21 | 49616 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.791769028 CEST | 49616 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.792087078 CEST | 49616 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.792087078 CEST | 49616 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.797457933 CEST | 21 | 49616 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.832133055 CEST | 80 | 54226 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.844091892 CEST | 21 | 49616 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.869287014 CEST | 80 | 49360 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:19.869335890 CEST | 49360 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:19.921030998 CEST | 54230 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.924411058 CEST | 46448 | 80 | 192.168.2.14 | 198.58.118.167 |
Sep 5, 2024 13:23:19.926537991 CEST | 80 | 54230 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.926578999 CEST | 54230 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.926923990 CEST | 54230 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.926923990 CEST | 54230 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.927182913 CEST | 49622 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.930156946 CEST | 80 | 46448 | 198.58.118.167 | 192.168.2.14 |
Sep 5, 2024 13:23:19.930208921 CEST | 46448 | 80 | 192.168.2.14 | 198.58.118.167 |
Sep 5, 2024 13:23:19.930557966 CEST | 46448 | 80 | 192.168.2.14 | 198.58.118.167 |
Sep 5, 2024 13:23:19.930558920 CEST | 46448 | 80 | 192.168.2.14 | 198.58.118.167 |
Sep 5, 2024 13:23:19.930814028 CEST | 47188 | 21 | 192.168.2.14 | 198.58.118.167 |
Sep 5, 2024 13:23:19.931852102 CEST | 80 | 54230 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.932126999 CEST | 21 | 49622 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.932168961 CEST | 49622 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.932511091 CEST | 49622 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.932511091 CEST | 49622 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.935169935 CEST | 80 | 46448 | 198.58.118.167 | 192.168.2.14 |
Sep 5, 2024 13:23:19.935214996 CEST | 46448 | 80 | 192.168.2.14 | 198.58.118.167 |
Sep 5, 2024 13:23:19.935417891 CEST | 80 | 46448 | 198.58.118.167 | 192.168.2.14 |
Sep 5, 2024 13:23:19.935431957 CEST | 80 | 46448 | 198.58.118.167 | 192.168.2.14 |
Sep 5, 2024 13:23:19.935627937 CEST | 21 | 47188 | 198.58.118.167 | 192.168.2.14 |
Sep 5, 2024 13:23:19.935669899 CEST | 47188 | 21 | 192.168.2.14 | 198.58.118.167 |
Sep 5, 2024 13:23:19.936022043 CEST | 47188 | 21 | 192.168.2.14 | 198.58.118.167 |
Sep 5, 2024 13:23:19.936022043 CEST | 47188 | 21 | 192.168.2.14 | 198.58.118.167 |
Sep 5, 2024 13:23:19.937475920 CEST | 21 | 49622 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.937486887 CEST | 21 | 49622 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.937496901 CEST | 21 | 49622 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.937522888 CEST | 49622 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:19.940051079 CEST | 80 | 46448 | 198.58.118.167 | 192.168.2.14 |
Sep 5, 2024 13:23:19.940787077 CEST | 21 | 47188 | 198.58.118.167 | 192.168.2.14 |
Sep 5, 2024 13:23:19.940825939 CEST | 47188 | 21 | 192.168.2.14 | 198.58.118.167 |
Sep 5, 2024 13:23:19.940994024 CEST | 21 | 47188 | 198.58.118.167 | 192.168.2.14 |
Sep 5, 2024 13:23:19.941040993 CEST | 21 | 47188 | 198.58.118.167 | 192.168.2.14 |
Sep 5, 2024 13:23:19.942414999 CEST | 21 | 49622 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.945666075 CEST | 21 | 47188 | 198.58.118.167 | 192.168.2.14 |
Sep 5, 2024 13:23:19.965769053 CEST | 21 | 52488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:19.965822935 CEST | 52488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:19.968266010 CEST | 80 | 52008 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:19.968311071 CEST | 52008 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:19.969803095 CEST | 21 | 52484 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:19.969842911 CEST | 52484 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:19.972161055 CEST | 80 | 54230 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:19.980988026 CEST | 80 | 52012 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:19.981029034 CEST | 52012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:20.056917906 CEST | 41402 | 80 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:23:20.061644077 CEST | 32862 | 80 | 192.168.2.14 | 45.33.23.183 |
Sep 5, 2024 13:23:20.061940908 CEST | 80 | 41402 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:23:20.062021971 CEST | 41402 | 80 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:23:20.062465906 CEST | 41402 | 80 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:23:20.062465906 CEST | 41402 | 80 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:23:20.062724113 CEST | 48262 | 21 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:23:20.066504955 CEST | 80 | 32862 | 45.33.23.183 | 192.168.2.14 |
Sep 5, 2024 13:23:20.066545010 CEST | 32862 | 80 | 192.168.2.14 | 45.33.23.183 |
Sep 5, 2024 13:23:20.066905975 CEST | 32862 | 80 | 192.168.2.14 | 45.33.23.183 |
Sep 5, 2024 13:23:20.066905975 CEST | 32862 | 80 | 192.168.2.14 | 45.33.23.183 |
Sep 5, 2024 13:23:20.067163944 CEST | 51764 | 21 | 192.168.2.14 | 45.33.23.183 |
Sep 5, 2024 13:23:20.067267895 CEST | 80 | 41402 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:23:20.067491055 CEST | 21 | 48262 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:23:20.067531109 CEST | 48262 | 21 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:23:20.067893028 CEST | 48262 | 21 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:23:20.067893028 CEST | 48262 | 21 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:23:20.071744919 CEST | 80 | 32862 | 45.33.23.183 | 192.168.2.14 |
Sep 5, 2024 13:23:20.071939945 CEST | 21 | 51764 | 45.33.23.183 | 192.168.2.14 |
Sep 5, 2024 13:23:20.071974993 CEST | 51764 | 21 | 192.168.2.14 | 45.33.23.183 |
Sep 5, 2024 13:23:20.072330952 CEST | 51764 | 21 | 192.168.2.14 | 45.33.23.183 |
Sep 5, 2024 13:23:20.072330952 CEST | 51764 | 21 | 192.168.2.14 | 45.33.23.183 |
Sep 5, 2024 13:23:20.072710991 CEST | 21 | 48262 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:23:20.077631950 CEST | 21 | 51764 | 45.33.23.183 | 192.168.2.14 |
Sep 5, 2024 13:23:20.112253904 CEST | 80 | 41402 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:23:20.112263918 CEST | 80 | 32862 | 45.33.23.183 | 192.168.2.14 |
Sep 5, 2024 13:23:20.120107889 CEST | 21 | 48262 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:23:20.120119095 CEST | 21 | 51764 | 45.33.23.183 | 192.168.2.14 |
Sep 5, 2024 13:23:20.150396109 CEST | 80 | 54226 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:20.150544882 CEST | 54226 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:20.169039011 CEST | 80 | 52016 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:20.169083118 CEST | 52016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:20.171094894 CEST | 21 | 52492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:20.171143055 CEST | 52492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:20.182996988 CEST | 80 | 52020 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:20.183037996 CEST | 52020 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:20.184704065 CEST | 21 | 52496 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:20.184743881 CEST | 52496 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:20.187128067 CEST | 50328 | 80 | 192.168.2.14 | 45.79.19.196 |
Sep 5, 2024 13:23:20.188937902 CEST | 46442 | 80 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.192065954 CEST | 80 | 50328 | 45.79.19.196 | 192.168.2.14 |
Sep 5, 2024 13:23:20.192104101 CEST | 50328 | 80 | 192.168.2.14 | 45.79.19.196 |
Sep 5, 2024 13:23:20.192522049 CEST | 50328 | 80 | 192.168.2.14 | 45.79.19.196 |
Sep 5, 2024 13:23:20.192522049 CEST | 50328 | 80 | 192.168.2.14 | 45.79.19.196 |
Sep 5, 2024 13:23:20.192804098 CEST | 52838 | 21 | 192.168.2.14 | 45.79.19.196 |
Sep 5, 2024 13:23:20.193697929 CEST | 80 | 46442 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.193746090 CEST | 46442 | 80 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.194088936 CEST | 46442 | 80 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.194088936 CEST | 46442 | 80 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.194350004 CEST | 60288 | 21 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.197316885 CEST | 80 | 50328 | 45.79.19.196 | 192.168.2.14 |
Sep 5, 2024 13:23:20.198600054 CEST | 21 | 52838 | 45.79.19.196 | 192.168.2.14 |
Sep 5, 2024 13:23:20.198642969 CEST | 52838 | 21 | 192.168.2.14 | 45.79.19.196 |
Sep 5, 2024 13:23:20.198896885 CEST | 80 | 46442 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.198999882 CEST | 52838 | 21 | 192.168.2.14 | 45.79.19.196 |
Sep 5, 2024 13:23:20.198999882 CEST | 52838 | 21 | 192.168.2.14 | 45.79.19.196 |
Sep 5, 2024 13:23:20.199840069 CEST | 21 | 60288 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.199881077 CEST | 60288 | 21 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.200263977 CEST | 60288 | 21 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.200263977 CEST | 60288 | 21 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.203841925 CEST | 21 | 52838 | 45.79.19.196 | 192.168.2.14 |
Sep 5, 2024 13:23:20.205020905 CEST | 21 | 60288 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.240092039 CEST | 80 | 46442 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.240102053 CEST | 80 | 50328 | 45.79.19.196 | 192.168.2.14 |
Sep 5, 2024 13:23:20.244092941 CEST | 21 | 52838 | 45.79.19.196 | 192.168.2.14 |
Sep 5, 2024 13:23:20.248071909 CEST | 21 | 60288 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.288711071 CEST | 80 | 54230 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:20.288764954 CEST | 54230 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:20.313930035 CEST | 51372 | 80 | 192.168.2.14 | 45.33.18.44 |
Sep 5, 2024 13:23:20.318737984 CEST | 80 | 51372 | 45.33.18.44 | 192.168.2.14 |
Sep 5, 2024 13:23:20.318794966 CEST | 51372 | 80 | 192.168.2.14 | 45.33.18.44 |
Sep 5, 2024 13:23:20.319138050 CEST | 51372 | 80 | 192.168.2.14 | 45.33.18.44 |
Sep 5, 2024 13:23:20.319138050 CEST | 51372 | 80 | 192.168.2.14 | 45.33.18.44 |
Sep 5, 2024 13:23:20.319399118 CEST | 46856 | 21 | 192.168.2.14 | 45.33.18.44 |
Sep 5, 2024 13:23:20.321305990 CEST | 40070 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.323983908 CEST | 80 | 51372 | 45.33.18.44 | 192.168.2.14 |
Sep 5, 2024 13:23:20.325084925 CEST | 21 | 46856 | 45.33.18.44 | 192.168.2.14 |
Sep 5, 2024 13:23:20.325128078 CEST | 46856 | 21 | 192.168.2.14 | 45.33.18.44 |
Sep 5, 2024 13:23:20.325474977 CEST | 46856 | 21 | 192.168.2.14 | 45.33.18.44 |
Sep 5, 2024 13:23:20.325474977 CEST | 46856 | 21 | 192.168.2.14 | 45.33.18.44 |
Sep 5, 2024 13:23:20.326145887 CEST | 80 | 40070 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:20.326191902 CEST | 40070 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.326538086 CEST | 40070 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.326538086 CEST | 40070 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.326800108 CEST | 47088 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.330250978 CEST | 21 | 46856 | 45.33.18.44 | 192.168.2.14 |
Sep 5, 2024 13:23:20.331408024 CEST | 80 | 40070 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:20.331768990 CEST | 21 | 47088 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:20.331813097 CEST | 47088 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.332170010 CEST | 47088 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.332170010 CEST | 47088 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.337161064 CEST | 21 | 47088 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:20.364063025 CEST | 80 | 51372 | 45.33.18.44 | 192.168.2.14 |
Sep 5, 2024 13:23:20.376156092 CEST | 80 | 40070 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:20.376166105 CEST | 21 | 46856 | 45.33.18.44 | 192.168.2.14 |
Sep 5, 2024 13:23:20.380064011 CEST | 21 | 47088 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:20.449754953 CEST | 55516 | 80 | 192.168.2.14 | 45.56.79.23 |
Sep 5, 2024 13:23:20.450383902 CEST | 46458 | 80 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.454534054 CEST | 80 | 55516 | 45.56.79.23 | 192.168.2.14 |
Sep 5, 2024 13:23:20.454577923 CEST | 55516 | 80 | 192.168.2.14 | 45.56.79.23 |
Sep 5, 2024 13:23:20.454910040 CEST | 55516 | 80 | 192.168.2.14 | 45.56.79.23 |
Sep 5, 2024 13:23:20.454910040 CEST | 55516 | 80 | 192.168.2.14 | 45.56.79.23 |
Sep 5, 2024 13:23:20.455171108 CEST | 46168 | 21 | 192.168.2.14 | 45.56.79.23 |
Sep 5, 2024 13:23:20.455172062 CEST | 80 | 46458 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.455205917 CEST | 46458 | 80 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.455547094 CEST | 46458 | 80 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.455547094 CEST | 46458 | 80 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.455800056 CEST | 60304 | 21 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.459743023 CEST | 80 | 55516 | 45.56.79.23 | 192.168.2.14 |
Sep 5, 2024 13:23:20.459930897 CEST | 21 | 46168 | 45.56.79.23 | 192.168.2.14 |
Sep 5, 2024 13:23:20.459975004 CEST | 46168 | 21 | 192.168.2.14 | 45.56.79.23 |
Sep 5, 2024 13:23:20.460342884 CEST | 46168 | 21 | 192.168.2.14 | 45.56.79.23 |
Sep 5, 2024 13:23:20.460342884 CEST | 46168 | 21 | 192.168.2.14 | 45.56.79.23 |
Sep 5, 2024 13:23:20.460364103 CEST | 80 | 46458 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.460521936 CEST | 80 | 41402 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:23:20.460561991 CEST | 41402 | 80 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:23:20.460958958 CEST | 21 | 60304 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.461000919 CEST | 60304 | 21 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.461311102 CEST | 60304 | 21 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.461311102 CEST | 60304 | 21 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.465228081 CEST | 21 | 46168 | 45.56.79.23 | 192.168.2.14 |
Sep 5, 2024 13:23:20.466133118 CEST | 21 | 60304 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.469563007 CEST | 80 | 32862 | 45.33.23.183 | 192.168.2.14 |
Sep 5, 2024 13:23:20.469602108 CEST | 32862 | 80 | 192.168.2.14 | 45.33.23.183 |
Sep 5, 2024 13:23:20.504154921 CEST | 80 | 55516 | 45.56.79.23 | 192.168.2.14 |
Sep 5, 2024 13:23:20.504167080 CEST | 80 | 46458 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.508105040 CEST | 21 | 60304 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.508122921 CEST | 21 | 46168 | 45.56.79.23 | 192.168.2.14 |
Sep 5, 2024 13:23:20.760842085 CEST | 80 | 50328 | 45.79.19.196 | 192.168.2.14 |
Sep 5, 2024 13:23:20.760854959 CEST | 80 | 46442 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.761015892 CEST | 46442 | 80 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.761032104 CEST | 50328 | 80 | 192.168.2.14 | 45.79.19.196 |
Sep 5, 2024 13:23:20.762654066 CEST | 80 | 51372 | 45.33.18.44 | 192.168.2.14 |
Sep 5, 2024 13:23:20.762676954 CEST | 80 | 40070 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:20.762695074 CEST | 51372 | 80 | 192.168.2.14 | 45.33.18.44 |
Sep 5, 2024 13:23:20.762715101 CEST | 40070 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.774951935 CEST | 37972 | 80 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:23:20.777502060 CEST | 40084 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.779825926 CEST | 80 | 37972 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:23:20.779876947 CEST | 37972 | 80 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:23:20.780245066 CEST | 37972 | 80 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:23:20.780245066 CEST | 37972 | 80 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:23:20.780529022 CEST | 54674 | 21 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:23:20.782401085 CEST | 80 | 40084 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:20.782448053 CEST | 40084 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.782815933 CEST | 40084 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.782815933 CEST | 40084 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.783106089 CEST | 47104 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.785056114 CEST | 80 | 37972 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:23:20.785347939 CEST | 21 | 54674 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:23:20.785388947 CEST | 54674 | 21 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:23:20.785767078 CEST | 54674 | 21 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:23:20.785767078 CEST | 54674 | 21 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:23:20.787672997 CEST | 80 | 40084 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:20.787903070 CEST | 21 | 47104 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:20.787940979 CEST | 47104 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.788307905 CEST | 47104 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.788307905 CEST | 47104 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:20.790635109 CEST | 21 | 54674 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:23:20.793242931 CEST | 21 | 47104 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:20.828119040 CEST | 80 | 40084 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:20.828265905 CEST | 80 | 37972 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:23:20.832094908 CEST | 21 | 54674 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:23:20.836117029 CEST | 21 | 47104 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:20.846200943 CEST | 80 | 46458 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:20.846277952 CEST | 46458 | 80 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:20.848160982 CEST | 80 | 55516 | 45.56.79.23 | 192.168.2.14 |
Sep 5, 2024 13:23:20.848241091 CEST | 55516 | 80 | 192.168.2.14 | 45.56.79.23 |
Sep 5, 2024 13:23:21.043018103 CEST | 33962 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.047903061 CEST | 80 | 33962 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.047996044 CEST | 33962 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.048568964 CEST | 33962 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.048603058 CEST | 33962 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.049010038 CEST | 33266 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.054259062 CEST | 80 | 33962 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.054544926 CEST | 21 | 33266 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.054600000 CEST | 33266 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.055135965 CEST | 33266 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.055150032 CEST | 33266 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.060008049 CEST | 21 | 33266 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.070683002 CEST | 33966 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.075521946 CEST | 80 | 33966 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.075586081 CEST | 33966 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.076329947 CEST | 33966 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.076353073 CEST | 33966 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.076819897 CEST | 33270 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.081163883 CEST | 80 | 33966 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.081733942 CEST | 21 | 33270 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.081785917 CEST | 33270 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.082321882 CEST | 33270 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.082321882 CEST | 33270 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.087131023 CEST | 21 | 33270 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.096096039 CEST | 80 | 33962 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.104057074 CEST | 21 | 33266 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.128071070 CEST | 80 | 33966 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.128079891 CEST | 21 | 33270 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.374629021 CEST | 80 | 40084 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:21.374644995 CEST | 80 | 37972 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:23:21.374701023 CEST | 40084 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:21.374720097 CEST | 37972 | 80 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:23:21.379245996 CEST | 80 | 52080 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:21.379266977 CEST | 21 | 52556 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:21.379306078 CEST | 52080 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:21.379311085 CEST | 52556 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:21.387934923 CEST | 80 | 52084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:21.387976885 CEST | 52084 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:21.401230097 CEST | 21 | 52560 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:21.401272058 CEST | 52560 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:21.405313969 CEST | 80 | 33962 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.405355930 CEST | 33962 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.433479071 CEST | 80 | 33966 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.433530092 CEST | 33966 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.522878885 CEST | 33970 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.527757883 CEST | 80 | 33970 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.527807951 CEST | 33970 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.528181076 CEST | 33970 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.528181076 CEST | 33970 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.528455973 CEST | 33274 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.533571005 CEST | 80 | 33970 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.533584118 CEST | 21 | 33274 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.533627987 CEST | 33274 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.534106016 CEST | 33274 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.534126043 CEST | 33274 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.539608002 CEST | 21 | 33274 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.540175915 CEST | 55870 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.545053959 CEST | 80 | 55870 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.545106888 CEST | 55870 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.545665026 CEST | 55870 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.545675993 CEST | 55870 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.546083927 CEST | 53594 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.550419092 CEST | 80 | 55870 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.550916910 CEST | 21 | 53594 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.550964117 CEST | 53594 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.551543951 CEST | 53594 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.551563978 CEST | 53594 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.556310892 CEST | 21 | 53594 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.576070070 CEST | 80 | 33970 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.580099106 CEST | 21 | 33274 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.592113972 CEST | 80 | 55870 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.604176044 CEST | 21 | 53594 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.604437113 CEST | 80 | 52088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:21.604594946 CEST | 52088 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:21.605947018 CEST | 21 | 52564 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:21.606004953 CEST | 52564 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:21.761307001 CEST | 80 | 52092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:21.761378050 CEST | 52092 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:21.764951944 CEST | 21 | 52568 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:21.765010118 CEST | 52568 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:21.777472973 CEST | 33978 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.783531904 CEST | 80 | 33978 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.783591986 CEST | 33978 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.783965111 CEST | 33978 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.783965111 CEST | 33978 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.784224987 CEST | 33282 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.788774967 CEST | 80 | 33978 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.788996935 CEST | 21 | 33282 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.789043903 CEST | 33282 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.789386034 CEST | 33282 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.789386034 CEST | 33282 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.793731928 CEST | 55878 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.794208050 CEST | 21 | 33282 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.798528910 CEST | 80 | 55878 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.798579931 CEST | 55878 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.798938036 CEST | 55878 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.798938036 CEST | 55878 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.799204111 CEST | 53602 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.803749084 CEST | 80 | 55878 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.803956032 CEST | 21 | 53602 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.803994894 CEST | 53602 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.804366112 CEST | 53602 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.804366112 CEST | 53602 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.809109926 CEST | 21 | 53602 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.836220026 CEST | 80 | 33978 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.836241961 CEST | 21 | 33282 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.844114065 CEST | 80 | 55878 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.852173090 CEST | 21 | 53602 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.899779081 CEST | 80 | 33970 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.899842024 CEST | 33970 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:21.900677919 CEST | 80 | 55870 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:21.900719881 CEST | 55870 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:21.918232918 CEST | 80 | 52096 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:21.918273926 CEST | 52096 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:21.935884953 CEST | 21 | 52572 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:21.935930967 CEST | 52572 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:21.980144978 CEST | 21 | 52576 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:21.980202913 CEST | 52576 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:22.000813961 CEST | 80 | 52100 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:22.000864983 CEST | 52100 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:22.058059931 CEST | 80 | 52104 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:22.058106899 CEST | 52104 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:22.061858892 CEST | 21 | 52580 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:22.061906099 CEST | 52580 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:22.104727983 CEST | 21 | 52584 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:22.104825020 CEST | 52584 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:22.104834080 CEST | 80 | 52108 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:22.104887962 CEST | 52108 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:22.154789925 CEST | 80 | 55878 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:22.154834032 CEST | 55878 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:22.155433893 CEST | 80 | 33978 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:22.155476093 CEST | 33978 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:22.188848019 CEST | 80 | 52112 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:22.188915968 CEST | 52112 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:22.212661028 CEST | 21 | 52588 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:22.212711096 CEST | 52588 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:22.406407118 CEST | 55418 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:23:22.411907911 CEST | 80 | 55418 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:23:22.411961079 CEST | 55418 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:23:22.412298918 CEST | 55418 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:23:22.412298918 CEST | 55418 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:23:22.412565947 CEST | 33474 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:23:22.417911053 CEST | 80 | 55418 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:23:22.418107986 CEST | 21 | 33474 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:23:22.418155909 CEST | 33474 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:23:22.418493986 CEST | 33474 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:23:22.418493986 CEST | 33474 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:23:22.423336983 CEST | 21 | 33474 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:23:22.458645105 CEST | 38414 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:22.460032940 CEST | 80 | 55418 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:23:22.463534117 CEST | 80 | 38414 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:22.463582039 CEST | 38414 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:22.463927031 CEST | 38414 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:22.463927031 CEST | 38414 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:22.464097023 CEST | 21 | 33474 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:23:22.464178085 CEST | 33934 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:22.468756914 CEST | 80 | 38414 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:22.468945980 CEST | 21 | 33934 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:22.468991995 CEST | 33934 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:22.469316006 CEST | 33934 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:22.469316006 CEST | 33934 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:22.474195004 CEST | 21 | 33934 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:22.516145945 CEST | 80 | 38414 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:22.516275883 CEST | 21 | 33934 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:22.773663998 CEST | 80 | 55418 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:23:22.773746967 CEST | 55418 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:23:22.823565006 CEST | 80 | 38414 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:22.823613882 CEST | 38414 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:22.870115995 CEST | 80 | 52424 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:22.870189905 CEST | 52424 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:22.886919022 CEST | 21 | 45396 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:22.886976004 CEST | 45396 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:22.990212917 CEST | 80 | 52428 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:22.990293980 CEST | 52428 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:23.071363926 CEST | 38418 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.076133966 CEST | 80 | 38418 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.076183081 CEST | 38418 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.076551914 CEST | 38418 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.076551914 CEST | 38418 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.076832056 CEST | 33938 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.081438065 CEST | 80 | 38418 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.081446886 CEST | 80 | 38418 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.081454992 CEST | 80 | 38418 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.081485033 CEST | 38418 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.081643105 CEST | 21 | 33938 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.081681013 CEST | 33938 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.082046986 CEST | 33938 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.082046986 CEST | 33938 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.083483934 CEST | 38422 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.086322069 CEST | 80 | 38418 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.086879969 CEST | 21 | 33938 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.086889029 CEST | 21 | 33938 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.086896896 CEST | 21 | 33938 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.088263035 CEST | 80 | 38422 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.088308096 CEST | 38422 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.088664055 CEST | 38422 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.088675976 CEST | 38422 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.088943005 CEST | 33942 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.093410969 CEST | 80 | 38422 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.093693972 CEST | 21 | 33942 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.093729973 CEST | 33942 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.094072104 CEST | 33942 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.094079971 CEST | 33942 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.098939896 CEST | 21 | 33942 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.099608898 CEST | 21 | 33942 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.136313915 CEST | 80 | 38422 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.343111992 CEST | 21 | 60730 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:23.343162060 CEST | 60730 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:23.652434111 CEST | 80 | 38422 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.652537107 CEST | 38422 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.714437008 CEST | 21 | 45412 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:23.714495897 CEST | 45412 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:23.761128902 CEST | 21 | 45416 | 45.32.182.26 | 192.168.2.14 |
Sep 5, 2024 13:23:23.761184931 CEST | 45416 | 21 | 192.168.2.14 | 45.32.182.26 |
Sep 5, 2024 13:23:23.816313982 CEST | 21 | 33474 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:23:23.816462040 CEST | 33474 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:23:23.861358881 CEST | 21 | 33934 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:23:23.861412048 CEST | 33934 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:23:23.912097931 CEST | 53148 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.916903019 CEST | 80 | 53148 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:23.916956902 CEST | 53148 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.917524099 CEST | 53148 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.917548895 CEST | 53148 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.917970896 CEST | 42258 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.922333956 CEST | 80 | 53148 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:23.922744036 CEST | 21 | 42258 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:23.922808886 CEST | 42258 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.923402071 CEST | 42258 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.923428059 CEST | 42258 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.928175926 CEST | 21 | 42258 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:23.944159985 CEST | 53152 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.948976994 CEST | 80 | 53152 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:23.949035883 CEST | 53152 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.949606895 CEST | 53152 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.949625969 CEST | 53152 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.950047016 CEST | 42262 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.954374075 CEST | 80 | 53152 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:23.954855919 CEST | 21 | 42262 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:23.954926014 CEST | 42262 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.955480099 CEST | 42262 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.955492973 CEST | 42262 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:23.960290909 CEST | 21 | 42262 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:23.968089104 CEST | 80 | 53148 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:23.976074934 CEST | 21 | 42258 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:23.996033907 CEST | 80 | 53152 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:24.008347988 CEST | 21 | 42262 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:24.010771990 CEST | 21 | 49380 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:24.010888100 CEST | 49380 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:24.026819944 CEST | 21 | 49376 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:24.026886940 CEST | 49376 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:24.142765045 CEST | 52480 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.147623062 CEST | 80 | 52480 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.147696972 CEST | 52480 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.148338079 CEST | 52480 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.148361921 CEST | 52480 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.148787975 CEST | 52956 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.153182983 CEST | 80 | 52480 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.153584003 CEST | 21 | 52956 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.153642893 CEST | 52956 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.154196024 CEST | 52956 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.154206038 CEST | 52956 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.159015894 CEST | 21 | 52956 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.196038961 CEST | 80 | 52480 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.200042963 CEST | 21 | 52956 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.261029959 CEST | 21 | 56730 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:24.261081934 CEST | 56730 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:24.262161970 CEST | 52484 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.266979933 CEST | 80 | 52484 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.267039061 CEST | 52484 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.267457962 CEST | 52484 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.267457962 CEST | 52484 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.267724037 CEST | 52960 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.272249937 CEST | 80 | 52484 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.272561073 CEST | 21 | 52960 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.272599936 CEST | 52960 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.272934914 CEST | 52960 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.272934914 CEST | 52960 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.277739048 CEST | 21 | 52960 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.282705069 CEST | 21 | 56728 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:24.282752037 CEST | 56728 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:24.316133976 CEST | 80 | 52484 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.320089102 CEST | 21 | 52960 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.360639095 CEST | 80 | 53148 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:24.360680103 CEST | 53148 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:24.391503096 CEST | 80 | 53152 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:24.391575098 CEST | 53152 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:24.458659887 CEST | 52488 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.463498116 CEST | 80 | 52488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.463593006 CEST | 52488 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.463943005 CEST | 52488 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.463943005 CEST | 52488 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.464236975 CEST | 52964 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.468725920 CEST | 80 | 52488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.469063997 CEST | 21 | 52964 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.469105005 CEST | 52964 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.469508886 CEST | 52964 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.469508886 CEST | 52964 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.474283934 CEST | 21 | 52964 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.512141943 CEST | 80 | 52488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.516102076 CEST | 21 | 52964 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.580318928 CEST | 52492 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.585206032 CEST | 80 | 52492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.585258961 CEST | 52492 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.585596085 CEST | 52492 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.585596085 CEST | 52492 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.585865974 CEST | 52968 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.590590000 CEST | 80 | 52492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.590621948 CEST | 21 | 52968 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.590653896 CEST | 52968 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.591028929 CEST | 52968 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.591028929 CEST | 52968 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.595942020 CEST | 21 | 52968 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.632124901 CEST | 80 | 52492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.640120029 CEST | 21 | 52968 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.677217007 CEST | 52496 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.682076931 CEST | 80 | 52496 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.682152987 CEST | 52496 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.682501078 CEST | 52496 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.682501078 CEST | 52496 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.682780981 CEST | 52972 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.687482119 CEST | 80 | 52496 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.687591076 CEST | 21 | 52972 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.687635899 CEST | 52972 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.687999964 CEST | 52972 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.687999964 CEST | 52972 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.692785025 CEST | 21 | 52972 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.728212118 CEST | 80 | 52496 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.736054897 CEST | 21 | 52972 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.976908922 CEST | 21 | 40406 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:24.976954937 CEST | 40406 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:24.983899117 CEST | 52500 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.985744953 CEST | 52502 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.988804102 CEST | 80 | 52500 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.988914967 CEST | 52500 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.989219904 CEST | 52500 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.989219904 CEST | 52500 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.989461899 CEST | 52978 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.990523100 CEST | 80 | 52502 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.990571022 CEST | 52502 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.990927935 CEST | 52502 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.990927935 CEST | 52502 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.991174936 CEST | 52980 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.994031906 CEST | 80 | 52500 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.994204044 CEST | 21 | 52978 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.994244099 CEST | 52978 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.994576931 CEST | 52978 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.994576931 CEST | 52978 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.995716095 CEST | 80 | 52502 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.995951891 CEST | 21 | 52980 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:24.995996952 CEST | 52980 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.996320963 CEST | 52980 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.996320963 CEST | 52980 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:24.999305010 CEST | 21 | 52978 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.001226902 CEST | 21 | 52980 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.036052942 CEST | 80 | 52502 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.036070108 CEST | 80 | 52500 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.044091940 CEST | 21 | 52978 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.044101000 CEST | 21 | 52980 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.148886919 CEST | 57254 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.149053097 CEST | 57256 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.153794050 CEST | 80 | 57254 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.153837919 CEST | 80 | 57256 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.153853893 CEST | 57254 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.153879881 CEST | 57256 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.154439926 CEST | 57254 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.154467106 CEST | 57254 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.154800892 CEST | 57256 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.154822111 CEST | 57256 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.155550957 CEST | 57296 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.155711889 CEST | 57298 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.159281969 CEST | 80 | 57254 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.159291983 CEST | 80 | 57256 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.159379005 CEST | 57256 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.159842014 CEST | 80 | 57256 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.159851074 CEST | 80 | 57256 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.160383940 CEST | 21 | 57296 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.160439014 CEST | 57296 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.160523891 CEST | 21 | 57298 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.160562992 CEST | 57298 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.161256075 CEST | 57296 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.161267042 CEST | 57296 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.161549091 CEST | 57298 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.161560059 CEST | 57298 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.164273977 CEST | 80 | 57256 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.165775061 CEST | 21 | 57298 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.165815115 CEST | 57298 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.166115046 CEST | 21 | 57296 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.166327953 CEST | 21 | 57298 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.166404009 CEST | 21 | 57298 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.170690060 CEST | 21 | 57298 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.204262018 CEST | 80 | 57254 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.212291956 CEST | 21 | 57296 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.302907944 CEST | 57262 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.307735920 CEST | 80 | 57262 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.307837009 CEST | 57262 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.308262110 CEST | 57262 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.308262110 CEST | 57262 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.308568954 CEST | 57302 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.310575962 CEST | 57266 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.313029051 CEST | 80 | 57262 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.313416958 CEST | 21 | 57302 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.313481092 CEST | 57302 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.313867092 CEST | 57302 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.313867092 CEST | 57302 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.315335989 CEST | 80 | 57266 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.315382957 CEST | 57266 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.315742970 CEST | 57266 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.315742970 CEST | 57266 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.316025972 CEST | 57306 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.318604946 CEST | 21 | 57302 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.320555925 CEST | 80 | 57266 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.320878983 CEST | 21 | 57306 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.320939064 CEST | 57306 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.321309090 CEST | 57306 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.321309090 CEST | 57306 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.326127052 CEST | 21 | 57306 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.356148958 CEST | 80 | 57262 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.360100031 CEST | 21 | 57302 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.364213943 CEST | 80 | 57266 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.372097969 CEST | 21 | 57306 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.452610016 CEST | 21 | 40416 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:25.452688932 CEST | 40416 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:25.453608036 CEST | 57270 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.458348989 CEST | 57272 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.458395958 CEST | 80 | 57270 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.458436012 CEST | 57270 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.458785057 CEST | 57270 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.458785057 CEST | 57270 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.459044933 CEST | 57312 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.463268995 CEST | 80 | 57272 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.463354111 CEST | 57272 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.463586092 CEST | 80 | 57270 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.463680029 CEST | 57272 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.463680029 CEST | 57272 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.463781118 CEST | 21 | 57312 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.463829994 CEST | 57312 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.463954926 CEST | 57314 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.464306116 CEST | 57312 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.464306116 CEST | 57312 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.468451023 CEST | 80 | 57272 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.468750954 CEST | 21 | 57314 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.468790054 CEST | 57314 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.469099998 CEST | 21 | 57312 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.469158888 CEST | 57314 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.469158888 CEST | 57314 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.474081039 CEST | 21 | 57314 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.480710030 CEST | 21 | 40412 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:25.480798960 CEST | 40412 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:25.504265070 CEST | 80 | 57270 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.512304068 CEST | 21 | 57312 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.512337923 CEST | 80 | 57272 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.516102076 CEST | 21 | 57314 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.558870077 CEST | 80 | 52172 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.558921099 CEST | 52172 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:25.580724001 CEST | 57278 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.585532904 CEST | 80 | 57278 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.585577011 CEST | 57278 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.585916996 CEST | 57278 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.585916996 CEST | 57278 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.586159945 CEST | 57318 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.589320898 CEST | 21 | 52648 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.589365005 CEST | 52648 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:25.589380026 CEST | 21 | 52652 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.589413881 CEST | 52652 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:25.590517044 CEST | 80 | 57254 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.590567112 CEST | 57254 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.590672016 CEST | 80 | 57278 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.591078997 CEST | 21 | 57318 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.591118097 CEST | 57318 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.591438055 CEST | 57318 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.591438055 CEST | 57318 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.594400883 CEST | 57282 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.596337080 CEST | 21 | 57318 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.599179029 CEST | 80 | 57282 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.599256039 CEST | 57282 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.599546909 CEST | 57282 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.599546909 CEST | 57282 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.599802017 CEST | 57322 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.604315996 CEST | 80 | 57282 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.604538918 CEST | 21 | 57322 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.604585886 CEST | 57322 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.604942083 CEST | 57322 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.604942083 CEST | 57322 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.606579065 CEST | 80 | 52176 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.606652021 CEST | 52176 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:25.609802961 CEST | 21 | 57322 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.636132956 CEST | 80 | 57278 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.644112110 CEST | 21 | 57318 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.652077913 CEST | 80 | 57282 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.656152010 CEST | 21 | 57322 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.722800970 CEST | 57286 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.727689981 CEST | 80 | 57286 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.727758884 CEST | 57286 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.728106976 CEST | 57286 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.728106976 CEST | 57286 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.728380919 CEST | 57326 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.730573893 CEST | 57290 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.732965946 CEST | 80 | 57286 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.733287096 CEST | 21 | 57326 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.733326912 CEST | 57326 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.733722925 CEST | 57326 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.733722925 CEST | 57326 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.735369921 CEST | 80 | 57290 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.735423088 CEST | 57290 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.735799074 CEST | 57290 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.735799074 CEST | 57290 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.736103058 CEST | 57330 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.738555908 CEST | 21 | 57326 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.740595102 CEST | 80 | 57290 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.740817070 CEST | 21 | 57330 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.740875959 CEST | 57330 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.741223097 CEST | 57330 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.741223097 CEST | 57330 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.746016979 CEST | 21 | 57330 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.755356073 CEST | 80 | 57266 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.755394936 CEST | 57266 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.764173031 CEST | 80 | 57262 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.764257908 CEST | 57262 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.776113987 CEST | 80 | 57286 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.778580904 CEST | 80 | 52180 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.778671980 CEST | 52180 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:25.780054092 CEST | 21 | 57326 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.784143925 CEST | 80 | 57290 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.792062998 CEST | 21 | 57330 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.796286106 CEST | 21 | 52656 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.796354055 CEST | 52656 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:25.839469910 CEST | 21 | 52660 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.839538097 CEST | 52660 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:25.855170965 CEST | 80 | 52184 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.855230093 CEST | 52184 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:25.892258883 CEST | 80 | 57270 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.892309904 CEST | 57270 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.896779060 CEST | 80 | 57272 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:25.896882057 CEST | 57272 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:25.918207884 CEST | 21 | 52664 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.918278933 CEST | 52664 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:25.933237076 CEST | 80 | 52188 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.933290005 CEST | 52188 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:25.968170881 CEST | 21 | 52668 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.968216896 CEST | 52668 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:25.984195948 CEST | 80 | 52192 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:25.984237909 CEST | 52192 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:26.017265081 CEST | 80 | 57278 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:26.017313004 CEST | 57278 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:26.055048943 CEST | 80 | 57282 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:26.055099964 CEST | 57282 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:26.105587006 CEST | 49648 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.111975908 CEST | 80 | 49648 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.112015963 CEST | 49648 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.112699032 CEST | 49648 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.112699032 CEST | 49648 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.112829924 CEST | 49650 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.113152981 CEST | 49714 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.117599964 CEST | 80 | 49648 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.117669106 CEST | 80 | 49650 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.117724895 CEST | 49650 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.118185043 CEST | 49650 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.118185043 CEST | 49650 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.118463993 CEST | 49716 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.120291948 CEST | 21 | 49714 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.120337963 CEST | 49714 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.120719910 CEST | 49714 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.120719910 CEST | 49714 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.125025988 CEST | 80 | 49650 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.125039101 CEST | 21 | 49716 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.125086069 CEST | 49716 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.125443935 CEST | 49716 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.125443935 CEST | 49716 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.125468969 CEST | 21 | 49714 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.125510931 CEST | 49714 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.125650883 CEST | 21 | 49714 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.125703096 CEST | 21 | 49714 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.131350994 CEST | 21 | 49716 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.131381989 CEST | 21 | 49714 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.139389992 CEST | 21 | 49716 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.152689934 CEST | 80 | 52196 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:26.152750015 CEST | 52196 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:26.160077095 CEST | 80 | 49648 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.168123960 CEST | 80 | 49650 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.168397903 CEST | 80 | 52200 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:26.168407917 CEST | 21 | 52672 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:26.168442965 CEST | 52672 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:26.168457031 CEST | 52200 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:26.176173925 CEST | 80 | 57286 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:26.176232100 CEST | 57286 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:26.183969975 CEST | 80 | 57290 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:26.184036016 CEST | 57290 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:26.232136011 CEST | 21 | 52676 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:26.232191086 CEST | 52676 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:26.486172915 CEST | 49656 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.488892078 CEST | 49658 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.492041111 CEST | 80 | 49656 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.492083073 CEST | 49656 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.492414951 CEST | 49656 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.492414951 CEST | 49656 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.492640972 CEST | 49722 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.495337009 CEST | 80 | 49658 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.495408058 CEST | 49658 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.495738983 CEST | 49658 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.495739937 CEST | 49658 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.496004105 CEST | 49724 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.497219086 CEST | 80 | 49656 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.497502089 CEST | 21 | 49722 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.497539997 CEST | 49722 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.497885942 CEST | 49722 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.497885942 CEST | 49722 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.500721931 CEST | 80 | 49658 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.500929117 CEST | 21 | 49724 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.500965118 CEST | 49724 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.501331091 CEST | 49724 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.501331091 CEST | 49724 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.502691031 CEST | 21 | 49722 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.506437063 CEST | 21 | 49724 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.540133953 CEST | 80 | 49656 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.544372082 CEST | 21 | 49722 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.544430971 CEST | 80 | 49658 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.548176050 CEST | 21 | 49724 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.581929922 CEST | 80 | 49650 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.581986904 CEST | 80 | 49648 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.581990004 CEST | 49650 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.582036018 CEST | 49648 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.876842976 CEST | 49664 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.882229090 CEST | 80 | 49664 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.882273912 CEST | 49664 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.882591963 CEST | 49664 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.882591963 CEST | 49664 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.882822990 CEST | 49728 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.887401104 CEST | 80 | 49664 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.887563944 CEST | 21 | 49728 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.887613058 CEST | 49728 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.887917042 CEST | 49728 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.887917042 CEST | 49728 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.893002033 CEST | 21 | 49728 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.896378040 CEST | 49668 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.902132988 CEST | 80 | 49668 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.902184963 CEST | 49668 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.902470112 CEST | 49668 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.902470112 CEST | 49668 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.902684927 CEST | 49732 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.907268047 CEST | 80 | 49668 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.907550097 CEST | 21 | 49732 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.907593012 CEST | 49732 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.907932043 CEST | 49732 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.907932043 CEST | 49732 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.912719965 CEST | 21 | 49732 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.928086996 CEST | 80 | 49664 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.936110020 CEST | 21 | 49728 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.947484970 CEST | 80 | 49656 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.947534084 CEST | 49656 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.948436975 CEST | 80 | 49668 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.949517965 CEST | 80 | 49658 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:26.949562073 CEST | 49658 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:26.956083059 CEST | 21 | 49732 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:27.353588104 CEST | 80 | 49664 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:27.353687048 CEST | 49664 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:27.376195908 CEST | 80 | 49668 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:27.376245022 CEST | 49668 | 80 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:27.559683084 CEST | 39738 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.564558029 CEST | 80 | 39738 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.564632893 CEST | 39738 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.565164089 CEST | 39738 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.565164089 CEST | 39738 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.565476894 CEST | 59740 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.569932938 CEST | 80 | 39738 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.570314884 CEST | 21 | 59740 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.570377111 CEST | 59740 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.570844889 CEST | 59740 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.570844889 CEST | 59740 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.574506044 CEST | 39742 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.575661898 CEST | 21 | 59740 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.579562902 CEST | 80 | 39742 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.579601049 CEST | 39742 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.579987049 CEST | 39742 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.579987049 CEST | 39742 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.580281019 CEST | 59744 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.584796906 CEST | 80 | 39742 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.585098982 CEST | 21 | 59744 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.585151911 CEST | 59744 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.585553885 CEST | 59744 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.585553885 CEST | 59744 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.590322018 CEST | 21 | 59744 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.612186909 CEST | 80 | 39738 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.616089106 CEST | 21 | 59740 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.628122091 CEST | 80 | 39742 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.636079073 CEST | 21 | 59744 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.940830946 CEST | 39746 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.945770025 CEST | 80 | 39746 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.945827961 CEST | 39746 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.946348906 CEST | 39746 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.946358919 CEST | 39746 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.946721077 CEST | 59748 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.951360941 CEST | 80 | 39746 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.951560020 CEST | 21 | 59748 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.951597929 CEST | 59748 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.952224016 CEST | 59748 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.952248096 CEST | 59748 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:27.957112074 CEST | 21 | 59748 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:27.992149115 CEST | 80 | 39746 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:28.000190973 CEST | 21 | 59748 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:28.183406115 CEST | 39750 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:28.198649883 CEST | 80 | 39750 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:28.198710918 CEST | 39750 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:28.199260950 CEST | 39750 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:28.199279070 CEST | 39750 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:28.199645042 CEST | 59752 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:28.207885981 CEST | 80 | 39750 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:28.207901001 CEST | 21 | 59752 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:28.207942963 CEST | 59752 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:28.208441019 CEST | 59752 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:28.208451033 CEST | 59752 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:28.213232040 CEST | 21 | 59752 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:28.230716944 CEST | 80 | 39750 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:28.231142044 CEST | 21 | 59752 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:28.698746920 CEST | 54862 | 80 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.703824997 CEST | 80 | 54862 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:28.703875065 CEST | 54862 | 80 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.704266071 CEST | 54862 | 80 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.704303980 CEST | 54862 | 80 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.704615116 CEST | 46460 | 21 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.709420919 CEST | 80 | 54862 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:28.709450006 CEST | 21 | 46460 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:28.709501028 CEST | 46460 | 21 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.709907055 CEST | 46460 | 21 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.709907055 CEST | 46460 | 21 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.714664936 CEST | 21 | 46460 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:28.752127886 CEST | 80 | 54862 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:28.756129026 CEST | 21 | 46460 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:28.811681986 CEST | 54866 | 80 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.816519022 CEST | 80 | 54866 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:28.816567898 CEST | 54866 | 80 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.816991091 CEST | 54866 | 80 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.816991091 CEST | 54866 | 80 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.817320108 CEST | 46464 | 21 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.821962118 CEST | 80 | 54866 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:28.822371960 CEST | 21 | 46464 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:28.822412968 CEST | 46464 | 21 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.822854996 CEST | 46464 | 21 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.822854996 CEST | 46464 | 21 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:28.827655077 CEST | 21 | 46464 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:28.864059925 CEST | 80 | 54866 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:28.868079901 CEST | 21 | 46464 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:29.089111090 CEST | 54442 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.093923092 CEST | 80 | 54442 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.093971014 CEST | 54442 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.094305038 CEST | 54442 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.094305038 CEST | 54442 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.094563007 CEST | 49832 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.099132061 CEST | 80 | 54442 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.099329948 CEST | 21 | 49832 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.099376917 CEST | 49832 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.099713087 CEST | 49832 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.099713087 CEST | 49832 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.104542017 CEST | 21 | 49832 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.125864029 CEST | 80 | 54862 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:29.125905991 CEST | 54862 | 80 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:29.136624098 CEST | 80 | 41140 | 7.101.120.112 | 192.168.2.14 |
Sep 5, 2024 13:23:29.136671066 CEST | 41140 | 80 | 192.168.2.14 | 7.101.120.112 |
Sep 5, 2024 13:23:29.140299082 CEST | 80 | 54442 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.143930912 CEST | 21 | 46460 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:29.143976927 CEST | 46460 | 21 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:29.152262926 CEST | 21 | 49832 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.153769016 CEST | 21 | 44120 | 7.101.120.112 | 192.168.2.14 |
Sep 5, 2024 13:23:29.153911114 CEST | 44120 | 21 | 192.168.2.14 | 7.101.120.112 |
Sep 5, 2024 13:23:29.193816900 CEST | 54446 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.199748039 CEST | 80 | 54446 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.199841976 CEST | 54446 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.200689077 CEST | 54446 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.200689077 CEST | 54446 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.201256990 CEST | 49836 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.205441952 CEST | 80 | 54446 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.207104921 CEST | 21 | 49836 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.207158089 CEST | 49836 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.207520962 CEST | 49836 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.207520962 CEST | 49836 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.212706089 CEST | 21 | 49836 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.216362000 CEST | 80 | 54446 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.216469049 CEST | 21 | 49836 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.244751930 CEST | 80 | 54866 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:29.244796038 CEST | 54866 | 80 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:29.253726959 CEST | 21 | 46464 | 142.91.232.72 | 192.168.2.14 |
Sep 5, 2024 13:23:29.253766060 CEST | 46464 | 21 | 192.168.2.14 | 142.91.232.72 |
Sep 5, 2024 13:23:29.314970970 CEST | 21 | 36776 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:29.315045118 CEST | 36776 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:29.417751074 CEST | 21 | 36780 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:29.417870045 CEST | 36780 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:29.457483053 CEST | 80 | 54442 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.457545042 CEST | 54442 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.481388092 CEST | 49588 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.486246109 CEST | 80 | 49588 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:29.486289024 CEST | 49588 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.486759901 CEST | 49588 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.486759901 CEST | 49588 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.487099886 CEST | 57182 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.491543055 CEST | 80 | 49588 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:29.491898060 CEST | 21 | 57182 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:29.491961002 CEST | 57182 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.492415905 CEST | 57182 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.492415905 CEST | 57182 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.497284889 CEST | 21 | 57182 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:29.534929037 CEST | 80 | 49588 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:29.540909052 CEST | 21 | 57182 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:29.567729950 CEST | 54454 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.572562933 CEST | 80 | 54454 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.572619915 CEST | 54454 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.573110104 CEST | 54454 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.573110104 CEST | 54454 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.573451996 CEST | 49844 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.578582048 CEST | 80 | 54454 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.578928947 CEST | 21 | 49844 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.578965902 CEST | 49844 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.579488039 CEST | 49844 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.579488039 CEST | 49844 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.584276915 CEST | 21 | 49844 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.589375019 CEST | 21 | 36784 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:29.589410067 CEST | 36784 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:29.620817900 CEST | 80 | 54454 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.634047985 CEST | 21 | 49844 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.734539986 CEST | 21 | 36788 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:29.734677076 CEST | 36788 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:29.849925041 CEST | 80 | 49588 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:29.849966049 CEST | 49588 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.855222940 CEST | 21 | 36792 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:29.855304003 CEST | 36792 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:29.879827023 CEST | 49596 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.884711981 CEST | 80 | 49596 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:29.884778976 CEST | 49596 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.885344982 CEST | 49596 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.885363102 CEST | 49596 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.885792017 CEST | 57190 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.890151978 CEST | 80 | 49596 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:29.890567064 CEST | 21 | 57190 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:29.890640020 CEST | 57190 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.891249895 CEST | 57190 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.891277075 CEST | 57190 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:29.896075964 CEST | 21 | 57190 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:29.932044029 CEST | 80 | 49596 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:29.937720060 CEST | 54462 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.940082073 CEST | 21 | 57190 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:29.942507982 CEST | 80 | 54462 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.942550898 CEST | 54462 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.942929983 CEST | 54462 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.942929983 CEST | 54462 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.943275928 CEST | 49852 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.947756052 CEST | 80 | 54462 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.948206902 CEST | 21 | 49852 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.948242903 CEST | 49852 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.948741913 CEST | 49852 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.948741913 CEST | 49852 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.953524113 CEST | 21 | 49852 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.957520008 CEST | 80 | 54454 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.957561016 CEST | 54454 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:29.988085032 CEST | 80 | 54462 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:29.998929977 CEST | 21 | 49852 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:30.011622906 CEST | 21 | 36796 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:30.011665106 CEST | 36796 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:30.151855946 CEST | 56046 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.157170057 CEST | 80 | 56046 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.157258034 CEST | 56046 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.157952070 CEST | 56046 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.157959938 CEST | 56046 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.158298016 CEST | 53770 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.167083025 CEST | 80 | 56046 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.167407036 CEST | 21 | 53770 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.167479038 CEST | 53770 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.168011904 CEST | 53770 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.168025017 CEST | 53770 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.171431065 CEST | 21 | 36800 | 160.153.0.44 | 192.168.2.14 |
Sep 5, 2024 13:23:30.171473026 CEST | 36800 | 21 | 192.168.2.14 | 160.153.0.44 |
Sep 5, 2024 13:23:30.172791004 CEST | 21 | 53770 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.208102942 CEST | 80 | 56046 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.219033957 CEST | 56050 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.220633984 CEST | 21 | 53770 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.237601995 CEST | 80 | 56050 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.237667084 CEST | 56050 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.238127947 CEST | 56050 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.238128901 CEST | 56050 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.238420963 CEST | 53774 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.248498917 CEST | 80 | 49596 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:30.248541117 CEST | 49596 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:30.267736912 CEST | 80 | 56050 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.267785072 CEST | 56050 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.268295050 CEST | 80 | 56050 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.268311024 CEST | 80 | 56050 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.268318892 CEST | 21 | 53774 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.268372059 CEST | 53774 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.269196033 CEST | 53774 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.269216061 CEST | 53774 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.283483982 CEST | 80 | 56050 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.283540010 CEST | 21 | 53774 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.283566952 CEST | 21 | 53774 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.283575058 CEST | 21 | 53774 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.328737020 CEST | 80 | 54462 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:30.328810930 CEST | 54462 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:30.459846020 CEST | 56054 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.464716911 CEST | 80 | 56054 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.464786053 CEST | 56054 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.465279102 CEST | 56054 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.465291023 CEST | 56054 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.465646982 CEST | 53778 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.470308065 CEST | 80 | 56054 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.470477104 CEST | 21 | 53778 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.470513105 CEST | 53778 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.471012115 CEST | 53778 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.471012115 CEST | 53778 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.475790024 CEST | 21 | 53778 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.511861086 CEST | 34162 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.512090921 CEST | 80 | 56054 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.516725063 CEST | 80 | 34162 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.516768932 CEST | 34162 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.517281055 CEST | 34162 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.517293930 CEST | 34162 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.517736912 CEST | 33466 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.520051003 CEST | 21 | 53778 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.522052050 CEST | 80 | 34162 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.522145987 CEST | 80 | 56046 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.522196054 CEST | 56046 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.522516012 CEST | 21 | 33466 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.522562027 CEST | 33466 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.523057938 CEST | 33466 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.523067951 CEST | 33466 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.527918100 CEST | 21 | 33466 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.564141035 CEST | 80 | 34162 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.568097115 CEST | 21 | 33466 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.709693909 CEST | 34166 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.714587927 CEST | 80 | 34166 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.714637995 CEST | 34166 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.715147018 CEST | 34166 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.715166092 CEST | 34166 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.715554953 CEST | 33470 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.719938993 CEST | 80 | 34166 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.720523119 CEST | 21 | 33470 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.720582008 CEST | 33470 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.721101046 CEST | 33470 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.721111059 CEST | 33470 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.725934029 CEST | 21 | 33470 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.760149956 CEST | 80 | 34166 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.768153906 CEST | 21 | 33470 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.784744024 CEST | 34170 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.789532900 CEST | 80 | 34170 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.789583921 CEST | 34170 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.790087938 CEST | 34170 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.790117025 CEST | 34170 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.790489912 CEST | 33474 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.794804096 CEST | 80 | 34170 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.795288086 CEST | 21 | 33474 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.795355082 CEST | 33474 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.795979023 CEST | 33474 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.796001911 CEST | 33474 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:30.801255941 CEST | 21 | 33474 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.835505962 CEST | 80 | 56054 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.835573912 CEST | 56054 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:30.836143017 CEST | 80 | 34170 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.844113111 CEST | 21 | 33474 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.894886971 CEST | 80 | 34162 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:30.895013094 CEST | 34162 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:31.067519903 CEST | 80 | 34166 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:31.067677021 CEST | 34166 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:31.157569885 CEST | 80 | 34170 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:31.157625914 CEST | 34170 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:31.463248968 CEST | 55722 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.468190908 CEST | 80 | 55722 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:31.468240023 CEST | 55722 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.468594074 CEST | 55722 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.468594074 CEST | 55722 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.468858957 CEST | 56328 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.473416090 CEST | 80 | 55722 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:31.473726034 CEST | 21 | 56328 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:31.473778963 CEST | 56328 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.474150896 CEST | 56328 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.474150896 CEST | 56328 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.479017019 CEST | 21 | 56328 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:31.516194105 CEST | 80 | 55722 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:31.520118952 CEST | 21 | 56328 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:31.638068914 CEST | 55726 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.642860889 CEST | 80 | 55726 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:31.642932892 CEST | 55726 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.643466949 CEST | 55726 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.643496037 CEST | 55726 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.643887043 CEST | 56332 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.648250103 CEST | 80 | 55726 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:31.648756981 CEST | 21 | 56332 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:31.648808956 CEST | 56332 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.649480104 CEST | 56332 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.649492025 CEST | 56332 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:31.654381990 CEST | 21 | 56332 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:31.692122936 CEST | 80 | 55726 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:31.700069904 CEST | 21 | 56332 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:31.730313063 CEST | 21 | 33082 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:31.730385065 CEST | 33082 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:32.076164961 CEST | 55730 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.081969976 CEST | 80 | 55730 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:32.082022905 CEST | 55730 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.082534075 CEST | 55730 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.082544088 CEST | 55730 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.082839012 CEST | 56336 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.088447094 CEST | 80 | 55730 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:32.088774920 CEST | 21 | 56336 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:32.088831902 CEST | 56336 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.089255095 CEST | 56336 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.089271069 CEST | 56336 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.095483065 CEST | 21 | 56336 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:32.133023024 CEST | 80 | 55730 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:32.136439085 CEST | 21 | 56336 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:32.261970043 CEST | 80 | 38798 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:32.262080908 CEST | 38798 | 80 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:32.265429020 CEST | 21 | 57216 | 67.219.148.245 | 192.168.2.14 |
Sep 5, 2024 13:23:32.265522003 CEST | 57216 | 21 | 192.168.2.14 | 67.219.148.245 |
Sep 5, 2024 13:23:32.315376997 CEST | 55734 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.326245070 CEST | 80 | 55734 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:32.326289892 CEST | 55734 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.326765060 CEST | 55734 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.326765060 CEST | 55734 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.327219963 CEST | 56340 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.337915897 CEST | 80 | 55734 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:32.338053942 CEST | 80 | 55734 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:32.338643074 CEST | 21 | 56340 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:32.338689089 CEST | 56340 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.339077950 CEST | 56340 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.339078903 CEST | 56340 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:32.347681999 CEST | 21 | 56340 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:32.347758055 CEST | 21 | 56340 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:32.515889883 CEST | 21 | 56838 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:32.516002893 CEST | 56838 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:32.755013943 CEST | 53710 | 80 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:32.759887934 CEST | 80 | 53710 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:32.759946108 CEST | 53710 | 80 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:32.760442972 CEST | 53710 | 80 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:32.760468960 CEST | 53710 | 80 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:32.760859966 CEST | 54260 | 21 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:32.765239000 CEST | 80 | 53710 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:32.765703917 CEST | 21 | 54260 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:32.765742064 CEST | 54260 | 21 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:32.766189098 CEST | 54260 | 21 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:32.766189098 CEST | 54260 | 21 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:32.770966053 CEST | 21 | 54260 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:32.793910980 CEST | 21 | 56842 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:32.794001102 CEST | 56842 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:32.812103033 CEST | 80 | 53710 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:32.812113047 CEST | 21 | 54260 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:33.168004036 CEST | 53714 | 80 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:33.173082113 CEST | 80 | 53714 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:33.173136950 CEST | 53714 | 80 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:33.173626900 CEST | 53714 | 80 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:33.173626900 CEST | 53714 | 80 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:33.173957109 CEST | 54264 | 21 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:33.178452015 CEST | 80 | 53714 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:33.178730965 CEST | 21 | 54264 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:33.178811073 CEST | 54264 | 21 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:33.179270983 CEST | 54264 | 21 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:33.179270983 CEST | 54264 | 21 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:33.184103012 CEST | 21 | 54264 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:33.220381975 CEST | 80 | 53714 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:33.228108883 CEST | 21 | 54264 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:33.483717918 CEST | 80 | 53710 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:33.483822107 CEST | 53710 | 80 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:33.488320112 CEST | 21 | 54260 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:33.488375902 CEST | 54260 | 21 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:33.697964907 CEST | 40030 | 80 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:33.702805996 CEST | 80 | 40030 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:33.702872992 CEST | 40030 | 80 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:33.703373909 CEST | 40030 | 80 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:33.703382969 CEST | 40030 | 80 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:33.703757048 CEST | 53500 | 21 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:33.708174944 CEST | 80 | 40030 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:33.708574057 CEST | 21 | 53500 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:33.708625078 CEST | 53500 | 21 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:33.709060907 CEST | 53500 | 21 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:33.709072113 CEST | 53500 | 21 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:33.713923931 CEST | 21 | 53500 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:33.752379894 CEST | 80 | 40030 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:33.756130934 CEST | 21 | 53500 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:33.884099960 CEST | 80 | 53714 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:33.884172916 CEST | 53714 | 80 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:33.901181936 CEST | 21 | 54264 | 121.199.14.105 | 192.168.2.14 |
Sep 5, 2024 13:23:33.901282072 CEST | 54264 | 21 | 192.168.2.14 | 121.199.14.105 |
Sep 5, 2024 13:23:34.969393969 CEST | 80 | 40030 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:34.969444036 CEST | 40030 | 80 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:34.969599962 CEST | 40034 | 80 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:34.969948053 CEST | 80 | 40030 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:34.969983101 CEST | 40030 | 80 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:34.970274925 CEST | 80 | 40030 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:34.970304012 CEST | 40030 | 80 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:34.970570087 CEST | 21 | 52754 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:34.970580101 CEST | 80 | 52278 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:34.970621109 CEST | 52754 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:34.970623970 CEST | 52278 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:34.970758915 CEST | 80 | 40030 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:34.970789909 CEST | 40030 | 80 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:34.991295099 CEST | 80 | 40034 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:34.991348028 CEST | 40034 | 80 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:34.991746902 CEST | 40034 | 80 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:34.991746902 CEST | 40034 | 80 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:34.991836071 CEST | 80 | 40030 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:34.992065907 CEST | 53504 | 21 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:34.992414951 CEST | 80 | 40030 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:34.993241072 CEST | 80 | 40030 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:35.001581907 CEST | 80 | 40034 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:35.001609087 CEST | 21 | 53504 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:35.001648903 CEST | 53504 | 21 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:35.002051115 CEST | 53504 | 21 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:35.002051115 CEST | 53504 | 21 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:35.008419037 CEST | 80 | 40034 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:35.008682013 CEST | 21 | 53504 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:35.008696079 CEST | 21 | 53504 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:35.008704901 CEST | 21 | 53504 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:35.421538115 CEST | 21 | 53056 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:35.421601057 CEST | 53056 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:35.683263063 CEST | 21 | 53060 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:35.683376074 CEST | 53060 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:35.705446959 CEST | 57630 | 80 | 192.168.2.14 | 9.119.97.110 |
Sep 5, 2024 13:23:35.710253000 CEST | 80 | 57630 | 9.119.97.110 | 192.168.2.14 |
Sep 5, 2024 13:23:35.710328102 CEST | 57630 | 80 | 192.168.2.14 | 9.119.97.110 |
Sep 5, 2024 13:23:35.710731983 CEST | 57630 | 80 | 192.168.2.14 | 9.119.97.110 |
Sep 5, 2024 13:23:35.710731983 CEST | 57630 | 80 | 192.168.2.14 | 9.119.97.110 |
Sep 5, 2024 13:23:35.711050034 CEST | 45594 | 21 | 192.168.2.14 | 9.119.97.110 |
Sep 5, 2024 13:23:35.715500116 CEST | 80 | 57630 | 9.119.97.110 | 192.168.2.14 |
Sep 5, 2024 13:23:35.715836048 CEST | 21 | 45594 | 9.119.97.110 | 192.168.2.14 |
Sep 5, 2024 13:23:35.715917110 CEST | 45594 | 21 | 192.168.2.14 | 9.119.97.110 |
Sep 5, 2024 13:23:35.716370106 CEST | 45594 | 21 | 192.168.2.14 | 9.119.97.110 |
Sep 5, 2024 13:23:35.716370106 CEST | 45594 | 21 | 192.168.2.14 | 9.119.97.110 |
Sep 5, 2024 13:23:35.721155882 CEST | 21 | 45594 | 9.119.97.110 | 192.168.2.14 |
Sep 5, 2024 13:23:35.760214090 CEST | 80 | 57630 | 9.119.97.110 | 192.168.2.14 |
Sep 5, 2024 13:23:35.768121004 CEST | 21 | 45594 | 9.119.97.110 | 192.168.2.14 |
Sep 5, 2024 13:23:35.811130047 CEST | 52680 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:35.815933943 CEST | 80 | 52680 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:35.816015005 CEST | 52680 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:35.816400051 CEST | 52680 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:35.816400051 CEST | 52680 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:35.816745043 CEST | 53156 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:35.821248055 CEST | 80 | 52680 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:35.821495056 CEST | 21 | 53156 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:35.821554899 CEST | 53156 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:35.822031975 CEST | 53156 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:35.822031975 CEST | 53156 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:35.826801062 CEST | 21 | 53156 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:35.868184090 CEST | 80 | 52680 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:35.868192911 CEST | 21 | 53156 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:35.937082052 CEST | 21 | 53064 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:35.937150955 CEST | 53064 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:36.212002993 CEST | 21 | 53068 | 74.208.236.235 | 192.168.2.14 |
Sep 5, 2024 13:23:36.212085962 CEST | 53068 | 21 | 192.168.2.14 | 74.208.236.235 |
Sep 5, 2024 13:23:36.308492899 CEST | 53360 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.313278913 CEST | 80 | 53360 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.313335896 CEST | 53360 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.313864946 CEST | 53360 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.313864946 CEST | 53360 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.314131021 CEST | 42470 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.318686962 CEST | 80 | 53360 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.318856001 CEST | 21 | 42470 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.318902016 CEST | 42470 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.319317102 CEST | 42470 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.319317102 CEST | 42470 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.324254990 CEST | 21 | 42470 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.364134073 CEST | 80 | 53360 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.372080088 CEST | 21 | 42470 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.515441895 CEST | 53364 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.520828009 CEST | 80 | 53364 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.520890951 CEST | 53364 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.521388054 CEST | 53364 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.521388054 CEST | 53364 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.521749973 CEST | 42474 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.526371956 CEST | 80 | 53364 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.526552916 CEST | 21 | 42474 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.526602030 CEST | 42474 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.527076006 CEST | 42474 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.527076006 CEST | 42474 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.531816959 CEST | 21 | 42474 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.568082094 CEST | 80 | 53364 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.576598883 CEST | 21 | 42474 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.793943882 CEST | 80 | 53360 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.794167995 CEST | 53360 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:36.965405941 CEST | 80 | 53364 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:36.965467930 CEST | 53364 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.051213980 CEST | 53368 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.057300091 CEST | 80 | 53368 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:37.057346106 CEST | 53368 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.057806015 CEST | 53368 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.057806015 CEST | 53368 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.058139086 CEST | 42478 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.062566996 CEST | 80 | 53368 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:37.062884092 CEST | 21 | 42478 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:37.062927008 CEST | 42478 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.063409090 CEST | 42478 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.063410044 CEST | 42478 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.068146944 CEST | 21 | 42478 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:37.104139090 CEST | 80 | 53368 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:37.116103888 CEST | 21 | 42478 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:37.267213106 CEST | 49070 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.272104979 CEST | 80 | 49070 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.272192955 CEST | 49070 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.272674084 CEST | 49070 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.272674084 CEST | 49070 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.273065090 CEST | 55174 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.277436018 CEST | 80 | 49070 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.277865887 CEST | 21 | 55174 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.277931929 CEST | 55174 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.278383970 CEST | 55174 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.278384924 CEST | 55174 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.283328056 CEST | 21 | 55174 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.291574955 CEST | 53376 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.300287962 CEST | 80 | 53376 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:37.300334930 CEST | 53376 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.300827980 CEST | 53376 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.300827980 CEST | 53376 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.301162004 CEST | 42486 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.316037893 CEST | 80 | 53376 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:37.316050053 CEST | 21 | 42486 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:37.316114902 CEST | 42486 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.316600084 CEST | 42486 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.316600084 CEST | 42486 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.320204973 CEST | 80 | 49070 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.322304010 CEST | 80 | 53376 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:37.324096918 CEST | 21 | 55174 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.324935913 CEST | 21 | 42486 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:37.329138041 CEST | 21 | 42486 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:37.438467979 CEST | 49078 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.445873976 CEST | 80 | 49078 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.445924997 CEST | 49078 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.446315050 CEST | 49078 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.446315050 CEST | 49078 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.446600914 CEST | 55182 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.452866077 CEST | 21 | 52524 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:23:37.452903986 CEST | 52524 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:23:37.455471992 CEST | 80 | 49078 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.455512047 CEST | 49078 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.455753088 CEST | 80 | 49078 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.455763102 CEST | 80 | 49078 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.456420898 CEST | 21 | 55182 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.456465006 CEST | 55182 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.456851006 CEST | 55182 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.456851006 CEST | 55182 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.463140965 CEST | 80 | 49078 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.463165998 CEST | 21 | 55182 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.477418900 CEST | 49082 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.483381987 CEST | 80 | 49082 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.483447075 CEST | 49082 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.483819962 CEST | 49082 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.483819962 CEST | 49082 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.484118938 CEST | 55186 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.488558054 CEST | 80 | 49082 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.488933086 CEST | 80 | 49082 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.488944054 CEST | 21 | 55186 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.488979101 CEST | 55186 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.489346027 CEST | 55186 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.489346027 CEST | 55186 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.494098902 CEST | 21 | 55186 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.504126072 CEST | 21 | 55182 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.507025957 CEST | 80 | 53368 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:37.507074118 CEST | 53368 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:37.536112070 CEST | 21 | 55186 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.571765900 CEST | 49086 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.576584101 CEST | 80 | 49086 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.576632977 CEST | 49086 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.577023029 CEST | 49086 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.577023029 CEST | 49086 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.577316046 CEST | 55190 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.581754923 CEST | 80 | 49086 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.582016945 CEST | 21 | 55190 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.582053900 CEST | 55190 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.582426071 CEST | 55190 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.582426071 CEST | 55190 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.587214947 CEST | 21 | 55190 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.628106117 CEST | 80 | 49086 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.628148079 CEST | 21 | 55190 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.650127888 CEST | 49090 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.658410072 CEST | 80 | 49090 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.658452988 CEST | 49090 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.658796072 CEST | 49090 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.658796072 CEST | 49090 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.659075975 CEST | 55194 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.663605928 CEST | 80 | 49090 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.663851023 CEST | 21 | 55194 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.663889885 CEST | 55194 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.664236069 CEST | 55194 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.664236069 CEST | 55194 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.668970108 CEST | 21 | 55194 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.704094887 CEST | 80 | 49090 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.712142944 CEST | 21 | 55194 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.742295980 CEST | 49094 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.747132063 CEST | 80 | 49094 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.747180939 CEST | 49094 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.747581005 CEST | 49094 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.747581959 CEST | 49094 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.747869968 CEST | 55198 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.752424002 CEST | 80 | 49094 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.752644062 CEST | 21 | 55198 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.752691031 CEST | 55198 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.753088951 CEST | 55198 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.753088951 CEST | 55198 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.757847071 CEST | 21 | 55198 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.758692980 CEST | 80 | 49070 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.758764982 CEST | 49070 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.759398937 CEST | 21 | 55174 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.759454012 CEST | 55174 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.796233892 CEST | 80 | 49094 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.800144911 CEST | 21 | 55198 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.824228048 CEST | 49098 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.829016924 CEST | 80 | 49098 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.829085112 CEST | 49098 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.829545975 CEST | 49098 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.829562902 CEST | 49098 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.829931021 CEST | 55202 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.834359884 CEST | 80 | 49098 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.834692001 CEST | 21 | 55202 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.834750891 CEST | 55202 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.835177898 CEST | 55202 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.835194111 CEST | 55202 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.839926958 CEST | 21 | 55202 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.880075932 CEST | 80 | 49098 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.880155087 CEST | 21 | 55202 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.944370985 CEST | 21 | 55182 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.944443941 CEST | 55182 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:37.966063976 CEST | 21 | 52912 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:37.966128111 CEST | 52912 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:37.981085062 CEST | 21 | 52914 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:37.981143951 CEST | 52914 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:37.994781971 CEST | 21 | 55186 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:37.994833946 CEST | 55186 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:38.053971052 CEST | 52728 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.058739901 CEST | 80 | 52728 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.058793068 CEST | 52728 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.059067965 CEST | 80 | 49086 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:38.059109926 CEST | 49086 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:38.059310913 CEST | 52728 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.059325933 CEST | 52728 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.059696913 CEST | 53204 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.069117069 CEST | 80 | 52728 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.069727898 CEST | 21 | 53204 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.069772005 CEST | 53204 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.070261955 CEST | 53204 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.070261955 CEST | 53204 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.074428082 CEST | 21 | 55190 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:38.074521065 CEST | 55190 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:38.075526953 CEST | 80 | 52728 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.076610088 CEST | 21 | 53204 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.077600002 CEST | 21 | 53204 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.139357090 CEST | 52732 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.141206980 CEST | 80 | 49090 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:38.141283035 CEST | 49090 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:38.144078016 CEST | 80 | 52732 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.144133091 CEST | 52732 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.144627094 CEST | 52732 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.144627094 CEST | 52732 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.144972086 CEST | 53208 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.149427891 CEST | 80 | 52732 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.149770975 CEST | 21 | 53208 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.149812937 CEST | 53208 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.150310993 CEST | 53208 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.150310993 CEST | 53208 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.155128956 CEST | 21 | 53208 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.157416105 CEST | 21 | 55194 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:38.157459021 CEST | 55194 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:38.192111969 CEST | 80 | 52732 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.196110010 CEST | 21 | 53208 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.224963903 CEST | 80 | 49094 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:38.225053072 CEST | 49094 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:38.232702017 CEST | 21 | 55198 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:38.232754946 CEST | 55198 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:38.269217968 CEST | 52736 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.274045944 CEST | 80 | 52736 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.274116039 CEST | 52736 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.274591923 CEST | 52736 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.274591923 CEST | 52736 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.274936914 CEST | 53212 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.279429913 CEST | 80 | 52736 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.279699087 CEST | 21 | 53212 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.279741049 CEST | 53212 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.280211926 CEST | 53212 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.280211926 CEST | 53212 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.281749010 CEST | 52740 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.284929037 CEST | 21 | 53212 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.286576033 CEST | 80 | 52740 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.286616087 CEST | 52740 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.287122965 CEST | 52740 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.287123919 CEST | 52740 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.287502050 CEST | 53216 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.291975021 CEST | 80 | 52740 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.292265892 CEST | 21 | 53216 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.292340994 CEST | 53216 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.292845011 CEST | 53216 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.292845011 CEST | 53216 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.297751904 CEST | 21 | 53216 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.316768885 CEST | 80 | 49098 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:38.316831112 CEST | 49098 | 80 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:38.324084997 CEST | 80 | 52736 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.330012083 CEST | 21 | 55202 | 198.251.89.34 | 192.168.2.14 |
Sep 5, 2024 13:23:38.330073118 CEST | 55202 | 21 | 192.168.2.14 | 198.251.89.34 |
Sep 5, 2024 13:23:38.332473993 CEST | 21 | 53212 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.332489967 CEST | 80 | 52740 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.340099096 CEST | 21 | 53216 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.357295036 CEST | 21 | 52918 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:38.357479095 CEST | 52918 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:38.410850048 CEST | 52744 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.416294098 CEST | 80 | 52744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.416341066 CEST | 52744 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.416805983 CEST | 52744 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.416805983 CEST | 52744 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.417149067 CEST | 53220 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.422380924 CEST | 80 | 52744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.422523975 CEST | 21 | 53220 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.422601938 CEST | 53220 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.423098087 CEST | 53220 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.423098087 CEST | 53220 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.428543091 CEST | 21 | 53220 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.468044996 CEST | 80 | 52744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.468075037 CEST | 21 | 53220 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.485929966 CEST | 80 | 52326 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.486068964 CEST | 52326 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.488761902 CEST | 52748 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.493577957 CEST | 80 | 52748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.493637085 CEST | 52748 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.494168043 CEST | 52748 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.494168043 CEST | 52748 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.494602919 CEST | 53224 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.498924017 CEST | 80 | 52748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.499324083 CEST | 21 | 53224 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.499367952 CEST | 53224 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.499747038 CEST | 53224 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.499747038 CEST | 53224 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.501372099 CEST | 21 | 52924 | 209.196.146.115 | 192.168.2.14 |
Sep 5, 2024 13:23:38.501409054 CEST | 52924 | 21 | 192.168.2.14 | 209.196.146.115 |
Sep 5, 2024 13:23:38.504575014 CEST | 21 | 53224 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.515137911 CEST | 21 | 52804 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.515417099 CEST | 52804 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.540102005 CEST | 80 | 52748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.548105001 CEST | 21 | 53224 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.650190115 CEST | 52752 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.655000925 CEST | 80 | 52752 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.655051947 CEST | 52752 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.655591011 CEST | 52752 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.655601978 CEST | 52752 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.656022072 CEST | 53228 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.660475016 CEST | 80 | 52752 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.660783052 CEST | 21 | 53228 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.660826921 CEST | 53228 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.661323071 CEST | 53228 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.661334991 CEST | 53228 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.666121960 CEST | 21 | 53228 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.704049110 CEST | 80 | 52752 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.708059072 CEST | 21 | 53228 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.710098982 CEST | 52756 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.715106964 CEST | 80 | 52756 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.715152025 CEST | 52756 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.715702057 CEST | 52756 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.715727091 CEST | 52756 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.716119051 CEST | 53232 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.718696117 CEST | 80 | 52332 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.718739033 CEST | 52332 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.720428944 CEST | 80 | 52756 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.720858097 CEST | 21 | 53232 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.720900059 CEST | 53232 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.721276999 CEST | 53232 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.721276999 CEST | 53232 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.726070881 CEST | 21 | 53232 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.735945940 CEST | 21 | 52808 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.735986948 CEST | 52808 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.764094114 CEST | 80 | 52756 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.783550978 CEST | 21 | 53232 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.794717073 CEST | 52760 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.799541950 CEST | 80 | 52760 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.799588919 CEST | 52760 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.800101995 CEST | 52760 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.800127983 CEST | 52760 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.800518036 CEST | 53236 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.804855108 CEST | 80 | 52760 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.805259943 CEST | 21 | 53236 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.805324078 CEST | 53236 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.805820942 CEST | 53236 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.805845022 CEST | 53236 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.810596943 CEST | 21 | 53236 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.812112093 CEST | 80 | 52336 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.812170029 CEST | 52336 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.812215090 CEST | 21 | 52812 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.812258959 CEST | 52812 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.848109961 CEST | 80 | 52760 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.852109909 CEST | 21 | 53236 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.934094906 CEST | 21 | 52816 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.934211969 CEST | 52816 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:38.981952906 CEST | 80 | 52340 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:38.982029915 CEST | 52340 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:39.124732018 CEST | 21 | 52820 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:39.125277042 CEST | 52820 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:39.142196894 CEST | 80 | 52344 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:39.142375946 CEST | 52344 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:39.189213991 CEST | 80 | 52348 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:39.189371109 CEST | 52348 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:39.483239889 CEST | 47546 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.495687962 CEST | 80 | 47546 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:39.495738029 CEST | 47546 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.496197939 CEST | 47546 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.496197939 CEST | 47546 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.496546030 CEST | 59234 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.508354902 CEST | 80 | 47546 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:39.508555889 CEST | 21 | 59234 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:39.508604050 CEST | 59234 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.509023905 CEST | 59234 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.509023905 CEST | 59234 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.509800911 CEST | 80 | 47546 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:39.513761997 CEST | 21 | 59234 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:39.514610052 CEST | 21 | 59234 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:39.569897890 CEST | 47550 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.574675083 CEST | 80 | 47550 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:39.574749947 CEST | 47550 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.575160980 CEST | 47550 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.575160980 CEST | 47550 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.575464964 CEST | 59238 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.579914093 CEST | 80 | 47550 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:39.580183029 CEST | 21 | 59238 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:39.580233097 CEST | 59238 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.580620050 CEST | 59238 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.580620050 CEST | 59238 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:39.585341930 CEST | 21 | 59238 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:39.620094061 CEST | 80 | 47550 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:39.628102064 CEST | 21 | 59238 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:39.730185032 CEST | 21 | 60726 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:39.730237961 CEST | 60726 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:39.763290882 CEST | 80 | 52420 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:39.763358116 CEST | 52420 | 80 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:40.148539066 CEST | 80 | 47550 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.148607016 CEST | 47550 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.355288982 CEST | 21 | 60734 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:40.355370045 CEST | 60734 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:40.389122009 CEST | 47554 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.394047976 CEST | 80 | 47554 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.394118071 CEST | 47554 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.394689083 CEST | 47554 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.394711971 CEST | 47554 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.395132065 CEST | 59242 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.399629116 CEST | 80 | 47554 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.400069952 CEST | 21 | 59242 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.400139093 CEST | 59242 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.400728941 CEST | 59242 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.400752068 CEST | 59242 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.405626059 CEST | 21 | 59242 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.438325882 CEST | 21 | 60738 | 106.75.129.114 | 192.168.2.14 |
Sep 5, 2024 13:23:40.438541889 CEST | 60738 | 21 | 192.168.2.14 | 106.75.129.114 |
Sep 5, 2024 13:23:40.440079927 CEST | 80 | 47554 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.444664001 CEST | 47558 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.448115110 CEST | 21 | 59242 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.449579954 CEST | 80 | 47558 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.449646950 CEST | 47558 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.450211048 CEST | 47558 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.450241089 CEST | 47558 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.450655937 CEST | 59246 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.455091000 CEST | 80 | 47558 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.455493927 CEST | 21 | 59246 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.455544949 CEST | 59246 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.456103086 CEST | 59246 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.456113100 CEST | 59246 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:40.460920095 CEST | 21 | 59246 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.496131897 CEST | 80 | 47558 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.504159927 CEST | 21 | 59246 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.605292082 CEST | 21 | 56946 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:40.605367899 CEST | 56946 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:40.683316946 CEST | 21 | 49608 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:40.683387041 CEST | 49608 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:40.802124023 CEST | 52780 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.806905985 CEST | 80 | 52780 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:40.806997061 CEST | 52780 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.807590008 CEST | 52780 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.807599068 CEST | 52780 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.808000088 CEST | 53256 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.812360048 CEST | 80 | 52780 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:40.812871933 CEST | 21 | 53256 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:40.812930107 CEST | 53256 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.813473940 CEST | 53256 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.813483953 CEST | 53256 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.818217039 CEST | 21 | 53256 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:40.840325117 CEST | 52784 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.845134020 CEST | 80 | 52784 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:40.845197916 CEST | 52784 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.845778942 CEST | 52784 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.845791101 CEST | 52784 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.846187115 CEST | 53260 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.850573063 CEST | 80 | 52784 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:40.850971937 CEST | 21 | 53260 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:40.851027966 CEST | 53260 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.851582050 CEST | 53260 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.851592064 CEST | 53260 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:40.856077909 CEST | 80 | 52780 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:40.856312037 CEST | 21 | 53260 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:40.860047102 CEST | 21 | 53256 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:40.890346050 CEST | 21 | 56954 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:40.890428066 CEST | 56954 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:40.896061897 CEST | 80 | 52784 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:40.904113054 CEST | 21 | 53260 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:40.978682041 CEST | 80 | 47554 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:40.978743076 CEST | 47554 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:41.022772074 CEST | 80 | 47558 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:23:41.022840977 CEST | 47558 | 80 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:23:41.167236090 CEST | 21 | 49616 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:41.167418957 CEST | 49616 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:41.284584045 CEST | 49522 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.289432049 CEST | 80 | 49522 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.289509058 CEST | 49522 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.290039062 CEST | 49522 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.290039062 CEST | 49522 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.290430069 CEST | 40174 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.294836044 CEST | 80 | 49522 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.295209885 CEST | 21 | 40174 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.295262098 CEST | 40174 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.295851946 CEST | 40174 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.295866013 CEST | 40174 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.298713923 CEST | 49526 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.300581932 CEST | 21 | 40174 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.303613901 CEST | 80 | 49526 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.303662062 CEST | 49526 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.304119110 CEST | 49526 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.304148912 CEST | 49526 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.304498911 CEST | 40178 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.308923006 CEST | 80 | 49526 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.309248924 CEST | 21 | 40178 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.309314966 CEST | 40178 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.309767008 CEST | 40178 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.309789896 CEST | 40178 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.314536095 CEST | 21 | 40178 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.336292982 CEST | 80 | 49522 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.344120979 CEST | 21 | 40174 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.352149963 CEST | 80 | 49526 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.360105991 CEST | 21 | 40178 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.435652971 CEST | 21 | 48262 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:23:41.435704947 CEST | 48262 | 21 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:23:41.470153093 CEST | 21 | 51764 | 45.33.23.183 | 192.168.2.14 |
Sep 5, 2024 13:23:41.470297098 CEST | 51764 | 21 | 192.168.2.14 | 45.33.23.183 |
Sep 5, 2024 13:23:41.574239969 CEST | 21 | 60288 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:41.574305058 CEST | 60288 | 21 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:41.606851101 CEST | 21 | 52838 | 45.79.19.196 | 192.168.2.14 |
Sep 5, 2024 13:23:41.607182026 CEST | 52838 | 21 | 192.168.2.14 | 45.79.19.196 |
Sep 5, 2024 13:23:41.687284946 CEST | 21 | 46856 | 45.33.18.44 | 192.168.2.14 |
Sep 5, 2024 13:23:41.687362909 CEST | 46856 | 21 | 192.168.2.14 | 45.33.18.44 |
Sep 5, 2024 13:23:41.703123093 CEST | 21 | 47088 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:41.703178883 CEST | 47088 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:41.712438107 CEST | 49530 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.717216969 CEST | 80 | 49530 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.717267036 CEST | 49530 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.717776060 CEST | 49530 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.717787027 CEST | 49530 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.718163013 CEST | 40182 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.722640991 CEST | 80 | 49530 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.722918987 CEST | 21 | 40182 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.722984076 CEST | 40182 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.723540068 CEST | 40182 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.723553896 CEST | 40182 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.728298903 CEST | 21 | 40182 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.744664907 CEST | 49534 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.747430086 CEST | 80 | 49522 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.747484922 CEST | 49522 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.749454021 CEST | 80 | 49534 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.749492884 CEST | 49534 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.750015020 CEST | 49534 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.750015020 CEST | 49534 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.750386000 CEST | 40186 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.754828930 CEST | 80 | 49534 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.755140066 CEST | 21 | 40186 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.755202055 CEST | 40186 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.755739927 CEST | 40186 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.755764008 CEST | 40186 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.760538101 CEST | 21 | 40186 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.768141031 CEST | 80 | 49530 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.776118040 CEST | 21 | 40182 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.777302980 CEST | 80 | 49526 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.777368069 CEST | 49526 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:41.796143055 CEST | 80 | 49534 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.804136038 CEST | 21 | 40186 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:41.826296091 CEST | 21 | 46168 | 45.56.79.23 | 192.168.2.14 |
Sep 5, 2024 13:23:41.826360941 CEST | 46168 | 21 | 192.168.2.14 | 45.56.79.23 |
Sep 5, 2024 13:23:41.859090090 CEST | 21 | 60304 | 173.255.194.134 | 192.168.2.14 |
Sep 5, 2024 13:23:41.859154940 CEST | 60304 | 21 | 192.168.2.14 | 173.255.194.134 |
Sep 5, 2024 13:23:42.169667959 CEST | 21 | 54674 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:23:42.169717073 CEST | 54674 | 21 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:23:42.169745922 CEST | 21 | 47104 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:23:42.169778109 CEST | 47104 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:23:42.190681934 CEST | 80 | 49530 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:42.190754890 CEST | 49530 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:42.213690996 CEST | 80 | 49534 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:23:42.213736057 CEST | 49534 | 80 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:23:42.222201109 CEST | 59108 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.227025032 CEST | 80 | 59108 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.227077007 CEST | 59108 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.227720022 CEST | 59108 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.227720022 CEST | 59108 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.228009939 CEST | 35906 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.232552052 CEST | 80 | 59108 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.232791901 CEST | 21 | 35906 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.232858896 CEST | 35906 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.233351946 CEST | 35906 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.233351946 CEST | 35906 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.238164902 CEST | 21 | 35906 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.246737957 CEST | 59112 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.251480103 CEST | 80 | 59112 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.251526117 CEST | 59112 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.252115965 CEST | 59112 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.252115965 CEST | 59112 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.252418995 CEST | 35910 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.256505966 CEST | 80 | 59112 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.256568909 CEST | 59112 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.256882906 CEST | 80 | 59112 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.256946087 CEST | 80 | 59112 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.257177114 CEST | 21 | 35910 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.257262945 CEST | 35910 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.257702112 CEST | 35910 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.257702112 CEST | 35910 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.261316061 CEST | 80 | 59112 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.262260914 CEST | 21 | 35910 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.262305975 CEST | 35910 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.262510061 CEST | 21 | 35910 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.262518883 CEST | 21 | 35910 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.267199993 CEST | 21 | 35910 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.276104927 CEST | 80 | 59108 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.284137964 CEST | 21 | 35906 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.433722019 CEST | 21 | 33266 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:42.433732033 CEST | 21 | 33270 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:42.433787107 CEST | 33266 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:42.433789015 CEST | 33270 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:42.582865000 CEST | 80 | 59108 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.582963943 CEST | 59108 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.744335890 CEST | 59116 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.745311022 CEST | 49878 | 80 | 192.168.2.14 | 104.21.25.153 |
Sep 5, 2024 13:23:42.749169111 CEST | 80 | 59116 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.749241114 CEST | 59116 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.749749899 CEST | 59116 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.749777079 CEST | 59116 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.750041962 CEST | 80 | 49878 | 104.21.25.153 | 192.168.2.14 |
Sep 5, 2024 13:23:42.750108957 CEST | 49878 | 80 | 192.168.2.14 | 104.21.25.153 |
Sep 5, 2024 13:23:42.750161886 CEST | 35916 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.750633955 CEST | 49878 | 80 | 192.168.2.14 | 104.21.25.153 |
Sep 5, 2024 13:23:42.750646114 CEST | 49878 | 80 | 192.168.2.14 | 104.21.25.153 |
Sep 5, 2024 13:23:42.751008034 CEST | 58214 | 21 | 192.168.2.14 | 104.21.25.153 |
Sep 5, 2024 13:23:42.754501104 CEST | 80 | 59116 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.754883051 CEST | 21 | 35916 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.754960060 CEST | 35916 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.755417109 CEST | 80 | 49878 | 104.21.25.153 | 192.168.2.14 |
Sep 5, 2024 13:23:42.755453110 CEST | 35916 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.755453110 CEST | 35916 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:42.755759001 CEST | 21 | 58214 | 104.21.25.153 | 192.168.2.14 |
Sep 5, 2024 13:23:42.755804062 CEST | 58214 | 21 | 192.168.2.14 | 104.21.25.153 |
Sep 5, 2024 13:23:42.756181002 CEST | 58214 | 21 | 192.168.2.14 | 104.21.25.153 |
Sep 5, 2024 13:23:42.756181002 CEST | 58214 | 21 | 192.168.2.14 | 104.21.25.153 |
Sep 5, 2024 13:23:42.760227919 CEST | 21 | 35916 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.761120081 CEST | 21 | 58214 | 104.21.25.153 | 192.168.2.14 |
Sep 5, 2024 13:23:42.796113014 CEST | 80 | 59116 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.796123028 CEST | 80 | 49878 | 104.21.25.153 | 192.168.2.14 |
Sep 5, 2024 13:23:42.804111004 CEST | 21 | 58214 | 104.21.25.153 | 192.168.2.14 |
Sep 5, 2024 13:23:42.804168940 CEST | 21 | 35916 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:42.939332962 CEST | 21 | 53594 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:42.939439058 CEST | 53594 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:42.939568043 CEST | 21 | 33274 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:42.939609051 CEST | 33274 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.014487982 CEST | 34350 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.019279957 CEST | 80 | 34350 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.019331932 CEST | 34350 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.019707918 CEST | 34350 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.019707918 CEST | 34350 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.020008087 CEST | 33654 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.020330906 CEST | 34354 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.024490118 CEST | 80 | 34350 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.024890900 CEST | 21 | 33654 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.024946928 CEST | 33654 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.025105953 CEST | 80 | 34354 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.025151014 CEST | 34354 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.025603056 CEST | 33654 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.025604010 CEST | 33654 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.025903940 CEST | 34354 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.025903940 CEST | 34354 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.026488066 CEST | 33658 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.030375957 CEST | 21 | 33654 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.030653954 CEST | 80 | 34354 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.031243086 CEST | 21 | 33658 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.031285048 CEST | 33658 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.031665087 CEST | 33658 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.031665087 CEST | 33658 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.036403894 CEST | 21 | 33658 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.068156004 CEST | 80 | 34350 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.076113939 CEST | 80 | 34354 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.076124907 CEST | 21 | 33654 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.080077887 CEST | 21 | 33658 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.105282068 CEST | 80 | 59116 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:23:43.105334997 CEST | 59116 | 80 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:23:43.112272024 CEST | 80 | 49878 | 104.21.25.153 | 192.168.2.14 |
Sep 5, 2024 13:23:43.112332106 CEST | 49878 | 80 | 192.168.2.14 | 104.21.25.153 |
Sep 5, 2024 13:23:43.153049946 CEST | 21 | 33282 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.153100967 CEST | 33282 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.187263966 CEST | 21 | 53602 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.187311888 CEST | 53602 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.268989086 CEST | 56254 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.273890018 CEST | 80 | 56254 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.273967028 CEST | 56254 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.274348974 CEST | 56254 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.274348974 CEST | 56254 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.274651051 CEST | 53978 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.279124022 CEST | 80 | 56254 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.279391050 CEST | 21 | 53978 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.279441118 CEST | 53978 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.279820919 CEST | 53978 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.279820919 CEST | 53978 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.284585953 CEST | 21 | 53978 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.286293983 CEST | 56258 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.291054010 CEST | 80 | 56258 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.291121960 CEST | 56258 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.291577101 CEST | 56258 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.291577101 CEST | 56258 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.291857004 CEST | 53982 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.296221972 CEST | 80 | 56258 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.296310902 CEST | 56258 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.296354055 CEST | 80 | 56258 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.296363115 CEST | 80 | 56258 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.296596050 CEST | 21 | 53982 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.296639919 CEST | 53982 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.297072887 CEST | 53982 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.297072887 CEST | 53982 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.301120996 CEST | 80 | 56258 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.301635027 CEST | 21 | 53982 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.301671982 CEST | 53982 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.301858902 CEST | 21 | 53982 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.302181005 CEST | 21 | 53982 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.306480885 CEST | 21 | 53982 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.320178986 CEST | 80 | 56254 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.328196049 CEST | 21 | 53978 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.391552925 CEST | 80 | 34350 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.391618967 CEST | 34350 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.392374992 CEST | 80 | 34354 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.392431974 CEST | 34354 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.528677940 CEST | 34366 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.533533096 CEST | 80 | 34366 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.533616066 CEST | 34366 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.534030914 CEST | 34366 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.534040928 CEST | 34366 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.534332991 CEST | 33670 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.538860083 CEST | 80 | 34366 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.539067984 CEST | 21 | 33670 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.539123058 CEST | 33670 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.539644957 CEST | 33670 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.539644957 CEST | 33670 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.544462919 CEST | 21 | 33670 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.568058014 CEST | 56266 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.572870970 CEST | 80 | 56266 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.572930098 CEST | 56266 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.573314905 CEST | 56266 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.573314905 CEST | 56266 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.573582888 CEST | 53990 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.578092098 CEST | 80 | 56266 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.578332901 CEST | 21 | 53990 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.578382969 CEST | 53990 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.578773022 CEST | 53990 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.578773022 CEST | 53990 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.580066919 CEST | 80 | 34366 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.583492994 CEST | 21 | 53990 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.588095903 CEST | 21 | 33670 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.620254993 CEST | 80 | 56266 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.624049902 CEST | 21 | 53990 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.645591021 CEST | 80 | 56254 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.645646095 CEST | 56254 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:43.786128044 CEST | 34374 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.791208982 CEST | 80 | 34374 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.791254044 CEST | 34374 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.791615963 CEST | 34374 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.791615963 CEST | 34374 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.791910887 CEST | 33678 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.796427011 CEST | 80 | 34374 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.796658993 CEST | 21 | 33678 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.796705008 CEST | 33678 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.797096014 CEST | 33678 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.797096014 CEST | 33678 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.801883936 CEST | 21 | 33678 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.808522940 CEST | 34378 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.813355923 CEST | 80 | 34378 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.813400984 CEST | 34378 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.813755035 CEST | 34378 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.813755035 CEST | 34378 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.814026117 CEST | 33682 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.818566084 CEST | 80 | 34378 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.818813086 CEST | 21 | 33682 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.818849087 CEST | 33682 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.819210052 CEST | 33682 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.819210052 CEST | 33682 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.824168921 CEST | 21 | 33682 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.844705105 CEST | 21 | 33678 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.844928026 CEST | 80 | 34374 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.860097885 CEST | 80 | 34378 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.868105888 CEST | 21 | 33682 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.888653040 CEST | 80 | 34366 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.888716936 CEST | 34366 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:43.927594900 CEST | 80 | 56266 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:43.927654982 CEST | 56266 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:44.160201073 CEST | 53528 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.161521912 CEST | 80 | 34374 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:44.161567926 CEST | 34374 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:44.165121078 CEST | 80 | 53528 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.165172100 CEST | 53528 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.165524006 CEST | 53528 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.165524006 CEST | 53528 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.165796041 CEST | 42638 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.170339108 CEST | 80 | 53528 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.170584917 CEST | 80 | 34378 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:44.170623064 CEST | 34378 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:44.171147108 CEST | 21 | 42638 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.171188116 CEST | 42638 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.171531916 CEST | 42638 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.171531916 CEST | 42638 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.176268101 CEST | 21 | 42638 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.192428112 CEST | 53532 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.200617075 CEST | 80 | 53532 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.200685978 CEST | 53532 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.201077938 CEST | 53532 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.201077938 CEST | 53532 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.201361895 CEST | 42642 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.205887079 CEST | 80 | 53532 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.206156015 CEST | 21 | 42642 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.206197023 CEST | 42642 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.206566095 CEST | 42642 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.206566095 CEST | 42642 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.211342096 CEST | 21 | 42642 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.212068081 CEST | 80 | 53528 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.220449924 CEST | 21 | 42638 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.248018980 CEST | 80 | 53532 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.252089977 CEST | 21 | 42642 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.557637930 CEST | 53536 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.562390089 CEST | 80 | 53536 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.562438011 CEST | 53536 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.562813997 CEST | 53536 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.562813997 CEST | 53536 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.563102961 CEST | 42646 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.567543030 CEST | 80 | 53536 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.567991018 CEST | 21 | 42646 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.568053007 CEST | 42646 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.568406105 CEST | 42646 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.568406105 CEST | 42646 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.575242996 CEST | 21 | 42646 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.604928970 CEST | 53540 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.608171940 CEST | 80 | 53536 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.609719038 CEST | 80 | 53540 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.609761953 CEST | 53540 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.610127926 CEST | 53540 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.610127926 CEST | 53540 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.610444069 CEST | 42650 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.614917994 CEST | 80 | 53540 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.615195036 CEST | 21 | 42650 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.615255117 CEST | 42650 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.615653038 CEST | 42650 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.615653038 CEST | 42650 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.616097927 CEST | 21 | 42646 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.620512009 CEST | 21 | 42650 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.627500057 CEST | 80 | 53528 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.627553940 CEST | 53528 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.656064034 CEST | 80 | 53540 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.663204908 CEST | 80 | 53532 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.663270950 CEST | 53532 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.664114952 CEST | 21 | 42650 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.956511021 CEST | 53544 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.961369038 CEST | 80 | 53544 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.961445093 CEST | 53544 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.961941004 CEST | 53544 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.961951017 CEST | 53544 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.962337971 CEST | 42654 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.966706991 CEST | 80 | 53544 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.967125893 CEST | 21 | 42654 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.967189074 CEST | 42654 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.967557907 CEST | 42654 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.967557907 CEST | 42654 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.971349001 CEST | 53548 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.972359896 CEST | 21 | 42654 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.976116896 CEST | 80 | 53548 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.976178885 CEST | 53548 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.976680994 CEST | 53548 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.976692915 CEST | 53548 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.977063894 CEST | 42658 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.981453896 CEST | 80 | 53548 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.981821060 CEST | 21 | 42658 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:44.981877089 CEST | 42658 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.982373953 CEST | 42658 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.982398987 CEST | 42658 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:44.987165928 CEST | 21 | 42658 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:45.007157087 CEST | 80 | 53536 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:45.007225990 CEST | 53536 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:45.008100033 CEST | 80 | 53544 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:45.016150951 CEST | 21 | 42654 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:45.024233103 CEST | 80 | 53548 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:45.032087088 CEST | 21 | 42658 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:45.071222067 CEST | 80 | 53540 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:45.071324110 CEST | 53540 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:45.308092117 CEST | 21 | 42262 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:45.308316946 CEST | 42262 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:45.309216022 CEST | 21 | 42258 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:45.309292078 CEST | 42258 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:45.415213108 CEST | 80 | 53544 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:45.415436029 CEST | 53544 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:45.425599098 CEST | 80 | 53548 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:45.425662994 CEST | 53548 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:45.511437893 CEST | 21 | 52956 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.511498928 CEST | 52956 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.511992931 CEST | 80 | 52480 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.512077093 CEST | 52480 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.529530048 CEST | 52876 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.544095993 CEST | 80 | 52876 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.544137955 CEST | 52876 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.544454098 CEST | 52876 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.544462919 CEST | 52876 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.544703007 CEST | 53352 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.549407959 CEST | 80 | 52876 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.549417973 CEST | 80 | 52876 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.549427986 CEST | 80 | 52876 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.549647093 CEST | 21 | 53352 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.549750090 CEST | 53352 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.550198078 CEST | 53352 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.550198078 CEST | 53352 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.554943085 CEST | 21 | 53352 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.555023909 CEST | 53352 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.555083036 CEST | 21 | 53352 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.555159092 CEST | 21 | 53352 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.560147047 CEST | 21 | 53352 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.565151930 CEST | 52880 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.569957972 CEST | 80 | 52880 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.570014954 CEST | 52880 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.570535898 CEST | 52880 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.570547104 CEST | 52880 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.570941925 CEST | 53356 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.575325966 CEST | 80 | 52880 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.575714111 CEST | 21 | 53356 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.575759888 CEST | 53356 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.576278925 CEST | 53356 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.576307058 CEST | 53356 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.580765963 CEST | 21 | 53356 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.580817938 CEST | 53356 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.581068039 CEST | 21 | 53356 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.581079006 CEST | 21 | 53356 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.585582972 CEST | 21 | 53356 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.616154909 CEST | 80 | 52880 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.652498007 CEST | 21 | 52960 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.652580976 CEST | 52960 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.654052019 CEST | 80 | 52484 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.654110909 CEST | 52484 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.844521999 CEST | 80 | 52488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.844588995 CEST | 52488 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.857770920 CEST | 21 | 52964 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.857826948 CEST | 52964 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.953073025 CEST | 80 | 52492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.953149080 CEST | 52492 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:45.984704971 CEST | 21 | 52968 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:45.984822035 CEST | 52968 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.043540001 CEST | 21 | 52972 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.043792009 CEST | 52972 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.044442892 CEST | 80 | 52496 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.044698000 CEST | 52496 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.053056955 CEST | 52884 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.057887077 CEST | 80 | 52884 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.057969093 CEST | 52884 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.058469057 CEST | 52884 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.058482885 CEST | 52884 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.058854103 CEST | 53360 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.060648918 CEST | 52888 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.063263893 CEST | 80 | 52884 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.063657045 CEST | 21 | 53360 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.063730955 CEST | 53360 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.064229965 CEST | 53360 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.064254999 CEST | 53360 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.065414906 CEST | 80 | 52888 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.065473080 CEST | 52888 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.066046953 CEST | 52888 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.066057920 CEST | 52888 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.066473961 CEST | 53364 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.069133043 CEST | 21 | 53360 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.070849895 CEST | 80 | 52888 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.071202993 CEST | 21 | 53364 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.071274996 CEST | 53364 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.071826935 CEST | 53364 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.071837902 CEST | 53364 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.076589108 CEST | 21 | 53364 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.108129978 CEST | 80 | 52884 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.112126112 CEST | 80 | 52888 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.112739086 CEST | 21 | 53360 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.120141029 CEST | 21 | 53364 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.355652094 CEST | 80 | 52500 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.355848074 CEST | 52500 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.357728004 CEST | 57928 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.362540007 CEST | 80 | 57928 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.362670898 CEST | 57928 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.363111019 CEST | 57928 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.363122940 CEST | 57928 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.363509893 CEST | 47190 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.368026018 CEST | 80 | 57928 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.368518114 CEST | 21 | 47190 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.368578911 CEST | 47190 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.369086981 CEST | 47190 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.369097948 CEST | 47190 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.371689081 CEST | 80 | 52502 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.371768951 CEST | 52502 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.373375893 CEST | 57932 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.373898983 CEST | 21 | 47190 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.374736071 CEST | 21 | 52978 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.374794006 CEST | 52978 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.378200054 CEST | 80 | 57932 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.378268003 CEST | 57932 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.378832102 CEST | 57932 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.378856897 CEST | 57932 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.379327059 CEST | 47194 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.383655071 CEST | 80 | 57932 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.384227991 CEST | 21 | 47194 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.384293079 CEST | 47194 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.384871006 CEST | 47194 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.384907961 CEST | 47194 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.388449907 CEST | 21 | 52980 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:46.388519049 CEST | 52980 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:46.389961958 CEST | 21 | 47194 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.408107042 CEST | 80 | 57928 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.420161009 CEST | 21 | 47190 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.424149036 CEST | 80 | 57932 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.432229996 CEST | 21 | 47194 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.527245045 CEST | 21 | 57296 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:46.527348042 CEST | 57296 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:46.664633989 CEST | 57936 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.669790030 CEST | 80 | 57936 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.669878960 CEST | 57936 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.670427084 CEST | 57936 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.670454025 CEST | 57936 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.670844078 CEST | 47198 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.675218105 CEST | 80 | 57936 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.675695896 CEST | 21 | 47198 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.675802946 CEST | 47198 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.676311016 CEST | 47198 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.676338911 CEST | 47198 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.681194067 CEST | 21 | 47198 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.682703018 CEST | 57940 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.683593988 CEST | 21 | 57306 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:46.683653116 CEST | 57306 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:46.685412884 CEST | 21 | 57302 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:46.685475111 CEST | 57302 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:46.687529087 CEST | 80 | 57940 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.687613010 CEST | 57940 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.688210011 CEST | 57940 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.688220024 CEST | 57940 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.688632965 CEST | 47202 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.693002939 CEST | 80 | 57940 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.693531990 CEST | 21 | 47202 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.693591118 CEST | 47202 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.694134951 CEST | 47202 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.694144964 CEST | 47202 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.698945045 CEST | 21 | 47202 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.716186047 CEST | 80 | 57936 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.728143930 CEST | 21 | 47198 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.736129045 CEST | 80 | 57940 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.740241051 CEST | 21 | 47202 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.841558933 CEST | 21 | 57312 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:46.841681957 CEST | 57312 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:46.855000019 CEST | 21 | 57314 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:46.855170965 CEST | 57314 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:46.883624077 CEST | 57944 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.888514042 CEST | 80 | 57944 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.888569117 CEST | 57944 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.889055014 CEST | 57944 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.889070034 CEST | 57944 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.889431953 CEST | 47206 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.893860102 CEST | 80 | 57944 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.894217968 CEST | 21 | 47206 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.894270897 CEST | 47206 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.894768000 CEST | 47206 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.894794941 CEST | 47206 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.898308992 CEST | 57948 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.899533987 CEST | 21 | 47206 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.903187990 CEST | 80 | 57948 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.903245926 CEST | 57948 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.903675079 CEST | 57948 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.903675079 CEST | 57948 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.903995991 CEST | 47210 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.908682108 CEST | 80 | 57948 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.908821106 CEST | 21 | 47210 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.908864975 CEST | 47210 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.909352064 CEST | 47210 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.909352064 CEST | 47210 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:23:46.914093018 CEST | 21 | 47210 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.936140060 CEST | 80 | 57944 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.940223932 CEST | 21 | 47206 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.950820923 CEST | 21 | 57318 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:46.950885057 CEST | 57318 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:46.952095985 CEST | 80 | 57948 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.960122108 CEST | 21 | 47210 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:23:46.964242935 CEST | 21 | 57322 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:46.964349985 CEST | 57322 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.038516045 CEST | 57662 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.043359995 CEST | 80 | 57662 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.043406963 CEST | 57662 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.043895960 CEST | 57662 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.043906927 CEST | 57662 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.044264078 CEST | 57702 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.048768044 CEST | 80 | 57662 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.049038887 CEST | 21 | 57702 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.049082994 CEST | 57702 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.049567938 CEST | 57702 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.049583912 CEST | 57702 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.050417900 CEST | 57666 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.054444075 CEST | 21 | 57702 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.055304050 CEST | 80 | 57666 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.055378914 CEST | 57666 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.055846930 CEST | 57666 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.055846930 CEST | 57666 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.056193113 CEST | 57706 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.060630083 CEST | 80 | 57666 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.061036110 CEST | 21 | 57706 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.061077118 CEST | 57706 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.061516047 CEST | 57706 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.061516047 CEST | 57706 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.066277981 CEST | 21 | 57706 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.092215061 CEST | 80 | 57662 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.096088886 CEST | 21 | 57702 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.104135036 CEST | 80 | 57666 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.107081890 CEST | 21 | 57326 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.107129097 CEST | 57326 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.108154058 CEST | 21 | 57706 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.126801014 CEST | 21 | 57330 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.126873970 CEST | 57330 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.177707911 CEST | 57670 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.182562113 CEST | 80 | 57670 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.182627916 CEST | 57670 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.183157921 CEST | 57670 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.183170080 CEST | 57670 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.183551073 CEST | 57710 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.187958956 CEST | 80 | 57670 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.188329935 CEST | 21 | 57710 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.188375950 CEST | 57710 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.188849926 CEST | 57710 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.188858986 CEST | 57710 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.193727016 CEST | 21 | 57710 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.213831902 CEST | 57674 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.218738079 CEST | 80 | 57674 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.218806028 CEST | 57674 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.219261885 CEST | 57674 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.219263077 CEST | 57674 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.219597101 CEST | 57714 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.224010944 CEST | 80 | 57674 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.224368095 CEST | 21 | 57714 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.224433899 CEST | 57714 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.224888086 CEST | 57714 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.224888086 CEST | 57714 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.228148937 CEST | 80 | 57670 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.229686022 CEST | 21 | 57714 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.240261078 CEST | 21 | 57710 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.272145987 CEST | 80 | 57674 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.272176027 CEST | 21 | 57714 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.335522890 CEST | 57678 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.340292931 CEST | 80 | 57678 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.340352058 CEST | 57678 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.340792894 CEST | 57680 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.341166973 CEST | 57678 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.341176987 CEST | 57678 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.341540098 CEST | 57720 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.345626116 CEST | 80 | 57680 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.345695019 CEST | 57680 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.345951080 CEST | 80 | 57678 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.346141100 CEST | 57680 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.346154928 CEST | 57680 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.346285105 CEST | 21 | 57720 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.346333027 CEST | 57720 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.346496105 CEST | 57722 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.347001076 CEST | 57720 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.347012043 CEST | 57720 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.350723028 CEST | 80 | 57680 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.350775003 CEST | 57680 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.350944042 CEST | 80 | 57680 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.351046085 CEST | 80 | 57680 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.351167917 CEST | 21 | 57720 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.351207972 CEST | 57720 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.351221085 CEST | 21 | 57722 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.351281881 CEST | 57722 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.351725101 CEST | 57722 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.351735115 CEST | 57722 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.351807117 CEST | 21 | 57720 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.351815939 CEST | 21 | 57720 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.355525970 CEST | 80 | 57680 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.355974913 CEST | 21 | 57720 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.356175900 CEST | 21 | 57722 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.356224060 CEST | 57722 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.356513977 CEST | 21 | 57722 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.356523037 CEST | 21 | 57722 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.361483097 CEST | 21 | 57722 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.388299942 CEST | 80 | 57678 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.462594032 CEST | 57686 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.467448950 CEST | 80 | 57686 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.467513084 CEST | 57686 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.468106985 CEST | 57686 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.468138933 CEST | 57686 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.468519926 CEST | 57726 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.472945929 CEST | 80 | 57686 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.473342896 CEST | 21 | 57726 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.473406076 CEST | 57726 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.473956108 CEST | 57726 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.473968983 CEST | 57726 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.477529049 CEST | 57690 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.478769064 CEST | 21 | 57726 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.482351065 CEST | 80 | 57690 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.482388973 CEST | 57690 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.482826948 CEST | 57690 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.482836962 CEST | 57690 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.483263969 CEST | 57730 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.483792067 CEST | 80 | 57662 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.483824015 CEST | 57662 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.487571955 CEST | 80 | 57690 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.488058090 CEST | 21 | 57730 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.488118887 CEST | 57730 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.488548040 CEST | 57730 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.488559961 CEST | 57730 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.493360043 CEST | 21 | 57730 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.494935989 CEST | 80 | 57666 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.494993925 CEST | 57666 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.516170979 CEST | 80 | 57686 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.524101019 CEST | 21 | 57726 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.528105021 CEST | 80 | 57690 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.540313005 CEST | 21 | 57730 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.589760065 CEST | 57694 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.594542027 CEST | 80 | 57694 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.594604969 CEST | 57694 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.595132113 CEST | 57694 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.595143080 CEST | 57694 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.595508099 CEST | 57734 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.599833965 CEST | 80 | 57694 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.599869013 CEST | 57694 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.599951029 CEST | 80 | 57694 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.600028038 CEST | 80 | 57694 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.600303888 CEST | 21 | 57734 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.600366116 CEST | 57734 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.600872040 CEST | 57734 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.600893021 CEST | 57734 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.604660034 CEST | 80 | 57694 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.605624914 CEST | 21 | 57734 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.622633934 CEST | 57698 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.627408028 CEST | 80 | 57698 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.627492905 CEST | 57698 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.627955914 CEST | 57698 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.627965927 CEST | 57698 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.628325939 CEST | 57738 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.632505894 CEST | 80 | 57698 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.632560968 CEST | 57698 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.632842064 CEST | 80 | 57698 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.632850885 CEST | 80 | 57698 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.633079052 CEST | 21 | 57738 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.633138895 CEST | 57738 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.633574963 CEST | 57738 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.633585930 CEST | 57738 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.637387991 CEST | 80 | 57698 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.638346910 CEST | 21 | 57738 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.638461113 CEST | 80 | 57670 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.638523102 CEST | 57670 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.648123980 CEST | 21 | 57734 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.652473927 CEST | 80 | 57674 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.652525902 CEST | 57674 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.684083939 CEST | 21 | 57738 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.726923943 CEST | 57702 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.731775045 CEST | 80 | 57702 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.731856108 CEST | 57702 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.732356071 CEST | 57702 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.732366085 CEST | 57702 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.732736111 CEST | 57742 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.737308979 CEST | 80 | 57702 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.737493992 CEST | 21 | 57742 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.737545013 CEST | 57742 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.738008022 CEST | 57742 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.738018036 CEST | 57742 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.742506027 CEST | 21 | 57742 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.742552996 CEST | 57742 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.742856026 CEST | 21 | 57742 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.742867947 CEST | 21 | 57742 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.747364998 CEST | 21 | 57742 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.759721994 CEST | 57706 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.764519930 CEST | 80 | 57706 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.764566898 CEST | 57706 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.764961958 CEST | 57706 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.764961958 CEST | 57706 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.765259981 CEST | 57746 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.769716978 CEST | 80 | 57706 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.769987106 CEST | 21 | 57746 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.770035028 CEST | 57746 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.770441055 CEST | 57746 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.770441055 CEST | 57746 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.775058985 CEST | 21 | 57746 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.775108099 CEST | 57746 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.775237083 CEST | 21 | 57746 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.775264025 CEST | 21 | 57746 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.776127100 CEST | 80 | 57678 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.776173115 CEST | 57678 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.780023098 CEST | 21 | 57746 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.780100107 CEST | 80 | 57702 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.812108040 CEST | 80 | 57706 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.856156111 CEST | 21 | 49724 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:47.856205940 CEST | 49724 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:47.857074022 CEST | 21 | 49722 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:47.857135057 CEST | 49722 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:47.918423891 CEST | 80 | 57690 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.918467045 CEST | 57690 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:47.923346996 CEST | 80 | 57686 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:47.923389912 CEST | 57686 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:48.166663885 CEST | 52964 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.171503067 CEST | 80 | 52964 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.171582937 CEST | 52964 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.171838999 CEST | 80 | 57702 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:48.171911001 CEST | 57702 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:48.172127962 CEST | 52964 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.172178030 CEST | 52964 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.172583103 CEST | 53440 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.176848888 CEST | 80 | 52964 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.177438021 CEST | 21 | 53440 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.177501917 CEST | 53440 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.177997112 CEST | 53440 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.178025961 CEST | 53440 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.182738066 CEST | 21 | 53440 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.189902067 CEST | 52968 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.194749117 CEST | 80 | 52968 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.194849968 CEST | 52968 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.195339918 CEST | 52968 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.195339918 CEST | 52968 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.195705891 CEST | 53444 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.197163105 CEST | 80 | 57706 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:23:48.197241068 CEST | 57706 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:23:48.200155973 CEST | 80 | 52968 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.201400042 CEST | 21 | 53444 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.201467037 CEST | 53444 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.201920033 CEST | 53444 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.201920986 CEST | 53444 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.206773996 CEST | 21 | 53444 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.220237017 CEST | 80 | 52964 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.224524021 CEST | 21 | 53440 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.230556965 CEST | 21 | 49728 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:48.230644941 CEST | 49728 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:48.244204044 CEST | 80 | 52968 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.248110056 CEST | 21 | 53444 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.261856079 CEST | 21 | 49732 | 185.53.178.10 | 192.168.2.14 |
Sep 5, 2024 13:23:48.261957884 CEST | 49732 | 21 | 192.168.2.14 | 185.53.178.10 |
Sep 5, 2024 13:23:48.416080952 CEST | 52972 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.421062946 CEST | 80 | 52972 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.421149969 CEST | 52972 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.421633959 CEST | 52972 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.421646118 CEST | 52972 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.422008038 CEST | 53448 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.426623106 CEST | 80 | 52972 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.426815033 CEST | 21 | 53448 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.426886082 CEST | 53448 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.427383900 CEST | 53448 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.427383900 CEST | 53448 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.432159901 CEST | 21 | 53448 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.464672089 CEST | 52976 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.470626116 CEST | 80 | 52976 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.470685959 CEST | 52976 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.471188068 CEST | 52976 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.471189022 CEST | 52976 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.471606016 CEST | 53452 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.472256899 CEST | 80 | 52972 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.476039886 CEST | 80 | 52976 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.476653099 CEST | 21 | 53452 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.476701021 CEST | 53452 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.477178097 CEST | 53452 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.477178097 CEST | 53452 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.480190992 CEST | 21 | 53448 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.481929064 CEST | 21 | 53452 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.516132116 CEST | 80 | 52976 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.528084993 CEST | 21 | 53452 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.676172972 CEST | 52980 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.680953979 CEST | 80 | 52980 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.681058884 CEST | 52980 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.681581020 CEST | 52980 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.681591034 CEST | 52980 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.681971073 CEST | 53456 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.686381102 CEST | 80 | 52980 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.687036037 CEST | 21 | 53456 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.687077999 CEST | 53456 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.687582970 CEST | 53456 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.687606096 CEST | 53456 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.692357063 CEST | 21 | 53456 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.722059965 CEST | 52984 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.726897955 CEST | 80 | 52984 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.726977110 CEST | 52984 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.727459908 CEST | 52984 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.727459908 CEST | 52984 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.727808952 CEST | 53460 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.728066921 CEST | 80 | 52980 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.732193947 CEST | 80 | 52984 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.732549906 CEST | 21 | 53460 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.732595921 CEST | 53460 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.733072996 CEST | 53460 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.733072996 CEST | 53460 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.736105919 CEST | 21 | 53456 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.737993002 CEST | 21 | 53460 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.780090094 CEST | 21 | 53460 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.780112982 CEST | 80 | 52984 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.932768106 CEST | 52988 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.933469057 CEST | 80 | 39738 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:48.933573008 CEST | 80 | 39742 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:48.933573961 CEST | 39738 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:48.933628082 CEST | 39742 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:48.934159994 CEST | 21 | 59740 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:48.934211016 CEST | 59740 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:48.937627077 CEST | 80 | 52988 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.937705040 CEST | 52988 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.938218117 CEST | 52988 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.938241959 CEST | 52988 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.938646078 CEST | 53464 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.943038940 CEST | 80 | 52988 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.943408966 CEST | 21 | 53464 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.943478107 CEST | 53464 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.943970919 CEST | 53464 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.943981886 CEST | 53464 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:48.948862076 CEST | 21 | 53464 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.971091032 CEST | 21 | 59744 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:48.971159935 CEST | 59744 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:48.988101959 CEST | 80 | 52988 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:48.992146969 CEST | 21 | 53464 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:49.172328949 CEST | 44532 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.177284956 CEST | 80 | 44532 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.177370071 CEST | 44532 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.177845955 CEST | 44532 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.177845955 CEST | 44532 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.178185940 CEST | 47546 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.182699919 CEST | 80 | 44532 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.183159113 CEST | 21 | 47546 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.183199883 CEST | 47546 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.183671951 CEST | 47546 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.183671951 CEST | 47546 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.188493967 CEST | 21 | 47546 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.224139929 CEST | 80 | 44532 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.236150026 CEST | 21 | 47546 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.308840036 CEST | 80 | 39746 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:49.308902979 CEST | 39746 | 80 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:49.360075951 CEST | 21 | 59748 | 61.175.213.36 | 192.168.2.14 |
Sep 5, 2024 13:23:49.360145092 CEST | 59748 | 21 | 192.168.2.14 | 61.175.213.36 |
Sep 5, 2024 13:23:49.415524006 CEST | 44536 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.420661926 CEST | 80 | 44536 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.420734882 CEST | 44536 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.421232939 CEST | 44536 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.421241045 CEST | 44536 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.421610117 CEST | 47550 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.426455021 CEST | 80 | 44536 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.426726103 CEST | 21 | 47550 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.426772118 CEST | 47550 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.427284002 CEST | 47550 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.427294970 CEST | 47550 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.432149887 CEST | 21 | 47550 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.432187080 CEST | 47550 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.432564974 CEST | 21 | 47550 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.432574034 CEST | 21 | 47550 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.437443972 CEST | 21 | 47550 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.468663931 CEST | 80 | 44536 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.537626982 CEST | 80 | 44532 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.537695885 CEST | 44532 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.560440063 CEST | 21 | 47546 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.560508013 CEST | 47546 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.577457905 CEST | 44540 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.582202911 CEST | 80 | 44540 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.582283974 CEST | 44540 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.582811117 CEST | 44540 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.582811117 CEST | 44540 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.583210945 CEST | 47554 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.587657928 CEST | 80 | 44540 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.588098049 CEST | 21 | 47554 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.588150978 CEST | 47554 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.588630915 CEST | 47554 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.588630915 CEST | 47554 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.594965935 CEST | 21 | 47554 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.628143072 CEST | 80 | 44540 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.640494108 CEST | 21 | 47554 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.782376051 CEST | 80 | 44536 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.782480955 CEST | 44536 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.907696009 CEST | 44544 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.912833929 CEST | 80 | 44544 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.912905931 CEST | 44544 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.913467884 CEST | 44544 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.913496971 CEST | 44544 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.913950920 CEST | 47558 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.918311119 CEST | 80 | 44544 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.918699026 CEST | 21 | 47558 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.918756008 CEST | 47558 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.919284105 CEST | 47558 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.919297934 CEST | 47558 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.924042940 CEST | 21 | 47558 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.942902088 CEST | 80 | 44540 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.943000078 CEST | 44540 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.953517914 CEST | 21 | 47554 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.953720093 CEST | 47554 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:49.964097977 CEST | 80 | 44544 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:49.968128920 CEST | 21 | 47558 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:50.035605907 CEST | 44548 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:50.040466070 CEST | 80 | 44548 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:50.040571928 CEST | 44548 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:50.041002035 CEST | 44548 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:50.041012049 CEST | 44548 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:50.041327000 CEST | 47562 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:50.045780897 CEST | 80 | 44548 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:50.046073914 CEST | 21 | 47562 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:50.046128035 CEST | 47562 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:50.046564102 CEST | 47562 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:50.046572924 CEST | 47562 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:50.051362038 CEST | 21 | 47562 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:50.088110924 CEST | 80 | 44548 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:50.092295885 CEST | 21 | 47562 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:50.278264999 CEST | 21 | 47558 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:50.278346062 CEST | 47558 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:50.295528889 CEST | 80 | 44544 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:50.295582056 CEST | 44544 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:50.407125950 CEST | 80 | 44548 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:50.407212973 CEST | 44548 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:50.414000034 CEST | 21 | 47562 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:23:50.414092064 CEST | 47562 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:23:50.501737118 CEST | 21 | 49832 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:50.501796007 CEST | 49832 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:50.644551039 CEST | 53012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.650269985 CEST | 80 | 53012 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:50.650342941 CEST | 53012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.650685072 CEST | 53012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.650685072 CEST | 53012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.650950909 CEST | 53488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.655534983 CEST | 80 | 53012 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:50.655967951 CEST | 21 | 53488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:50.656008005 CEST | 53488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.656318903 CEST | 53488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.656318903 CEST | 53488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.661252022 CEST | 21 | 53488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:50.696082115 CEST | 80 | 53012 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:50.708163977 CEST | 21 | 53488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:50.841857910 CEST | 53016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.846740007 CEST | 80 | 53016 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:50.846781969 CEST | 53016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.847266912 CEST | 53016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.847280025 CEST | 53016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.847609043 CEST | 53492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.852086067 CEST | 80 | 53016 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:50.852514029 CEST | 21 | 53492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:50.852631092 CEST | 53492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.853075027 CEST | 53492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.853075027 CEST | 53492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:50.857116938 CEST | 21 | 57182 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:50.857161045 CEST | 57182 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:50.857873917 CEST | 21 | 53492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:50.896104097 CEST | 80 | 53016 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:50.904099941 CEST | 21 | 53492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:50.933551073 CEST | 21 | 49844 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:50.933636904 CEST | 49844 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:51.102245092 CEST | 34986 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.107093096 CEST | 80 | 34986 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.107176065 CEST | 34986 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.107809067 CEST | 34986 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.107809067 CEST | 34986 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.108277082 CEST | 49214 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.112593889 CEST | 80 | 34986 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.113055944 CEST | 21 | 49214 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.113128901 CEST | 49214 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.113743067 CEST | 49214 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.113754034 CEST | 49214 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.118606091 CEST | 21 | 49214 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.156150103 CEST | 80 | 34986 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.160161018 CEST | 21 | 49214 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.261188030 CEST | 21 | 57190 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:51.261265039 CEST | 57190 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:51.293042898 CEST | 21 | 49852 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:51.293119907 CEST | 49852 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:51.363486052 CEST | 34990 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.368266106 CEST | 80 | 34990 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.368345976 CEST | 34990 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.368927956 CEST | 34990 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.368942976 CEST | 34990 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.369328976 CEST | 49218 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.373686075 CEST | 80 | 34990 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.374099016 CEST | 21 | 49218 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.374146938 CEST | 49218 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.374717951 CEST | 49218 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.374717951 CEST | 49218 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.380578995 CEST | 21 | 49218 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.382531881 CEST | 53028 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:51.388036966 CEST | 80 | 53028 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:51.388103962 CEST | 53028 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:51.388631105 CEST | 53028 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:51.388631105 CEST | 53028 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:51.389025927 CEST | 53504 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:51.397604942 CEST | 80 | 53028 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:51.398551941 CEST | 21 | 53504 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:51.398612976 CEST | 53504 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:51.399132967 CEST | 53504 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:51.399153948 CEST | 53504 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:51.401299000 CEST | 80 | 53028 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:51.406138897 CEST | 21 | 53504 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:51.409301996 CEST | 21 | 53504 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:51.420101881 CEST | 80 | 34990 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.424091101 CEST | 21 | 49218 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.490572929 CEST | 80 | 34986 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.490653038 CEST | 34986 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.547013044 CEST | 21 | 53770 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:51.547075987 CEST | 53770 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:51.624245882 CEST | 34998 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.629048109 CEST | 80 | 34998 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.629091978 CEST | 34998 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.629585028 CEST | 34998 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.629585028 CEST | 34998 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.629925966 CEST | 49226 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.640985012 CEST | 80 | 34998 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.641556978 CEST | 21 | 49226 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.641587019 CEST | 49226 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.642091990 CEST | 49226 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.642091990 CEST | 49226 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.643610001 CEST | 35002 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.650068998 CEST | 21 | 49226 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.652591944 CEST | 80 | 35002 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.652637005 CEST | 35002 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.653141975 CEST | 35002 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.653152943 CEST | 35002 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.653548002 CEST | 49230 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.656841040 CEST | 21 | 49226 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.663024902 CEST | 80 | 35002 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.663218021 CEST | 21 | 49230 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.663256884 CEST | 49230 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.663790941 CEST | 49230 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.663816929 CEST | 49230 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.667284012 CEST | 80 | 35002 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.668737888 CEST | 21 | 49230 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.672183037 CEST | 21 | 49230 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.689390898 CEST | 80 | 34998 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.731530905 CEST | 80 | 34990 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.731631994 CEST | 34990 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.839994907 CEST | 21 | 53778 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:23:51.840053082 CEST | 53778 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:23:51.887357950 CEST | 21 | 33466 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:51.887402058 CEST | 33466 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:51.902558088 CEST | 35006 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.907747984 CEST | 80 | 35006 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.907805920 CEST | 35006 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.908313036 CEST | 35006 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.908343077 CEST | 35006 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.908711910 CEST | 49234 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.913186073 CEST | 80 | 35006 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.913552046 CEST | 21 | 49234 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.913603067 CEST | 49234 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.914103031 CEST | 49234 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.914129019 CEST | 49234 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:51.918939114 CEST | 21 | 49234 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.960133076 CEST | 80 | 35006 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.960299969 CEST | 21 | 49234 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.988969088 CEST | 80 | 34998 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:51.989013910 CEST | 34998 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:52.054588079 CEST | 35010 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:52.059643984 CEST | 80 | 35010 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:52.059722900 CEST | 35010 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:52.059994936 CEST | 35010 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:52.059994936 CEST | 35010 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:52.060205936 CEST | 49238 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:52.064779043 CEST | 80 | 35010 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:52.065018892 CEST | 21 | 49238 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:52.065068960 CEST | 49238 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:52.065332890 CEST | 49238 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:52.065332890 CEST | 49238 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:52.070183992 CEST | 21 | 49238 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:52.075012922 CEST | 21 | 33470 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:52.075059891 CEST | 33470 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:52.108779907 CEST | 80 | 35010 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:52.112324953 CEST | 21 | 49238 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:52.183501005 CEST | 58294 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.189824104 CEST | 21 | 33474 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:23:52.189872026 CEST | 33474 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:23:52.191890001 CEST | 80 | 58294 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.191939116 CEST | 58294 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.192326069 CEST | 58294 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.192326069 CEST | 58294 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.192595959 CEST | 48292 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.198869944 CEST | 80 | 58294 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.204087973 CEST | 21 | 48292 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.204140902 CEST | 48292 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.204509020 CEST | 48292 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.204509020 CEST | 48292 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.212667942 CEST | 21 | 48292 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.240923882 CEST | 80 | 58294 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.252238035 CEST | 21 | 48292 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.266520023 CEST | 80 | 35006 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:52.266570091 CEST | 35006 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:52.315234900 CEST | 58298 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.320183039 CEST | 80 | 58298 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.320261002 CEST | 58298 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.320575953 CEST | 58298 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.320575953 CEST | 58298 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.320816040 CEST | 48296 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.327764988 CEST | 80 | 58298 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.328094006 CEST | 21 | 48296 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.328155041 CEST | 48296 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.328454018 CEST | 48296 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.328454018 CEST | 48296 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.336323023 CEST | 21 | 48296 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.372282028 CEST | 80 | 58298 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.377079010 CEST | 21 | 48296 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.420628071 CEST | 80 | 35010 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:23:52.420677900 CEST | 35010 | 80 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:23:52.463576078 CEST | 58302 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.468959093 CEST | 80 | 58302 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.469012022 CEST | 58302 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.469378948 CEST | 58302 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.469378948 CEST | 58302 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.469652891 CEST | 48300 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.474215984 CEST | 80 | 58302 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.475205898 CEST | 21 | 48300 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.475322008 CEST | 48300 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.475716114 CEST | 48300 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.475716114 CEST | 48300 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.480504990 CEST | 21 | 48300 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.516155005 CEST | 80 | 58302 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.524132967 CEST | 21 | 48300 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.598706961 CEST | 58306 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.603488922 CEST | 80 | 58306 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.603542089 CEST | 58306 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.603843927 CEST | 58306 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.603843927 CEST | 58306 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.604110003 CEST | 48304 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.608671904 CEST | 80 | 58306 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.609025955 CEST | 21 | 48304 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.609097958 CEST | 48304 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.609392881 CEST | 48304 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.609392881 CEST | 48304 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.614227057 CEST | 21 | 48304 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.652188063 CEST | 80 | 58306 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.656210899 CEST | 21 | 48304 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.661745071 CEST | 80 | 58294 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.661788940 CEST | 58294 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.733974934 CEST | 58310 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.738776922 CEST | 80 | 58310 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.738816977 CEST | 58310 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.739140987 CEST | 58310 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.739140987 CEST | 58310 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.739371061 CEST | 48308 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.743916035 CEST | 80 | 58310 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.744220972 CEST | 21 | 48308 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.744261980 CEST | 48308 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.744573116 CEST | 48308 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.744574070 CEST | 48308 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.749351978 CEST | 21 | 48308 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.773794889 CEST | 80 | 58298 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.773844004 CEST | 58298 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.784115076 CEST | 80 | 58310 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.792092085 CEST | 21 | 48308 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.840085030 CEST | 21 | 56328 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:52.840153933 CEST | 56328 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:52.841444016 CEST | 80 | 55722 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:52.841502905 CEST | 55722 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:52.876661062 CEST | 58314 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.881484985 CEST | 80 | 58314 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.881536961 CEST | 58314 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.881844044 CEST | 58314 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.881844044 CEST | 58314 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.882054090 CEST | 48312 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.886646986 CEST | 80 | 58314 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.886802912 CEST | 21 | 48312 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.886846066 CEST | 48312 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.887132883 CEST | 48312 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.887132883 CEST | 48312 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.891927958 CEST | 21 | 48312 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.926924944 CEST | 80 | 58302 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.926976919 CEST | 58302 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:52.928056002 CEST | 80 | 58314 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:52.932070971 CEST | 21 | 48312 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:53.011733055 CEST | 80 | 55726 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:53.011778116 CEST | 55726 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:53.013246059 CEST | 21 | 56332 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:53.013288021 CEST | 56332 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:53.061042070 CEST | 80 | 58306 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:53.061105013 CEST | 58306 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:53.189894915 CEST | 80 | 58310 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:53.189982891 CEST | 58310 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:53.334825039 CEST | 80 | 58314 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:23:53.334868908 CEST | 58314 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:23:53.449898005 CEST | 21 | 56336 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:53.449995041 CEST | 56336 | 21 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:53.482331991 CEST | 80 | 55730 | 8.105.105.99 | 192.168.2.14 |
Sep 5, 2024 13:23:53.482489109 CEST | 55730 | 80 | 192.168.2.14 | 8.105.105.99 |
Sep 5, 2024 13:23:54.041695118 CEST | 53072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.046700001 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:54.046791077 CEST | 53072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.047326088 CEST | 53072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.047362089 CEST | 53072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.047720909 CEST | 53548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.053483963 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:54.053489923 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:54.053544998 CEST | 53548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.054034948 CEST | 53548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.054060936 CEST | 53548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.058820009 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:54.096321106 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:54.096788883 CEST | 53076 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.100280046 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:54.101653099 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:54.101737976 CEST | 53076 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.102024078 CEST | 53076 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.102046013 CEST | 53076 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.102262020 CEST | 53552 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.106997013 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:54.107430935 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:54.107496977 CEST | 53552 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.107809067 CEST | 53552 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.107817888 CEST | 53552 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:54.112687111 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:54.148119926 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:54.156085968 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:54.323477030 CEST | 50064 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:54.328881025 CEST | 80 | 50064 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:54.328960896 CEST | 50064 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:54.329464912 CEST | 50064 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:54.329500914 CEST | 50064 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:54.329881907 CEST | 57658 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:54.334455013 CEST | 80 | 50064 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:54.334847927 CEST | 21 | 57658 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:54.334888935 CEST | 57658 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:54.335391045 CEST | 57658 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:54.335410118 CEST | 57658 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:54.340239048 CEST | 21 | 57658 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:54.352341890 CEST | 54930 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.357161999 CEST | 80 | 54930 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.357217073 CEST | 54930 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.357482910 CEST | 54930 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.357482910 CEST | 54930 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.357686043 CEST | 50320 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.362277985 CEST | 80 | 54930 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.362560034 CEST | 21 | 50320 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.362601995 CEST | 50320 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.362942934 CEST | 50320 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.362972975 CEST | 50320 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.367732048 CEST | 21 | 50320 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.376187086 CEST | 80 | 50064 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:54.384223938 CEST | 21 | 57658 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:54.404162884 CEST | 80 | 54930 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.408140898 CEST | 21 | 50320 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.573966980 CEST | 54934 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.579724073 CEST | 80 | 54934 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.579775095 CEST | 54934 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.580286980 CEST | 54934 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.580298901 CEST | 54934 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.580688953 CEST | 50324 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.585905075 CEST | 80 | 54934 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.586070061 CEST | 21 | 50324 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.586108923 CEST | 50324 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.586610079 CEST | 50324 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.586636066 CEST | 50324 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.591391087 CEST | 21 | 50324 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.608486891 CEST | 54938 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.613286972 CEST | 80 | 54938 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.613327026 CEST | 54938 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.613626003 CEST | 54938 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.613636971 CEST | 54938 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.613859892 CEST | 50328 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.618386984 CEST | 80 | 54938 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.618665934 CEST | 21 | 50328 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.618707895 CEST | 50328 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.618983984 CEST | 50328 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.618983984 CEST | 50328 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.624789000 CEST | 21 | 50328 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.628093004 CEST | 80 | 54934 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.632132053 CEST | 21 | 50324 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.660065889 CEST | 80 | 54938 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.668107986 CEST | 21 | 50328 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.690432072 CEST | 80 | 50064 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:23:54.690474987 CEST | 50064 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:23:54.736522913 CEST | 80 | 54930 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.736658096 CEST | 54930 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.825099945 CEST | 54942 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.831044912 CEST | 80 | 54942 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.831093073 CEST | 54942 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.831484079 CEST | 54942 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.831484079 CEST | 54942 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.831768036 CEST | 50332 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.838588953 CEST | 80 | 54942 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.838713884 CEST | 21 | 50332 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.838751078 CEST | 50332 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.839081049 CEST | 50332 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.839081049 CEST | 50332 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.844345093 CEST | 21 | 50332 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.854424953 CEST | 54946 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.860248089 CEST | 80 | 54946 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.860313892 CEST | 54946 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.860604048 CEST | 54946 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.860604048 CEST | 54946 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.860805988 CEST | 50336 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.865834951 CEST | 80 | 54946 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.865987062 CEST | 21 | 50336 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.866028070 CEST | 50336 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.866380930 CEST | 50336 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.866380930 CEST | 50336 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.871114016 CEST | 21 | 50336 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.880565882 CEST | 80 | 54942 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.884975910 CEST | 21 | 50332 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.908077002 CEST | 80 | 54946 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.914823055 CEST | 21 | 50336 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.946017981 CEST | 80 | 54934 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.946064949 CEST | 54934 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:54.993434906 CEST | 80 | 54938 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:54.993505001 CEST | 54938 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:55.064471960 CEST | 37478 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.069286108 CEST | 80 | 37478 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.069353104 CEST | 37478 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.069749117 CEST | 37480 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.070132017 CEST | 37478 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.070142984 CEST | 37478 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.070527077 CEST | 58658 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.074573040 CEST | 80 | 37480 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.074626923 CEST | 37480 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.074886084 CEST | 80 | 37478 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.074927092 CEST | 37480 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.074927092 CEST | 37480 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.075162888 CEST | 58660 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.075304031 CEST | 21 | 58658 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.075359106 CEST | 58658 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.075824022 CEST | 58658 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.075850964 CEST | 58658 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.080459118 CEST | 80 | 37480 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.081037998 CEST | 21 | 58660 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.081078053 CEST | 58660 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.081403017 CEST | 58660 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.081403017 CEST | 58660 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.081620932 CEST | 21 | 58658 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.086832047 CEST | 21 | 58660 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.089871883 CEST | 21 | 53500 | 50.16.208.23 | 192.168.2.14 |
Sep 5, 2024 13:23:55.089935064 CEST | 53500 | 21 | 192.168.2.14 | 50.16.208.23 |
Sep 5, 2024 13:23:55.116138935 CEST | 80 | 37478 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.124149084 CEST | 21 | 58658 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.124157906 CEST | 80 | 37480 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.128154039 CEST | 21 | 58660 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.214814901 CEST | 80 | 54942 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:55.214884043 CEST | 54942 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:55.228391886 CEST | 80 | 54946 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:23:55.228454113 CEST | 54946 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:23:55.242315054 CEST | 37486 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.247128010 CEST | 80 | 37486 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.247201920 CEST | 37486 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.247488022 CEST | 37486 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.247488022 CEST | 37486 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.247701883 CEST | 58664 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.252269030 CEST | 80 | 37486 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.252522945 CEST | 21 | 58664 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.252569914 CEST | 58664 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.252832890 CEST | 58664 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.252832890 CEST | 58664 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.257618904 CEST | 21 | 58664 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.272453070 CEST | 37490 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.277632952 CEST | 80 | 37490 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.277683973 CEST | 37490 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.278194904 CEST | 37490 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.278222084 CEST | 37490 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.278600931 CEST | 58668 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.283049107 CEST | 80 | 37490 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.283541918 CEST | 21 | 58668 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.283585072 CEST | 58668 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.284075975 CEST | 58668 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.284085989 CEST | 58668 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.289041996 CEST | 21 | 58668 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.296154022 CEST | 80 | 37486 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.300137043 CEST | 21 | 58664 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.324341059 CEST | 80 | 37490 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.332134962 CEST | 21 | 58668 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.367306948 CEST | 37494 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.372077942 CEST | 80 | 37494 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.372118950 CEST | 37494 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.372406006 CEST | 37494 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.372406006 CEST | 37494 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.372629881 CEST | 58672 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.377123117 CEST | 80 | 37494 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.377370119 CEST | 21 | 58672 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.377434969 CEST | 58672 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.377724886 CEST | 58672 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.377724886 CEST | 58672 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.382519960 CEST | 21 | 58672 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.399523973 CEST | 37498 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.404700041 CEST | 80 | 37498 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.404752970 CEST | 37498 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.405252934 CEST | 37498 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.405276060 CEST | 37498 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.405632973 CEST | 58676 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.410404921 CEST | 80 | 37498 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.410511971 CEST | 21 | 58676 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.410568953 CEST | 58676 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.411050081 CEST | 58676 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.411078930 CEST | 58676 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.415844917 CEST | 21 | 58676 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.420176983 CEST | 80 | 37494 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.424112082 CEST | 21 | 58672 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.452079058 CEST | 80 | 37498 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.460074902 CEST | 21 | 58676 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.519963980 CEST | 80 | 37478 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.520025969 CEST | 37478 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.526315928 CEST | 80 | 37480 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.526360035 CEST | 37480 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.541733027 CEST | 37502 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.546610117 CEST | 80 | 37502 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.546715975 CEST | 37502 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.547095060 CEST | 37502 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.547095060 CEST | 37502 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.547384024 CEST | 58680 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.551837921 CEST | 80 | 37502 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.552125931 CEST | 21 | 58680 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.552166939 CEST | 58680 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.552514076 CEST | 58680 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.552514076 CEST | 58680 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.557327986 CEST | 21 | 58680 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.575167894 CEST | 37506 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.579946041 CEST | 80 | 37506 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.580085993 CEST | 37506 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.580375910 CEST | 37506 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.580377102 CEST | 37506 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.580611944 CEST | 58684 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.585141897 CEST | 80 | 37506 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.585382938 CEST | 21 | 58684 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.585429907 CEST | 58684 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.585747957 CEST | 58684 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.585748911 CEST | 58684 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.590938091 CEST | 21 | 58684 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.591058969 CEST | 21 | 58684 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.596070051 CEST | 80 | 37502 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.604105949 CEST | 21 | 58680 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.628174067 CEST | 80 | 37506 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.700248003 CEST | 80 | 37486 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.700304985 CEST | 37486 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.704039097 CEST | 37510 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.711218119 CEST | 80 | 37510 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.711292982 CEST | 37510 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.711658001 CEST | 37510 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.711658001 CEST | 37510 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.711895943 CEST | 58688 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.716473103 CEST | 80 | 37510 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.716635942 CEST | 21 | 58688 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.716682911 CEST | 58688 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.717025042 CEST | 58688 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.717025042 CEST | 58688 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.721884012 CEST | 21 | 58688 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.730833054 CEST | 80 | 37490 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.730884075 CEST | 37490 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.751948118 CEST | 37514 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.758766890 CEST | 80 | 37514 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.758812904 CEST | 37514 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.759280920 CEST | 37514 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.759294987 CEST | 37514 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.759591103 CEST | 58692 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.766155005 CEST | 80 | 37510 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.766166925 CEST | 80 | 37514 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.766175032 CEST | 21 | 58688 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.766449928 CEST | 21 | 58692 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.766515017 CEST | 58692 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.766937017 CEST | 58692 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.766937017 CEST | 58692 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.773665905 CEST | 21 | 58692 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.808120966 CEST | 80 | 37514 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.816102982 CEST | 21 | 58692 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.835123062 CEST | 47700 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.838957071 CEST | 80 | 37494 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.839004040 CEST | 37494 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.842936039 CEST | 80 | 47700 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.842978001 CEST | 47700 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.843272924 CEST | 47700 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.843272924 CEST | 47700 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.843499899 CEST | 48572 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.850080013 CEST | 80 | 47700 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.850122929 CEST | 47700 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.850236893 CEST | 80 | 47700 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.850245953 CEST | 80 | 47700 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.850255013 CEST | 21 | 48572 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.850287914 CEST | 48572 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.850581884 CEST | 48572 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.850581884 CEST | 48572 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.856136084 CEST | 80 | 37498 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:55.856174946 CEST | 37498 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:55.857711077 CEST | 80 | 47700 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.858350992 CEST | 21 | 48572 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.887152910 CEST | 47704 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.894341946 CEST | 80 | 47704 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.894392967 CEST | 47704 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.894758940 CEST | 47704 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.894758940 CEST | 47704 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.895028114 CEST | 48576 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.900130987 CEST | 21 | 48572 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.902084112 CEST | 80 | 47704 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.902591944 CEST | 21 | 48576 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.902652979 CEST | 48576 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.903059959 CEST | 48576 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.903059959 CEST | 48576 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.910104036 CEST | 21 | 48576 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.910145044 CEST | 48576 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:55.910407066 CEST | 21 | 48576 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.910415888 CEST | 21 | 48576 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.917576075 CEST | 21 | 48576 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:55.944171906 CEST | 80 | 47704 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.018038988 CEST | 47708 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.019948959 CEST | 80 | 37502 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:56.020015001 CEST | 37502 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:56.022907972 CEST | 80 | 47708 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.022983074 CEST | 47708 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.023463964 CEST | 47708 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.023474932 CEST | 47708 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.023834944 CEST | 48580 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.028270006 CEST | 80 | 47708 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.028640985 CEST | 21 | 48580 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.028676987 CEST | 48580 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.029169083 CEST | 48580 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.029169083 CEST | 48580 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.034075022 CEST | 21 | 48580 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.036658049 CEST | 80 | 37506 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:56.036736012 CEST | 37506 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:56.061661959 CEST | 47712 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.066544056 CEST | 80 | 47712 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.066586018 CEST | 47712 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.067120075 CEST | 47712 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.067128897 CEST | 47712 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.067503929 CEST | 48584 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.071902037 CEST | 80 | 47712 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.072062969 CEST | 80 | 47708 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.072285891 CEST | 21 | 48584 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.072325945 CEST | 48584 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.072818995 CEST | 48584 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.072829962 CEST | 48584 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.076092005 CEST | 21 | 48580 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.077702045 CEST | 21 | 48584 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.116138935 CEST | 80 | 47712 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.124161005 CEST | 21 | 48584 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.188697100 CEST | 47716 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.193654060 CEST | 80 | 47716 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.193697929 CEST | 47716 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.194215059 CEST | 47716 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.194226027 CEST | 47716 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.194652081 CEST | 48588 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.199131012 CEST | 80 | 47716 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.201404095 CEST | 21 | 48588 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.201442003 CEST | 48588 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.201942921 CEST | 48588 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.201977968 CEST | 48588 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.206873894 CEST | 21 | 48588 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.219971895 CEST | 80 | 37510 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:56.220031977 CEST | 37510 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:56.220082045 CEST | 80 | 37514 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:23:56.220132113 CEST | 37514 | 80 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:23:56.240143061 CEST | 80 | 47716 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.246074915 CEST | 47720 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.248086929 CEST | 21 | 48588 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.250966072 CEST | 80 | 47720 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.251000881 CEST | 47720 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.251460075 CEST | 47720 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.251460075 CEST | 47720 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.251800060 CEST | 48592 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.256330013 CEST | 80 | 47720 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.256654024 CEST | 21 | 48592 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.256726027 CEST | 48592 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.257179976 CEST | 48592 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.257179976 CEST | 48592 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.261975050 CEST | 21 | 48592 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.304270029 CEST | 80 | 47720 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.308094978 CEST | 21 | 48592 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.317341089 CEST | 47724 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.322139978 CEST | 80 | 47724 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.322191954 CEST | 47724 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.322674036 CEST | 47724 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.322704077 CEST | 47724 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.323102951 CEST | 48596 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.327519894 CEST | 80 | 47724 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.327893972 CEST | 21 | 48596 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.327951908 CEST | 48596 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.328464985 CEST | 48596 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.328495979 CEST | 48596 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.333261013 CEST | 21 | 48596 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.349162102 CEST | 80 | 47704 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.349244118 CEST | 47704 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.371835947 CEST | 47728 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.372153997 CEST | 80 | 47724 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.376152039 CEST | 21 | 48596 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.376795053 CEST | 80 | 47728 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.376878023 CEST | 47728 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.377356052 CEST | 47728 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.377356052 CEST | 47728 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.377698898 CEST | 48600 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.382122993 CEST | 80 | 47728 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.382525921 CEST | 21 | 48600 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.382587910 CEST | 48600 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.383054018 CEST | 48600 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.383054018 CEST | 48600 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.387850046 CEST | 21 | 48600 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.424122095 CEST | 80 | 47728 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.432085037 CEST | 21 | 48600 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.444533110 CEST | 47732 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.449542046 CEST | 80 | 47732 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.449620008 CEST | 47732 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.450131893 CEST | 47732 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.450141907 CEST | 47732 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.450505972 CEST | 48604 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.455640078 CEST | 80 | 47732 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.455650091 CEST | 21 | 48604 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.455699921 CEST | 48604 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.456214905 CEST | 48604 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.456249952 CEST | 48604 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.461616993 CEST | 21 | 48604 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.487325907 CEST | 80 | 47708 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.487402916 CEST | 47708 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.493649960 CEST | 80 | 47712 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.493693113 CEST | 47712 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.496098995 CEST | 80 | 47732 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.498708963 CEST | 47736 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.503618002 CEST | 80 | 47736 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.503684998 CEST | 47736 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.504076958 CEST | 21 | 48604 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.504137993 CEST | 47736 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.504137993 CEST | 47736 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.504463911 CEST | 48608 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.509645939 CEST | 80 | 47736 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.509663105 CEST | 80 | 47736 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.509671926 CEST | 21 | 48608 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.509721994 CEST | 48608 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.510104895 CEST | 48608 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.510106087 CEST | 48608 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.516508102 CEST | 21 | 48608 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.524240971 CEST | 21 | 48608 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.641139984 CEST | 80 | 47716 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.641195059 CEST | 47716 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.680919886 CEST | 80 | 47720 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.680973053 CEST | 47720 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.722882986 CEST | 47740 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.727669001 CEST | 80 | 47740 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.727715969 CEST | 47740 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.728075981 CEST | 47740 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.728085041 CEST | 47740 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.728368044 CEST | 48612 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.732848883 CEST | 80 | 47740 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.733205080 CEST | 21 | 48612 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.733246088 CEST | 48612 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.733614922 CEST | 48612 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.733614922 CEST | 48612 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.734231949 CEST | 47744 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.738420010 CEST | 21 | 48612 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.739187002 CEST | 80 | 47744 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.739258051 CEST | 47744 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.739774942 CEST | 47744 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.739774942 CEST | 47744 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.740009069 CEST | 48616 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.744611025 CEST | 80 | 47744 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.744824886 CEST | 21 | 48616 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.744873047 CEST | 48616 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.745369911 CEST | 48616 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.745382071 CEST | 48616 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.750200033 CEST | 21 | 48616 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.768511057 CEST | 80 | 47724 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.768552065 CEST | 47724 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.780143023 CEST | 80 | 47740 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.780157089 CEST | 21 | 48612 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.792145967 CEST | 80 | 47744 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.792156935 CEST | 21 | 48616 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.806039095 CEST | 80 | 47728 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.806133032 CEST | 47728 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.873336077 CEST | 80 | 47732 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:56.873390913 CEST | 47732 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:56.978223085 CEST | 43934 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:56.983047962 CEST | 80 | 43934 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:56.983139038 CEST | 43934 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:56.983747005 CEST | 43934 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:56.983747005 CEST | 43934 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:56.984003067 CEST | 41046 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:56.988567114 CEST | 80 | 43934 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:56.988763094 CEST | 21 | 41046 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:56.988805056 CEST | 41046 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:56.989160061 CEST | 41046 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:56.989160061 CEST | 41046 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:56.993921995 CEST | 21 | 41046 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.012693882 CEST | 36954 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.017445087 CEST | 80 | 36954 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.017514944 CEST | 36954 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.017987967 CEST | 36954 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.017998934 CEST | 36954 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.018378973 CEST | 41444 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.022715092 CEST | 80 | 36954 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.023175001 CEST | 21 | 41444 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.023207903 CEST | 41444 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.023905993 CEST | 41444 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.023919106 CEST | 41444 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.028671026 CEST | 21 | 41444 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.032107115 CEST | 80 | 43934 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.036072016 CEST | 21 | 41046 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.064121008 CEST | 80 | 36954 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.072057962 CEST | 21 | 41444 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.095602036 CEST | 21 | 45594 | 9.119.97.110 | 192.168.2.14 |
Sep 5, 2024 13:23:57.095669031 CEST | 45594 | 21 | 192.168.2.14 | 9.119.97.110 |
Sep 5, 2024 13:23:57.109306097 CEST | 80 | 57630 | 9.119.97.110 | 192.168.2.14 |
Sep 5, 2024 13:23:57.109360933 CEST | 57630 | 80 | 192.168.2.14 | 9.119.97.110 |
Sep 5, 2024 13:23:57.152721882 CEST | 80 | 47740 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:57.152777910 CEST | 47740 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:57.177025080 CEST | 80 | 47744 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:23:57.177097082 CEST | 47744 | 80 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:23:57.183590889 CEST | 80 | 52680 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:57.183653116 CEST | 52680 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:57.214922905 CEST | 21 | 53156 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:57.214978933 CEST | 53156 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:57.239378929 CEST | 36958 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.244225979 CEST | 80 | 36958 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.244273901 CEST | 36958 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.244729042 CEST | 36958 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.244729042 CEST | 36958 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.245080948 CEST | 41448 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.249505043 CEST | 80 | 36958 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.249826908 CEST | 21 | 41448 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.249867916 CEST | 41448 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.250318050 CEST | 41448 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.250318050 CEST | 41448 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.255068064 CEST | 21 | 41448 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.275815010 CEST | 43946 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.280625105 CEST | 80 | 43946 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.280698061 CEST | 43946 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.281162977 CEST | 43946 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.281187057 CEST | 43946 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.281533003 CEST | 41058 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.285902977 CEST | 80 | 43946 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.286246061 CEST | 21 | 41058 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.286307096 CEST | 41058 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.286789894 CEST | 41058 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.286811113 CEST | 41058 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.291542053 CEST | 21 | 41058 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.292047977 CEST | 80 | 36958 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.296108961 CEST | 21 | 41448 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.328115940 CEST | 80 | 43946 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.332124949 CEST | 21 | 41058 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.531565905 CEST | 80 | 43934 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.531606913 CEST | 80 | 36954 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.531651974 CEST | 43934 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.531724930 CEST | 36954 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.661637068 CEST | 80 | 36958 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:23:57.661699057 CEST | 36958 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:23:57.668612957 CEST | 43950 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.673389912 CEST | 80 | 43950 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.673477888 CEST | 43950 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.673978090 CEST | 43950 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.674000025 CEST | 43950 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.674432039 CEST | 41062 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.674982071 CEST | 43954 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.678766012 CEST | 80 | 43950 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.679260015 CEST | 21 | 41062 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.679331064 CEST | 41062 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.679769039 CEST | 80 | 43954 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.679822922 CEST | 43954 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.679922104 CEST | 41062 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.679933071 CEST | 41062 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.680730104 CEST | 43954 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.680762053 CEST | 43954 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.681337118 CEST | 41066 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.683610916 CEST | 21 | 42470 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:57.683686972 CEST | 42470 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:57.684848070 CEST | 21 | 41062 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.685516119 CEST | 80 | 43954 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.686095953 CEST | 21 | 41066 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.686152935 CEST | 41066 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.686605930 CEST | 80 | 43946 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.686629057 CEST | 41066 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.686656952 CEST | 43946 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.686722040 CEST | 41066 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.691411018 CEST | 21 | 41066 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.724114895 CEST | 80 | 43950 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.728104115 CEST | 80 | 43954 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.728123903 CEST | 21 | 41062 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.736095905 CEST | 21 | 41066 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.904237986 CEST | 21 | 42474 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:57.904411077 CEST | 42474 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:57.929296017 CEST | 43958 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.932203054 CEST | 43960 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.936235905 CEST | 80 | 43958 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.936301947 CEST | 43958 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.936922073 CEST | 43958 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.936940908 CEST | 43958 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.937382936 CEST | 41072 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.937866926 CEST | 80 | 43960 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.937939882 CEST | 43960 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.938431025 CEST | 43960 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.938457012 CEST | 43960 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.938842058 CEST | 41074 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.943747997 CEST | 80 | 43958 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.944214106 CEST | 21 | 41072 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.944271088 CEST | 41072 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.944822073 CEST | 41072 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.944828987 CEST | 41072 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.945154905 CEST | 80 | 43960 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.945713997 CEST | 21 | 41074 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.945782900 CEST | 41074 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.946059942 CEST | 41074 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.946069002 CEST | 41074 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.951500893 CEST | 21 | 41072 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.951533079 CEST | 41072 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.951843023 CEST | 21 | 41072 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.952197075 CEST | 21 | 41072 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.952681065 CEST | 21 | 41074 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.952756882 CEST | 41074 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:57.952990055 CEST | 21 | 41074 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.954622984 CEST | 21 | 41074 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.958492041 CEST | 21 | 41072 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.960220098 CEST | 21 | 41074 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.990528107 CEST | 80 | 43960 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:57.990536928 CEST | 80 | 43958 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:58.046514988 CEST | 80 | 43950 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:58.046587944 CEST | 43950 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:58.053869009 CEST | 80 | 43954 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:58.053932905 CEST | 43954 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:58.157341003 CEST | 53224 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.162159920 CEST | 80 | 53224 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.162261009 CEST | 53224 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.162744045 CEST | 53224 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.162753105 CEST | 53224 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.163120031 CEST | 53700 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.167515993 CEST | 80 | 53224 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.167960882 CEST | 21 | 53700 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.168020010 CEST | 53700 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.168556929 CEST | 53700 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.168566942 CEST | 53700 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.173398972 CEST | 21 | 53700 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.212629080 CEST | 80 | 53224 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.216114998 CEST | 21 | 53700 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.248023987 CEST | 53228 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.252842903 CEST | 80 | 53228 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.252903938 CEST | 53228 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.253536940 CEST | 53228 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.253561974 CEST | 53228 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.254000902 CEST | 53704 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.258346081 CEST | 80 | 53228 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.258810043 CEST | 21 | 53704 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.258867979 CEST | 53704 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.259464979 CEST | 53704 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.259473085 CEST | 53704 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.264223099 CEST | 21 | 53704 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.300098896 CEST | 80 | 53228 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.308083057 CEST | 21 | 53704 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.314107895 CEST | 80 | 43958 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:58.314172983 CEST | 43958 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:58.314618111 CEST | 80 | 43960 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:23:58.314691067 CEST | 43960 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:23:58.377355099 CEST | 53232 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.382232904 CEST | 80 | 53232 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.382313013 CEST | 53232 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.382946968 CEST | 53232 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.382946968 CEST | 53232 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.383328915 CEST | 53708 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.387752056 CEST | 80 | 53232 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.388128996 CEST | 21 | 53708 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.388165951 CEST | 53708 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.388585091 CEST | 53708 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.388585091 CEST | 53708 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.393353939 CEST | 21 | 53708 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.598670959 CEST | 53232 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.602665901 CEST | 53708 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.612034082 CEST | 21 | 42478 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:23:58.612056971 CEST | 80 | 53232 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.612066031 CEST | 21 | 53708 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.612092018 CEST | 42478 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:23:58.612528086 CEST | 53236 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.620244980 CEST | 80 | 53232 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.620253086 CEST | 21 | 53708 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.620258093 CEST | 80 | 53236 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.620304108 CEST | 53236 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.620676041 CEST | 53236 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.620688915 CEST | 53236 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.620919943 CEST | 53712 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.627820969 CEST | 80 | 53236 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.627880096 CEST | 21 | 53712 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.627923012 CEST | 53712 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.628231049 CEST | 53712 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.628231049 CEST | 53712 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.634891987 CEST | 80 | 53236 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.636231899 CEST | 21 | 53712 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.636271954 CEST | 53712 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.636282921 CEST | 21 | 53712 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.636291027 CEST | 21 | 53712 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.643153906 CEST | 21 | 53712 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.744244099 CEST | 53240 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.749099970 CEST | 80 | 53240 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.749165058 CEST | 53240 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.749521971 CEST | 53240 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.749521971 CEST | 53240 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.749742985 CEST | 53716 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.754369974 CEST | 80 | 53240 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.754534006 CEST | 21 | 53716 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.754570961 CEST | 53716 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.754863024 CEST | 53716 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.754863024 CEST | 53716 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.759638071 CEST | 21 | 53716 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.796091080 CEST | 80 | 53240 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.800152063 CEST | 21 | 53716 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.805628061 CEST | 53244 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.810549974 CEST | 80 | 53244 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.810589075 CEST | 53244 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.810959101 CEST | 53244 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.810976028 CEST | 53244 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.811244011 CEST | 53720 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.815767050 CEST | 80 | 53244 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.816004038 CEST | 21 | 53720 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.816065073 CEST | 53720 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.816411018 CEST | 53720 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.816421986 CEST | 53720 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:58.821213007 CEST | 21 | 53720 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.860167027 CEST | 80 | 53244 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:58.864149094 CEST | 21 | 53720 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.053637981 CEST | 53248 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.058413982 CEST | 80 | 53248 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.058463097 CEST | 53248 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.058769941 CEST | 53248 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.058769941 CEST | 53248 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.058984041 CEST | 53724 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.063558102 CEST | 80 | 53248 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.063739061 CEST | 21 | 53724 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.063769102 CEST | 53724 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.064044952 CEST | 53724 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.064044952 CEST | 53724 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.068794012 CEST | 21 | 53724 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.068836927 CEST | 21 | 53724 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.068840027 CEST | 53724 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.068845987 CEST | 21 | 53724 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.074310064 CEST | 21 | 53724 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.108124018 CEST | 80 | 53248 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.329142094 CEST | 53252 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.334331036 CEST | 80 | 53252 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.334377050 CEST | 53252 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.334737062 CEST | 53252 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.334737062 CEST | 53252 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.334997892 CEST | 53728 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.339562893 CEST | 80 | 53252 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.339771032 CEST | 21 | 53728 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.339808941 CEST | 53728 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.340169907 CEST | 53728 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.340169907 CEST | 53728 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.344996929 CEST | 21 | 53728 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.380093098 CEST | 80 | 53252 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.388087988 CEST | 21 | 53728 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.434557915 CEST | 53256 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.439376116 CEST | 80 | 53256 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.439419985 CEST | 53256 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.439717054 CEST | 53256 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.439717054 CEST | 53256 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.439960957 CEST | 53732 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.444569111 CEST | 80 | 53256 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.444715023 CEST | 21 | 53732 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.444761992 CEST | 53732 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.445034981 CEST | 53732 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.445035934 CEST | 53732 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.449889898 CEST | 21 | 53732 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.488104105 CEST | 80 | 53256 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.492098093 CEST | 21 | 53732 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.528245926 CEST | 80 | 52732 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.528418064 CEST | 52732 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.528507948 CEST | 21 | 53208 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.528551102 CEST | 53208 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.549412966 CEST | 53260 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.555016041 CEST | 80 | 53260 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.555068970 CEST | 53260 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.555460930 CEST | 53260 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.555460930 CEST | 53260 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.555839062 CEST | 53736 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.561278105 CEST | 80 | 53260 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.561728954 CEST | 21 | 53736 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.561773062 CEST | 53736 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.562271118 CEST | 53736 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.562271118 CEST | 53736 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.568665028 CEST | 21 | 53736 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.604109049 CEST | 80 | 53260 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.616154909 CEST | 21 | 53736 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.636900902 CEST | 21 | 53212 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.637042046 CEST | 53212 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.652564049 CEST | 80 | 52740 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.652605057 CEST | 52740 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.655224085 CEST | 53264 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.658521891 CEST | 80 | 52736 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.658559084 CEST | 52736 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.661925077 CEST | 80 | 53264 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.661969900 CEST | 53264 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.662286997 CEST | 53264 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.662286997 CEST | 53264 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.662523031 CEST | 53740 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.667620897 CEST | 80 | 53264 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.667901993 CEST | 21 | 53740 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.667937994 CEST | 53740 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.668318033 CEST | 53740 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.668318033 CEST | 53740 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.674176931 CEST | 21 | 53740 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.674473047 CEST | 21 | 53740 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.689688921 CEST | 21 | 53216 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.689738035 CEST | 53216 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.708161116 CEST | 80 | 53264 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.761876106 CEST | 80 | 52744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.762037992 CEST | 52744 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.769423962 CEST | 53268 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.775602102 CEST | 80 | 53268 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.775672913 CEST | 53268 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.776181936 CEST | 53268 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.776181936 CEST | 53268 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.776469946 CEST | 53744 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.777601004 CEST | 21 | 53220 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.777674913 CEST | 53220 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.781135082 CEST | 80 | 53268 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.781295061 CEST | 21 | 53744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.781342983 CEST | 53744 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.781723022 CEST | 53744 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.781723022 CEST | 53744 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.787959099 CEST | 21 | 53744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.824103117 CEST | 80 | 53268 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.828057051 CEST | 21 | 53744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.856369972 CEST | 80 | 52748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.856563091 CEST | 52748 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.871481895 CEST | 21 | 53224 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.871521950 CEST | 53224 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.876477957 CEST | 53272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.881686926 CEST | 80 | 53272 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.881799936 CEST | 53272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.882239103 CEST | 53272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.882249117 CEST | 53272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.883158922 CEST | 53748 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.889372110 CEST | 80 | 53272 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.890033007 CEST | 21 | 53748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.890093088 CEST | 53748 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.890469074 CEST | 53748 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.890469074 CEST | 53748 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:23:59.897515059 CEST | 21 | 53748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.909816980 CEST | 21 | 53748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:23:59.932097912 CEST | 80 | 53272 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:00.031925917 CEST | 80 | 52752 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:00.031980038 CEST | 52752 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:00.058734894 CEST | 21 | 53232 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:00.058782101 CEST | 53232 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:00.066421032 CEST | 21 | 53228 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:00.066565037 CEST | 53228 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:00.107342005 CEST | 80 | 52756 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:00.107395887 CEST | 52756 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:00.155659914 CEST | 80 | 52760 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:00.155713081 CEST | 52760 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:00.190134048 CEST | 21 | 53236 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:00.190218925 CEST | 53236 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:00.664771080 CEST | 46868 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.671816111 CEST | 80 | 46868 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:00.671869993 CEST | 46868 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.672342062 CEST | 46868 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.672342062 CEST | 46868 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.672718048 CEST | 42506 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.677381039 CEST | 80 | 46868 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:00.677819967 CEST | 21 | 42506 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:00.677897930 CEST | 42506 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.678421021 CEST | 42506 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.678421021 CEST | 42506 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.683442116 CEST | 21 | 42506 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:00.720127106 CEST | 80 | 46868 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:00.724327087 CEST | 21 | 42506 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:00.977924109 CEST | 46872 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.985989094 CEST | 21 | 59238 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:24:00.986038923 CEST | 59238 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:24:00.987346888 CEST | 80 | 46872 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:00.987407923 CEST | 46872 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.987696886 CEST | 46872 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.987696886 CEST | 46872 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.987962008 CEST | 42510 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.992501020 CEST | 80 | 46872 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:00.994122982 CEST | 21 | 42510 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:00.994167089 CEST | 42510 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.994488001 CEST | 42510 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.994488955 CEST | 42510 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:00.999284029 CEST | 21 | 42510 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:01.040066004 CEST | 80 | 46872 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:01.040206909 CEST | 21 | 42510 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:01.096456051 CEST | 80 | 46868 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:01.096512079 CEST | 46868 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:01.414628029 CEST | 80 | 46872 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:01.414725065 CEST | 46872 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:01.469608068 CEST | 46876 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:01.474621058 CEST | 80 | 46876 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:01.474668980 CEST | 46876 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:01.475059986 CEST | 46876 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:01.475059986 CEST | 46876 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:01.475364923 CEST | 42514 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:01.479937077 CEST | 80 | 46876 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:01.480645895 CEST | 21 | 42514 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:01.480684996 CEST | 42514 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:01.481065035 CEST | 42514 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:01.481065035 CEST | 42514 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:01.490801096 CEST | 21 | 42514 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:01.520147085 CEST | 80 | 46876 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:01.532099009 CEST | 21 | 42514 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:01.762537003 CEST | 21 | 59242 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:24:01.762587070 CEST | 59242 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:24:01.824510098 CEST | 21 | 59246 | 203.196.8.7 | 192.168.2.14 |
Sep 5, 2024 13:24:01.824558020 CEST | 59246 | 21 | 192.168.2.14 | 203.196.8.7 |
Sep 5, 2024 13:24:01.825107098 CEST | 44828 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:01.829871893 CEST | 80 | 44828 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:01.829919100 CEST | 44828 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:01.830183983 CEST | 44828 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:01.830183983 CEST | 44828 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:01.830421925 CEST | 47842 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:01.834999084 CEST | 80 | 44828 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:01.835202932 CEST | 21 | 47842 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:01.835254908 CEST | 47842 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:01.835535049 CEST | 47842 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:01.835535049 CEST | 47842 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:01.840457916 CEST | 21 | 47842 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:01.876064062 CEST | 80 | 44828 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:01.884083033 CEST | 21 | 47842 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:01.912792921 CEST | 80 | 46876 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:01.912844896 CEST | 46876 | 80 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:02.062624931 CEST | 44832 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:02.068286896 CEST | 80 | 44832 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:02.068336964 CEST | 44832 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:02.068736076 CEST | 44832 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:02.068736076 CEST | 44832 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:02.069063902 CEST | 47846 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:02.074687004 CEST | 80 | 44832 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:02.074697018 CEST | 21 | 47846 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:02.074740887 CEST | 47846 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:02.075146914 CEST | 47846 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:02.075148106 CEST | 47846 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:02.079925060 CEST | 21 | 47846 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:02.116039991 CEST | 80 | 44832 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:02.124080896 CEST | 21 | 47846 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:02.168421984 CEST | 21 | 53256 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:02.168498039 CEST | 53256 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:02.189538002 CEST | 80 | 52780 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:02.189588070 CEST | 52780 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:02.191629887 CEST | 80 | 44828 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:02.191679001 CEST | 44828 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:02.198076010 CEST | 21 | 47842 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:02.198158979 CEST | 47842 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:02.199543953 CEST | 80 | 52784 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:02.199584007 CEST | 52784 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:02.234847069 CEST | 21 | 53260 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:02.234920025 CEST | 53260 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:02.268616915 CEST | 21 | 42506 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:02.268673897 CEST | 42506 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:02.440057039 CEST | 80 | 44832 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:02.440119982 CEST | 44832 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:02.450182915 CEST | 21 | 47846 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:24:02.450376034 CEST | 47846 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:24:02.561254978 CEST | 21 | 42510 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:02.561326027 CEST | 42510 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:02.652834892 CEST | 21 | 40174 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:24:02.652883053 CEST | 40174 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:24:02.683790922 CEST | 21 | 40178 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:24:02.683841944 CEST | 40178 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:24:03.063683987 CEST | 21 | 42514 | 154.7.37.165 | 192.168.2.14 |
Sep 5, 2024 13:24:03.063900948 CEST | 42514 | 21 | 192.168.2.14 | 154.7.37.165 |
Sep 5, 2024 13:24:03.094223976 CEST | 21 | 40182 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:24:03.094387054 CEST | 40182 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:24:03.123039007 CEST | 21 | 40186 | 217.76.156.252 | 192.168.2.14 |
Sep 5, 2024 13:24:03.123208046 CEST | 40186 | 21 | 192.168.2.14 | 217.76.156.252 |
Sep 5, 2024 13:24:03.575201988 CEST | 21 | 35906 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:24:03.575385094 CEST | 35906 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:24:04.105650902 CEST | 21 | 35916 | 172.67.134.87 | 192.168.2.14 |
Sep 5, 2024 13:24:04.105829954 CEST | 35916 | 21 | 192.168.2.14 | 172.67.134.87 |
Sep 5, 2024 13:24:04.121459007 CEST | 21 | 58214 | 104.21.25.153 | 192.168.2.14 |
Sep 5, 2024 13:24:04.121607065 CEST | 58214 | 21 | 192.168.2.14 | 104.21.25.153 |
Sep 5, 2024 13:24:04.407244921 CEST | 21 | 33654 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:04.407541990 CEST | 33654 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:04.420284033 CEST | 21 | 33658 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:04.420351982 CEST | 33658 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:04.654607058 CEST | 21 | 53978 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:04.654988050 CEST | 53978 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:04.921058893 CEST | 21 | 33670 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:04.921251059 CEST | 33670 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:04.938011885 CEST | 21 | 53990 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:04.938149929 CEST | 53990 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:05.187704086 CEST | 21 | 33678 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:05.187802076 CEST | 33678 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:05.198805094 CEST | 21 | 33682 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:05.199006081 CEST | 33682 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:05.564600945 CEST | 21 | 42638 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:24:05.564672947 CEST | 42638 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:24:05.589910984 CEST | 21 | 42642 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:24:05.589957952 CEST | 42642 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:24:05.917711973 CEST | 21 | 42646 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:24:05.917792082 CEST | 42646 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:24:05.982322931 CEST | 21 | 42650 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:24:05.982378006 CEST | 42650 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:24:06.341783047 CEST | 21 | 42658 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:24:06.342057943 CEST | 42658 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:24:06.359865904 CEST | 21 | 42654 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:24:06.359920979 CEST | 42654 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:24:06.938529015 CEST | 80 | 52880 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:06.938616991 CEST | 52880 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:07.433900118 CEST | 21 | 53364 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:07.434004068 CEST | 53364 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:07.435728073 CEST | 21 | 53360 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:07.435770035 CEST | 53360 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:07.435946941 CEST | 80 | 52888 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:07.436028957 CEST | 52888 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:07.437715054 CEST | 80 | 52884 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:07.437767029 CEST | 52884 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:07.907278061 CEST | 80 | 57928 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:24:07.907315969 CEST | 80 | 57932 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:24:07.907326937 CEST | 21 | 47190 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:24:07.907362938 CEST | 57928 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:24:07.907366037 CEST | 57932 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:24:07.907368898 CEST | 47190 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:24:07.907377958 CEST | 21 | 47194 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:24:07.907419920 CEST | 47194 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:24:08.027729988 CEST | 80 | 57936 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:24:08.027944088 CEST | 57936 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:24:08.043617964 CEST | 21 | 47198 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:24:08.043667078 CEST | 47198 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:24:08.060758114 CEST | 80 | 57940 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:24:08.060852051 CEST | 57940 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:24:08.062702894 CEST | 21 | 47202 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:24:08.062763929 CEST | 47202 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:24:08.262551069 CEST | 21 | 47206 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:24:08.262778997 CEST | 47206 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:24:08.263948917 CEST | 80 | 57948 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:24:08.264004946 CEST | 57948 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:24:08.266273022 CEST | 80 | 57944 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:24:08.266328096 CEST | 57944 | 80 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:24:08.277700901 CEST | 21 | 47210 | 66.81.203.196 | 192.168.2.14 |
Sep 5, 2024 13:24:08.277750015 CEST | 47210 | 21 | 192.168.2.14 | 66.81.203.196 |
Sep 5, 2024 13:24:08.402571917 CEST | 21 | 57702 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:08.402781963 CEST | 57702 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:08.423888922 CEST | 21 | 57706 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:08.424083948 CEST | 57706 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:08.558890104 CEST | 21 | 57710 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:08.559122086 CEST | 57710 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:08.625226021 CEST | 21 | 57714 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:08.625283003 CEST | 57714 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:08.824645996 CEST | 21 | 57726 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:08.824727058 CEST | 57726 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:08.840858936 CEST | 21 | 57730 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:08.840898991 CEST | 57730 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:08.967825890 CEST | 21 | 57734 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:08.967886925 CEST | 57734 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:08.980782032 CEST | 21 | 57738 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:08.980824947 CEST | 57738 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:09.547131062 CEST | 80 | 52964 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:09.547215939 CEST | 52964 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:09.548952103 CEST | 21 | 53440 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:09.548994064 CEST | 53440 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:09.558954000 CEST | 80 | 52968 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:09.558999062 CEST | 52968 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:09.559009075 CEST | 21 | 53444 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:09.559046030 CEST | 53444 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:09.797669888 CEST | 80 | 52972 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:09.797745943 CEST | 52972 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:09.810519934 CEST | 21 | 53448 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:09.810568094 CEST | 53448 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:09.840095997 CEST | 80 | 52976 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:09.840162039 CEST | 52976 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:09.875353098 CEST | 21 | 53452 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:09.876092911 CEST | 53452 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:10.059361935 CEST | 80 | 52980 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:10.059568882 CEST | 52980 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:10.062889099 CEST | 21 | 53456 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:10.062949896 CEST | 53456 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:10.090933084 CEST | 21 | 53460 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:10.091026068 CEST | 53460 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:10.110013962 CEST | 80 | 52984 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:10.110219002 CEST | 52984 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:10.298561096 CEST | 80 | 52988 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:10.298758030 CEST | 52988 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:10.309576988 CEST | 21 | 53464 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:10.309631109 CEST | 53464 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.012733936 CEST | 21 | 53488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.012835979 CEST | 53488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.064598083 CEST | 80 | 53012 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.064693928 CEST | 53012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.230849028 CEST | 21 | 53492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.230964899 CEST | 53492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.234810114 CEST | 80 | 53016 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.234873056 CEST | 53016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.274724960 CEST | 53296 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.279638052 CEST | 80 | 53296 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.279747009 CEST | 53296 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.280047894 CEST | 53296 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.280047894 CEST | 53296 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.280257940 CEST | 53772 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.284953117 CEST | 80 | 53296 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.285134077 CEST | 21 | 53772 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.285289049 CEST | 53772 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.285593987 CEST | 53772 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.285593987 CEST | 53772 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.290272951 CEST | 21 | 53772 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.290347099 CEST | 53772 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.290414095 CEST | 21 | 53772 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.290417910 CEST | 21 | 53772 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.295248985 CEST | 21 | 53772 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.328123093 CEST | 80 | 53296 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.486358881 CEST | 21 | 49214 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:24:12.486435890 CEST | 49214 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:24:12.632994890 CEST | 53300 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.637814999 CEST | 80 | 53300 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.637903929 CEST | 53300 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.638391972 CEST | 53300 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.638403893 CEST | 53300 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.638806105 CEST | 53776 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.643287897 CEST | 80 | 53300 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.643596888 CEST | 21 | 53776 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.643693924 CEST | 53776 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.644197941 CEST | 53776 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.644198895 CEST | 53776 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:12.648948908 CEST | 21 | 53776 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.688127041 CEST | 80 | 53300 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.692143917 CEST | 21 | 53776 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:12.732453108 CEST | 21 | 49218 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:24:12.732650042 CEST | 49218 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:24:13.060328960 CEST | 44396 | 80 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.065165043 CEST | 80 | 44396 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:13.065241098 CEST | 44396 | 80 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.065525055 CEST | 44396 | 80 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.065525055 CEST | 44396 | 80 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.065747023 CEST | 49790 | 21 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.070305109 CEST | 80 | 44396 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:13.070478916 CEST | 21 | 49790 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:13.070513964 CEST | 49790 | 21 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.070796013 CEST | 49790 | 21 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.070796013 CEST | 49790 | 21 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.075524092 CEST | 21 | 49790 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:13.112083912 CEST | 80 | 44396 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:13.116096973 CEST | 21 | 49790 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:13.296971083 CEST | 21 | 49234 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:24:13.297115088 CEST | 49234 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:24:13.453457117 CEST | 21 | 49238 | 66.45.246.141 | 192.168.2.14 |
Sep 5, 2024 13:24:13.453516960 CEST | 49238 | 21 | 192.168.2.14 | 66.45.246.141 |
Sep 5, 2024 13:24:13.465928078 CEST | 44400 | 80 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.470695019 CEST | 80 | 44400 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:13.470765114 CEST | 44400 | 80 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.471380949 CEST | 44400 | 80 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.471405029 CEST | 44400 | 80 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.471790075 CEST | 49794 | 21 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.476177931 CEST | 80 | 44400 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:13.476583004 CEST | 21 | 49794 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:13.476632118 CEST | 49794 | 21 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.477159977 CEST | 49794 | 21 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.477159977 CEST | 49794 | 21 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.481919050 CEST | 21 | 49794 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:13.525407076 CEST | 80 | 44396 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:13.525465965 CEST | 44396 | 80 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:13.525999069 CEST | 80 | 44400 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:13.530217886 CEST | 21 | 49794 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:13.593040943 CEST | 21 | 48292 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:13.593106985 CEST | 48292 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:13.685497999 CEST | 21 | 48296 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:13.685664892 CEST | 48296 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:13.721581936 CEST | 40378 | 80 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:13.726475954 CEST | 80 | 40378 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:13.726567984 CEST | 40378 | 80 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:13.726874113 CEST | 40378 | 80 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:13.726874113 CEST | 40378 | 80 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:13.727091074 CEST | 53514 | 21 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:13.731677055 CEST | 80 | 40378 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:13.731852055 CEST | 21 | 53514 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:13.731893063 CEST | 53514 | 21 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:13.732191086 CEST | 53514 | 21 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:13.732191086 CEST | 53514 | 21 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:13.737004995 CEST | 21 | 53514 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:13.772188902 CEST | 80 | 40378 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:13.780349016 CEST | 21 | 53514 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:13.826251984 CEST | 21 | 48300 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:13.826461077 CEST | 48300 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:13.834942102 CEST | 54518 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:13.839752913 CEST | 80 | 54518 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:14.120924950 CEST | 80 | 44400 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:14.120966911 CEST | 21 | 48304 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:14.120989084 CEST | 80 | 54518 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:14.121010065 CEST | 21 | 48308 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:14.121058941 CEST | 48308 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:14.121068001 CEST | 44400 | 80 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:14.121083975 CEST | 48304 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:14.121119976 CEST | 54518 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:14.126075029 CEST | 80 | 54518 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:14.128881931 CEST | 40382 | 80 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:14.133752108 CEST | 80 | 40382 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:14.133796930 CEST | 40382 | 80 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:14.134280920 CEST | 40382 | 80 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:14.134280920 CEST | 40382 | 80 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:14.134620905 CEST | 53518 | 21 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:14.139117002 CEST | 80 | 40382 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:14.141223907 CEST | 21 | 53518 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:14.141262054 CEST | 53518 | 21 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:14.141701937 CEST | 53518 | 21 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:14.141711950 CEST | 53518 | 21 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:14.146595955 CEST | 21 | 53518 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:14.184204102 CEST | 80 | 40382 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:14.188357115 CEST | 21 | 53518 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:14.267708063 CEST | 21 | 48312 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:14.267755032 CEST | 48312 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:14.390243053 CEST | 53740 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.395095110 CEST | 80 | 53740 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.395189047 CEST | 53740 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.395483017 CEST | 53740 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.395483017 CEST | 53740 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.395697117 CEST | 58116 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.400295973 CEST | 80 | 53740 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.400624990 CEST | 21 | 58116 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.400684118 CEST | 58116 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.401005030 CEST | 58116 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.401005030 CEST | 58116 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.405827045 CEST | 21 | 58116 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.448138952 CEST | 21 | 58116 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.448383093 CEST | 80 | 53740 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.561250925 CEST | 80 | 40378 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:14.561306000 CEST | 40378 | 80 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:14.777817011 CEST | 53744 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.782896996 CEST | 80 | 53744 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.782958984 CEST | 53744 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.783467054 CEST | 53744 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.783478022 CEST | 53744 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.783837080 CEST | 58120 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.786170006 CEST | 53748 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.789299965 CEST | 80 | 53744 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.789819956 CEST | 21 | 58120 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.789885044 CEST | 58120 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.790406942 CEST | 58120 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.790430069 CEST | 58120 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.791954994 CEST | 80 | 53748 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.791995049 CEST | 53748 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.792304039 CEST | 53748 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.792304039 CEST | 53748 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.792542934 CEST | 58124 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.795342922 CEST | 21 | 58120 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.797194958 CEST | 80 | 53748 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.797410011 CEST | 21 | 58124 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.797472000 CEST | 58124 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.797815084 CEST | 58124 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.797815084 CEST | 58124 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:14.802601099 CEST | 21 | 58124 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.832079887 CEST | 80 | 53744 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.840150118 CEST | 21 | 58120 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.844167948 CEST | 80 | 53748 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.844801903 CEST | 21 | 58124 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:14.916450024 CEST | 55216 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.921341896 CEST | 80 | 55216 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:14.921408892 CEST | 55216 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.921931982 CEST | 55216 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.921952009 CEST | 55216 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.922336102 CEST | 50326 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.926757097 CEST | 80 | 55216 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:14.927115917 CEST | 21 | 50326 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:14.927197933 CEST | 50326 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.927689075 CEST | 50326 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.927697897 CEST | 50326 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.930807114 CEST | 55220 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.932538986 CEST | 21 | 50326 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:14.935611963 CEST | 80 | 55220 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:14.935677052 CEST | 55220 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.936264992 CEST | 55220 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.936274052 CEST | 55220 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.936695099 CEST | 50330 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.941109896 CEST | 80 | 55220 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:14.941472054 CEST | 21 | 50330 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:14.941530943 CEST | 50330 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.942111015 CEST | 50330 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.942120075 CEST | 50330 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:14.946980000 CEST | 21 | 50330 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:14.965617895 CEST | 80 | 40382 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:14.965688944 CEST | 40382 | 80 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:14.968209028 CEST | 80 | 55216 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:14.980151892 CEST | 21 | 50326 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:14.988148928 CEST | 80 | 55220 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:14.988166094 CEST | 21 | 50330 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.018661976 CEST | 80 | 53740 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:15.018762112 CEST | 53740 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:15.044627905 CEST | 55224 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.050249100 CEST | 80 | 55224 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.050319910 CEST | 55224 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.050853014 CEST | 55224 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.050868034 CEST | 55224 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.051223040 CEST | 50334 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.055715084 CEST | 80 | 55224 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.056052923 CEST | 21 | 50334 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.056132078 CEST | 50334 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.056603909 CEST | 50334 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.056613922 CEST | 50334 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.062585115 CEST | 21 | 50334 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.070679903 CEST | 55228 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.076415062 CEST | 80 | 55228 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.076487064 CEST | 55228 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.077071905 CEST | 55228 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.077097893 CEST | 55228 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.077542067 CEST | 50338 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.081892967 CEST | 80 | 55228 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.082878113 CEST | 21 | 50338 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.082937956 CEST | 50338 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.083520889 CEST | 50338 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.083549023 CEST | 50338 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.088340998 CEST | 21 | 50338 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.096123934 CEST | 80 | 55224 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.104343891 CEST | 21 | 50334 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.128099918 CEST | 80 | 55228 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.129491091 CEST | 52922 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:15.135489941 CEST | 21 | 52922 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:15.135559082 CEST | 52922 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:15.136070967 CEST | 21 | 50338 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.186305046 CEST | 55234 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.191154003 CEST | 80 | 55234 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.191201925 CEST | 55234 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.191535950 CEST | 55234 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.191545010 CEST | 55234 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.191783905 CEST | 50344 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.197912931 CEST | 80 | 55234 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.198137999 CEST | 21 | 50344 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.198210001 CEST | 50344 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.198570013 CEST | 50344 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.198570013 CEST | 50344 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.203764915 CEST | 21 | 50344 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.209258080 CEST | 55238 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.214864016 CEST | 80 | 55238 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.214912891 CEST | 55238 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.215513945 CEST | 55238 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.215524912 CEST | 55238 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.215949059 CEST | 50348 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.221354961 CEST | 80 | 55238 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.221676111 CEST | 21 | 50348 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.221729040 CEST | 50348 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.222296953 CEST | 50348 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.222321033 CEST | 50348 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.227067947 CEST | 21 | 50348 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.240134001 CEST | 80 | 55234 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.247591972 CEST | 80 | 55238 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.248337030 CEST | 21 | 50344 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.252528906 CEST | 21 | 50348 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.321146011 CEST | 55242 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.326028109 CEST | 80 | 55242 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.326078892 CEST | 55242 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.326370001 CEST | 55242 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.326370001 CEST | 55242 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.326591015 CEST | 50352 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.333020926 CEST | 80 | 55242 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.333031893 CEST | 21 | 50352 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.333084106 CEST | 50352 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.333612919 CEST | 50352 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.333622932 CEST | 50352 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.340107918 CEST | 21 | 50352 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.344507933 CEST | 55246 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.349359989 CEST | 80 | 55246 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.349410057 CEST | 55246 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.349884987 CEST | 55246 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.349884987 CEST | 55246 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.350192070 CEST | 50356 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.354707956 CEST | 80 | 55246 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.355053902 CEST | 21 | 50356 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.355101109 CEST | 50356 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.355482101 CEST | 50356 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.355482101 CEST | 50356 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.360272884 CEST | 21 | 50356 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.373145103 CEST | 80 | 55242 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.373332024 CEST | 21 | 50352 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.373384953 CEST | 80 | 55246 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.373471022 CEST | 21 | 50356 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.376691103 CEST | 80 | 55216 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.376734972 CEST | 55216 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.390377998 CEST | 80 | 53744 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:15.390436888 CEST | 53744 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:15.400926113 CEST | 80 | 53748 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:15.400975943 CEST | 53748 | 80 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:15.406269073 CEST | 80 | 55220 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.406327963 CEST | 55220 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.434371948 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:15.434403896 CEST | 53548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:15.437738895 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:15.437787056 CEST | 53072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:15.681921005 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:15.681994915 CEST | 53076 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:15.682068110 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:15.682110071 CEST | 53552 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:15.682426929 CEST | 55250 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.682656050 CEST | 80 | 55224 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.682714939 CEST | 55224 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.682804108 CEST | 80 | 55228 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.682852983 CEST | 55228 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.683923006 CEST | 21 | 52922 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:15.683933973 CEST | 21 | 52922 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:15.683944941 CEST | 80 | 55234 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.683974981 CEST | 21 | 52922 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:15.683984995 CEST | 52922 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:15.683993101 CEST | 55234 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.684017897 CEST | 52922 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:15.684048891 CEST | 52922 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:15.684458017 CEST | 55600 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:15.692116976 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:15.692126989 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:15.692173958 CEST | 53552 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:15.692173958 CEST | 53076 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:15.702939034 CEST | 80 | 55250 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.702990055 CEST | 55250 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.703089952 CEST | 21 | 52922 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:15.703331947 CEST | 80 | 55600 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:15.703376055 CEST | 55600 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:15.703588963 CEST | 21 | 57658 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:24:15.703641891 CEST | 57658 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:24:15.703900099 CEST | 55250 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.704004049 CEST | 55250 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.704564095 CEST | 55600 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:15.704807043 CEST | 50362 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.706290007 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:15.706298113 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:15.710170984 CEST | 80 | 55250 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.710180044 CEST | 80 | 55600 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:15.710210085 CEST | 55600 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:15.710222006 CEST | 21 | 50362 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.710238934 CEST | 80 | 55250 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.710258007 CEST | 50362 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.710258961 CEST | 80 | 55600 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:15.711285114 CEST | 50362 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.711307049 CEST | 50362 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.712344885 CEST | 55256 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.715037107 CEST | 80 | 55600 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:15.716058016 CEST | 21 | 50362 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.717468023 CEST | 80 | 55256 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.717542887 CEST | 55256 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.718033075 CEST | 55256 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.718033075 CEST | 55256 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.718446016 CEST | 50366 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.723615885 CEST | 80 | 55256 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.723664999 CEST | 55256 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.723911047 CEST | 80 | 55256 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.723918915 CEST | 80 | 55256 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.723928928 CEST | 21 | 50366 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.723973036 CEST | 50366 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.724339962 CEST | 50366 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.724339962 CEST | 50366 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.729594946 CEST | 80 | 55256 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.730060101 CEST | 21 | 50366 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.730099916 CEST | 50366 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:15.730231047 CEST | 21 | 50366 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.730240107 CEST | 21 | 50366 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.731966019 CEST | 21 | 50320 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:24:15.732008934 CEST | 50320 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:24:15.736139059 CEST | 21 | 50366 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.757294893 CEST | 21 | 50362 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:15.953350067 CEST | 21 | 50324 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:24:15.953422070 CEST | 50324 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:24:16.019170046 CEST | 21 | 50328 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:24:16.019314051 CEST | 50328 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:24:16.184099913 CEST | 21 | 50332 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:24:16.184350014 CEST | 50332 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:24:16.232373953 CEST | 21 | 50336 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:24:16.232500076 CEST | 50336 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:24:16.434144020 CEST | 21 | 58658 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:24:16.434269905 CEST | 58658 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:24:16.450510025 CEST | 21 | 58660 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:24:16.450618029 CEST | 58660 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:24:16.552194118 CEST | 21 | 58116 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:16.552254915 CEST | 58116 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:16.622492075 CEST | 21 | 58664 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:24:16.622736931 CEST | 58664 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:24:16.637316942 CEST | 21 | 58668 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:24:16.637505054 CEST | 58668 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:24:16.722332001 CEST | 52950 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:16.729401112 CEST | 21 | 52950 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:16.729456902 CEST | 52950 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:16.734975100 CEST | 21 | 52950 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:16.735034943 CEST | 52950 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:16.739833117 CEST | 21 | 52950 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:16.754451036 CEST | 52952 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:16.759434938 CEST | 21 | 52952 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:16.759485960 CEST | 52952 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:16.765993118 CEST | 21 | 58672 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:24:16.766031027 CEST | 58672 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:24:16.814884901 CEST | 21 | 58676 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:24:16.815179110 CEST | 58676 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:24:16.924810886 CEST | 21 | 58120 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:16.925090075 CEST | 58120 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:16.939723015 CEST | 21 | 58680 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:24:16.939836979 CEST | 58680 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:24:16.940157890 CEST | 21 | 58124 | 146.56.98.69 | 192.168.2.14 |
Sep 5, 2024 13:24:16.940361977 CEST | 58124 | 21 | 192.168.2.14 | 146.56.98.69 |
Sep 5, 2024 13:24:17.027688026 CEST | 42686 | 80 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.027905941 CEST | 42688 | 80 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.032501936 CEST | 80 | 42686 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.032540083 CEST | 42686 | 80 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.032721996 CEST | 80 | 42688 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.032763958 CEST | 42688 | 80 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.033693075 CEST | 42688 | 80 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.033693075 CEST | 42688 | 80 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.033852100 CEST | 42686 | 80 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.033874989 CEST | 42686 | 80 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.034640074 CEST | 41102 | 21 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.034795046 CEST | 41104 | 21 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.038434982 CEST | 80 | 42688 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.038647890 CEST | 80 | 42686 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.039407969 CEST | 21 | 41102 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.039475918 CEST | 41102 | 21 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.039518118 CEST | 21 | 41104 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.039577007 CEST | 41104 | 21 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.040041924 CEST | 41102 | 21 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.040041924 CEST | 41102 | 21 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.040409088 CEST | 41104 | 21 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.040429115 CEST | 41104 | 21 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.044812918 CEST | 21 | 41102 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.045151949 CEST | 21 | 41104 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.080156088 CEST | 80 | 42686 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.080168009 CEST | 80 | 42688 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.088130951 CEST | 21 | 41104 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.088140965 CEST | 21 | 41102 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.117661953 CEST | 21 | 58688 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:24:17.117721081 CEST | 58688 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:24:17.123272896 CEST | 21 | 58692 | 5.183.217.6 | 192.168.2.14 |
Sep 5, 2024 13:24:17.123320103 CEST | 58692 | 21 | 192.168.2.14 | 5.183.217.6 |
Sep 5, 2024 13:24:17.199904919 CEST | 21 | 48572 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:24:17.199965000 CEST | 48572 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:24:17.266820908 CEST | 40582 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.271634102 CEST | 80 | 40582 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.271672964 CEST | 40582 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.272001028 CEST | 40582 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.272001028 CEST | 40582 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.272233009 CEST | 58716 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.276516914 CEST | 80 | 40582 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.276559114 CEST | 40582 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.276736975 CEST | 80 | 40582 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.276768923 CEST | 80 | 40582 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.276971102 CEST | 21 | 58716 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.277020931 CEST | 58716 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.277347088 CEST | 58716 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.277347088 CEST | 58716 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.281385899 CEST | 80 | 40582 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.281969070 CEST | 21 | 58716 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.282000065 CEST | 58716 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.282123089 CEST | 21 | 58716 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.282133102 CEST | 21 | 58716 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.286784887 CEST | 21 | 58716 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.297909021 CEST | 21 | 52952 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:17.297952890 CEST | 52952 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:17.297965050 CEST | 52952 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:17.297969103 CEST | 21 | 52952 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:17.298007011 CEST | 52952 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:17.298222065 CEST | 55624 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:17.302742958 CEST | 21 | 52952 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:17.302938938 CEST | 80 | 55624 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:17.302982092 CEST | 55624 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:17.303528070 CEST | 55624 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:17.308934927 CEST | 80 | 55624 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:17.308980942 CEST | 55624 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:17.316735983 CEST | 80 | 55624 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:17.393240929 CEST | 40588 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.398032904 CEST | 80 | 40588 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.398099899 CEST | 40588 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.398557901 CEST | 40588 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.398585081 CEST | 40588 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.398931980 CEST | 58722 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.404742002 CEST | 80 | 40588 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.405433893 CEST | 21 | 58722 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.405483961 CEST | 58722 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.405946970 CEST | 58722 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.405956984 CEST | 58722 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.412281036 CEST | 21 | 58722 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.436059952 CEST | 21 | 48580 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:24:17.436291933 CEST | 48580 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:24:17.440433025 CEST | 21 | 48584 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:24:17.440593004 CEST | 48584 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:24:17.448100090 CEST | 80 | 40588 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.456135988 CEST | 21 | 58722 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.501522064 CEST | 40592 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.506372929 CEST | 80 | 40592 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.506417036 CEST | 40592 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.507030964 CEST | 40592 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.507030964 CEST | 40592 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.507390976 CEST | 58726 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.511887074 CEST | 80 | 40592 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.512197971 CEST | 21 | 58726 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.512253046 CEST | 58726 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.512762070 CEST | 58726 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.512762070 CEST | 58726 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.517554998 CEST | 21 | 58726 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.552206993 CEST | 80 | 40592 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.560149908 CEST | 21 | 58726 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.587109089 CEST | 80 | 42688 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.587168932 CEST | 42688 | 80 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.601161957 CEST | 80 | 42686 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:17.601294041 CEST | 42686 | 80 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:17.625441074 CEST | 21 | 48592 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:24:17.625480890 CEST | 48592 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:24:17.627274990 CEST | 21 | 48588 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:24:17.627490997 CEST | 48588 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:24:17.648168087 CEST | 40596 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.652985096 CEST | 80 | 40596 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.653033018 CEST | 40596 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.653534889 CEST | 40596 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.653565884 CEST | 40596 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.653954029 CEST | 58730 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.658375978 CEST | 80 | 40596 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.658893108 CEST | 21 | 58730 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.658967018 CEST | 58730 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.659543991 CEST | 58730 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.659559011 CEST | 58730 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.664360046 CEST | 21 | 58730 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.700028896 CEST | 21 | 48596 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:24:17.700089931 CEST | 48596 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:24:17.704150915 CEST | 80 | 40596 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.708122969 CEST | 21 | 58730 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.737616062 CEST | 40600 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.743546009 CEST | 80 | 40600 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.743591070 CEST | 40600 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.743894100 CEST | 40600 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.743894100 CEST | 40600 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.744113922 CEST | 58734 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.748712063 CEST | 80 | 40600 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.748919010 CEST | 21 | 58734 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.748958111 CEST | 58734 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.749239922 CEST | 58734 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.749239922 CEST | 58734 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.754117012 CEST | 21 | 58734 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.766385078 CEST | 21 | 48600 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:24:17.766429901 CEST | 48600 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:24:17.787623882 CEST | 40604 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.792198896 CEST | 80 | 40600 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.792504072 CEST | 80 | 40604 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.792545080 CEST | 40604 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.793056965 CEST | 40604 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.793082952 CEST | 40604 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.793478966 CEST | 58738 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.796142101 CEST | 21 | 58734 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.797944069 CEST | 80 | 40604 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.798228025 CEST | 21 | 58738 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.798293114 CEST | 58738 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.798894882 CEST | 58738 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.798921108 CEST | 58738 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.803730011 CEST | 21 | 58738 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.809283018 CEST | 21 | 48604 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:24:17.809341908 CEST | 48604 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:24:17.813276052 CEST | 80 | 40588 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.813335896 CEST | 40588 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.838274956 CEST | 21 | 58722 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.838428020 CEST | 58722 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.840133905 CEST | 80 | 40604 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.848247051 CEST | 21 | 58738 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.915096998 CEST | 80 | 40592 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.915189028 CEST | 40592 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.920267105 CEST | 21 | 58726 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:17.920322895 CEST | 58726 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:17.920663118 CEST | 80 | 55624 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:17.920726061 CEST | 55624 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:17.920784950 CEST | 55624 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:18.022142887 CEST | 58160 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.027038097 CEST | 80 | 58160 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.027093887 CEST | 58160 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.027610064 CEST | 58160 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.027635098 CEST | 58160 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.028007984 CEST | 58200 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.032392979 CEST | 80 | 58160 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.032752991 CEST | 21 | 58200 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.032816887 CEST | 58200 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.033328056 CEST | 58200 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.033354044 CEST | 58200 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.038130045 CEST | 21 | 58200 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.060728073 CEST | 80 | 40596 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:18.060786009 CEST | 40596 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:18.067013979 CEST | 21 | 58730 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:18.067095041 CEST | 58730 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:18.078366041 CEST | 58164 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.080140114 CEST | 80 | 58160 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.080508947 CEST | 21 | 58200 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.083425999 CEST | 80 | 58164 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.083487034 CEST | 58164 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.083981991 CEST | 58164 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.083995104 CEST | 58164 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.084352970 CEST | 58204 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.089433908 CEST | 80 | 58164 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.090408087 CEST | 21 | 58204 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.090445042 CEST | 58204 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.090922117 CEST | 58204 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.090933084 CEST | 58204 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.091744900 CEST | 21 | 48612 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:24:18.091797113 CEST | 48612 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:24:18.098453045 CEST | 21 | 58204 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.110563993 CEST | 21 | 48616 | 54.67.42.145 | 192.168.2.14 |
Sep 5, 2024 13:24:18.110619068 CEST | 48616 | 21 | 192.168.2.14 | 54.67.42.145 |
Sep 5, 2024 13:24:18.137331963 CEST | 80 | 58164 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.141235113 CEST | 21 | 58204 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.158548117 CEST | 80 | 40600 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:18.158608913 CEST | 40600 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:18.164077997 CEST | 21 | 58734 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:18.164144039 CEST | 58734 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:18.222199917 CEST | 80 | 40604 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:18.222213030 CEST | 21 | 58738 | 107.180.51.20 | 192.168.2.14 |
Sep 5, 2024 13:24:18.222274065 CEST | 40604 | 80 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:18.222274065 CEST | 58738 | 21 | 192.168.2.14 | 107.180.51.20 |
Sep 5, 2024 13:24:18.324137926 CEST | 58168 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.330013990 CEST | 80 | 58168 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.330094099 CEST | 58168 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.330588102 CEST | 58168 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.330600023 CEST | 58168 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.330974102 CEST | 58208 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.335495949 CEST | 80 | 58168 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.335805893 CEST | 21 | 58208 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.335875034 CEST | 58208 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.336374044 CEST | 58208 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.336383104 CEST | 58208 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.341242075 CEST | 21 | 58208 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.359858990 CEST | 21 | 41046 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:24:18.360017061 CEST | 41046 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:24:18.376126051 CEST | 80 | 58168 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.549912930 CEST | 58208 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.595150948 CEST | 21 | 58208 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.595453024 CEST | 21 | 41444 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:24:18.595462084 CEST | 80 | 58160 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.595490932 CEST | 41444 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:24:18.595499992 CEST | 58160 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.595513105 CEST | 80 | 58164 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.595551968 CEST | 58164 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.595885992 CEST | 58172 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.600816011 CEST | 21 | 58208 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.601017952 CEST | 80 | 58172 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.601080894 CEST | 58172 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.601747990 CEST | 58172 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.601774931 CEST | 58172 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.602236986 CEST | 58212 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.606615067 CEST | 80 | 58172 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.606663942 CEST | 58172 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.608072042 CEST | 80 | 58172 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.608084917 CEST | 80 | 58172 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.608829975 CEST | 21 | 58212 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.608885050 CEST | 58212 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.609401941 CEST | 58212 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.609409094 CEST | 58212 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.616000891 CEST | 80 | 58172 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.618649960 CEST | 21 | 58212 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.618659019 CEST | 21 | 58212 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.638103962 CEST | 21 | 41448 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:24:18.638185024 CEST | 41448 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:24:18.701966047 CEST | 21 | 41058 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:24:18.702074051 CEST | 41058 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:24:18.742923975 CEST | 58176 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.749886036 CEST | 80 | 58176 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.749969959 CEST | 58176 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.750544071 CEST | 58176 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.750544071 CEST | 58176 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.750924110 CEST | 58216 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.759140015 CEST | 80 | 58176 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.759196043 CEST | 58176 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.759232044 CEST | 80 | 58176 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.759239912 CEST | 80 | 58176 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.760385036 CEST | 21 | 58216 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.760457039 CEST | 58216 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.760977030 CEST | 58216 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.760984898 CEST | 58216 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.766458035 CEST | 80 | 58168 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.766498089 CEST | 58168 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.767308950 CEST | 80 | 58176 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.768269062 CEST | 21 | 58216 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.768302917 CEST | 58216 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:18.768479109 CEST | 21 | 58216 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.768506050 CEST | 21 | 58216 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:18.776076078 CEST | 21 | 58216 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:19.036423922 CEST | 53008 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:19.044926882 CEST | 21 | 41062 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:24:19.044936895 CEST | 21 | 53008 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:19.044991016 CEST | 41062 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:24:19.045011997 CEST | 53008 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:19.045250893 CEST | 21 | 41066 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:24:19.045289040 CEST | 41066 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:24:19.056924105 CEST | 58182 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:19.061872005 CEST | 80 | 58182 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:19.061909914 CEST | 58182 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:19.062271118 CEST | 58182 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:19.062279940 CEST | 58182 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:19.062634945 CEST | 58222 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:19.067065954 CEST | 80 | 58182 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:19.067416906 CEST | 21 | 58222 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:19.067464113 CEST | 58222 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:19.067862034 CEST | 58222 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:19.067862034 CEST | 58222 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:19.072652102 CEST | 21 | 58222 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:19.108146906 CEST | 80 | 58182 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:19.116138935 CEST | 21 | 58222 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:19.508531094 CEST | 80 | 58182 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:19.508586884 CEST | 58182 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:19.512638092 CEST | 80 | 53224 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:19.512685061 CEST | 53224 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:19.543517113 CEST | 21 | 53700 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:19.543565035 CEST | 53700 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:19.568628073 CEST | 21 | 53008 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:19.568671942 CEST | 53008 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:19.568671942 CEST | 21 | 53008 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:19.568707943 CEST | 53008 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:19.568707943 CEST | 53008 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:19.568933964 CEST | 55672 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:19.573615074 CEST | 21 | 53008 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:19.573761940 CEST | 80 | 55672 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:19.573820114 CEST | 55672 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:19.574318886 CEST | 55672 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:19.579164982 CEST | 80 | 55672 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:19.579205990 CEST | 55672 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:19.583986998 CEST | 80 | 55672 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:19.624111891 CEST | 21 | 53704 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:19.624353886 CEST | 53704 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:19.624372005 CEST | 80 | 53228 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:19.624514103 CEST | 53228 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:19.748384953 CEST | 21 | 53708 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:19.748542070 CEST | 53708 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:19.769414902 CEST | 80 | 53232 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:19.769556999 CEST | 53232 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:19.782401085 CEST | 46238 | 80 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.789897919 CEST | 80 | 46238 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:19.789958000 CEST | 46238 | 80 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.790344954 CEST | 46238 | 80 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.790344954 CEST | 46238 | 80 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.790612936 CEST | 43358 | 21 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.795137882 CEST | 80 | 46238 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:19.795411110 CEST | 21 | 43358 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:19.795469046 CEST | 43358 | 21 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.795828104 CEST | 43358 | 21 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.795828104 CEST | 43358 | 21 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.800640106 CEST | 21 | 43358 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:19.836121082 CEST | 80 | 46238 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:19.844218016 CEST | 21 | 43358 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:19.891011953 CEST | 46242 | 80 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.896498919 CEST | 80 | 46242 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:19.896549940 CEST | 46242 | 80 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.897121906 CEST | 46242 | 80 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.897154093 CEST | 46242 | 80 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.897569895 CEST | 43362 | 21 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.901911020 CEST | 80 | 46242 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:19.902415991 CEST | 21 | 43362 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:19.902479887 CEST | 43362 | 21 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.903033972 CEST | 43362 | 21 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.903069019 CEST | 43362 | 21 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:19.907860994 CEST | 21 | 43362 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:19.944147110 CEST | 80 | 46242 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:19.948183060 CEST | 21 | 43362 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:20.072088957 CEST | 34032 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.077562094 CEST | 80 | 34032 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.077653885 CEST | 34032 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.077999115 CEST | 34032 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.077999115 CEST | 34032 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.078290939 CEST | 49738 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.083259106 CEST | 80 | 34032 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.083559036 CEST | 21 | 49738 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.083604097 CEST | 49738 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.083965063 CEST | 49738 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.083965063 CEST | 49738 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.088790894 CEST | 21 | 49738 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.105530977 CEST | 80 | 53240 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:20.105596066 CEST | 53240 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:20.124100924 CEST | 80 | 34032 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.132078886 CEST | 21 | 49738 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.142962933 CEST | 21 | 53716 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:20.143022060 CEST | 53716 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:20.166106939 CEST | 39144 | 80 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.170114994 CEST | 21 | 53720 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:20.170166016 CEST | 53720 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:20.170770884 CEST | 80 | 46238 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:20.170810938 CEST | 46238 | 80 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:20.170912981 CEST | 80 | 39144 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.170965910 CEST | 39144 | 80 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.171324968 CEST | 39144 | 80 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.171324968 CEST | 39144 | 80 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.171595097 CEST | 37224 | 21 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.174913883 CEST | 80 | 55672 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:20.174973965 CEST | 55672 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:20.174973965 CEST | 55672 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:20.176126003 CEST | 80 | 39144 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.176367998 CEST | 21 | 37224 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.176418066 CEST | 37224 | 21 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.176804066 CEST | 37224 | 21 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.176804066 CEST | 37224 | 21 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.181585073 CEST | 21 | 37224 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.184222937 CEST | 80 | 53244 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:20.184283972 CEST | 53244 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:20.224104881 CEST | 80 | 39144 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.224114895 CEST | 21 | 37224 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.258614063 CEST | 80 | 46242 | 207.148.248.144 | 192.168.2.14 |
Sep 5, 2024 13:24:20.258665085 CEST | 46242 | 80 | 192.168.2.14 | 207.148.248.144 |
Sep 5, 2024 13:24:20.339857101 CEST | 34040 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.344773054 CEST | 80 | 34040 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.344816923 CEST | 34040 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.345113993 CEST | 34040 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.345124960 CEST | 34040 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.345355988 CEST | 49746 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.350327015 CEST | 80 | 34040 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.350337982 CEST | 21 | 49746 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.350372076 CEST | 49746 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.350665092 CEST | 49746 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.350665092 CEST | 49746 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.355675936 CEST | 21 | 49746 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.392091990 CEST | 80 | 34040 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.400223970 CEST | 21 | 49746 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.404649973 CEST | 80 | 53248 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:20.404699087 CEST | 53248 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:20.415601015 CEST | 34044 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.422573090 CEST | 80 | 34044 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.422645092 CEST | 34044 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.423059940 CEST | 34044 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.423059940 CEST | 34044 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.423441887 CEST | 49750 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.428018093 CEST | 80 | 34044 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.428297043 CEST | 21 | 49750 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.428344965 CEST | 49750 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.428747892 CEST | 49750 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.428747892 CEST | 49750 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.433517933 CEST | 21 | 49750 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.448287964 CEST | 80 | 34032 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.448337078 CEST | 34032 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.472140074 CEST | 80 | 34044 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.476146936 CEST | 21 | 49750 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.529948950 CEST | 80 | 39144 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.529989958 CEST | 39144 | 80 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.606661081 CEST | 39156 | 80 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.611545086 CEST | 80 | 39156 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.611593962 CEST | 39156 | 80 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.611887932 CEST | 39156 | 80 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.611887932 CEST | 39156 | 80 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.612116098 CEST | 37236 | 21 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.616652012 CEST | 80 | 39156 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.616916895 CEST | 21 | 37236 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.616959095 CEST | 37236 | 21 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.617232084 CEST | 37236 | 21 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.617232084 CEST | 37236 | 21 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.622008085 CEST | 21 | 37236 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.664119959 CEST | 80 | 39156 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.668138981 CEST | 21 | 37236 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.712522984 CEST | 34052 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.717094898 CEST | 80 | 53252 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:20.717144012 CEST | 53252 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:20.717314005 CEST | 80 | 34052 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.717355967 CEST | 34052 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.717725992 CEST | 34052 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.717725992 CEST | 34052 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.718271017 CEST | 49758 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.719168901 CEST | 80 | 34040 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.719212055 CEST | 34040 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.719541073 CEST | 21 | 53728 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:20.719583035 CEST | 53728 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:20.722500086 CEST | 80 | 34052 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.723179102 CEST | 21 | 49758 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.723232031 CEST | 49758 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.723611116 CEST | 49758 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.723611116 CEST | 49758 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.728499889 CEST | 21 | 49758 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.768199921 CEST | 80 | 34052 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.772152901 CEST | 21 | 49758 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.785023928 CEST | 80 | 34044 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.785079956 CEST | 34044 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.813316107 CEST | 80 | 53256 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:20.813359022 CEST | 53256 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:20.813688993 CEST | 21 | 53732 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:20.813724995 CEST | 53732 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:20.844926119 CEST | 53160 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.850050926 CEST | 80 | 53160 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:20.850091934 CEST | 53160 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.850485086 CEST | 53160 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.850485086 CEST | 53160 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.850769997 CEST | 37976 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.855331898 CEST | 80 | 53160 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:20.855505943 CEST | 21 | 37976 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:20.855552912 CEST | 37976 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.855905056 CEST | 37976 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.855905056 CEST | 37976 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.860613108 CEST | 21 | 37976 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:20.860656977 CEST | 37976 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.860704899 CEST | 21 | 37976 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:20.860743046 CEST | 21 | 37976 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:20.868402004 CEST | 21 | 37976 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:20.887729883 CEST | 34060 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.892626047 CEST | 80 | 34060 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.892676115 CEST | 34060 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.892990112 CEST | 34060 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.892990112 CEST | 34060 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.893198013 CEST | 49766 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.896131992 CEST | 80 | 53160 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:20.897821903 CEST | 80 | 34060 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.898013115 CEST | 21 | 49766 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.898060083 CEST | 49766 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.898339033 CEST | 49766 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.898339033 CEST | 49766 | 21 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:20.903098106 CEST | 21 | 49766 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.934196949 CEST | 80 | 53260 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:20.934247971 CEST | 53260 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:20.937892914 CEST | 21 | 53736 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:20.938029051 CEST | 53736 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:20.940192938 CEST | 80 | 34060 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.944180965 CEST | 21 | 49766 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:20.972206116 CEST | 80 | 39156 | 104.21.9.89 | 192.168.2.14 |
Sep 5, 2024 13:24:20.972345114 CEST | 39156 | 80 | 192.168.2.14 | 104.21.9.89 |
Sep 5, 2024 13:24:20.984842062 CEST | 53168 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.989962101 CEST | 80 | 53168 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:20.990010023 CEST | 53168 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.990394115 CEST | 53168 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.990394115 CEST | 53168 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.990665913 CEST | 37984 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.995250940 CEST | 80 | 53168 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:20.995465040 CEST | 21 | 37984 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:20.995497942 CEST | 37984 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.996089935 CEST | 37984 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:20.996089935 CEST | 37984 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.000881910 CEST | 21 | 37984 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.019201040 CEST | 53172 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.024123907 CEST | 80 | 53172 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.024173021 CEST | 53172 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.024463892 CEST | 53172 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.024463892 CEST | 53172 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.024672985 CEST | 37988 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.029249907 CEST | 80 | 53172 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.029514074 CEST | 21 | 37988 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.029566050 CEST | 37988 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.029939890 CEST | 37988 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.029939890 CEST | 37988 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.034768105 CEST | 21 | 37988 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.036878109 CEST | 80 | 53168 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.048120975 CEST | 21 | 37984 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.058499098 CEST | 80 | 53264 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:21.058545113 CEST | 53264 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:21.072139025 CEST | 80 | 53172 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.080348969 CEST | 21 | 37988 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.084687948 CEST | 80 | 34052 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:21.084733963 CEST | 34052 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:21.111867905 CEST | 53176 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.116986036 CEST | 80 | 53176 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.117082119 CEST | 53176 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.117633104 CEST | 53176 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.117633104 CEST | 53176 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.118024111 CEST | 37992 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.122529984 CEST | 80 | 53176 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.122781038 CEST | 21 | 37992 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.122821093 CEST | 37992 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.123203993 CEST | 37992 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.123203993 CEST | 37992 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.127947092 CEST | 21 | 37992 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.145004034 CEST | 53180 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.149826050 CEST | 80 | 53180 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.149863958 CEST | 53180 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.150131941 CEST | 53180 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.150131941 CEST | 53180 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.150336981 CEST | 37996 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.153403997 CEST | 21 | 53744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:21.153448105 CEST | 53744 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:21.173856020 CEST | 53180 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.333858967 CEST | 53176 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.337758064 CEST | 37992 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.385159016 CEST | 80 | 53176 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.385174036 CEST | 21 | 37992 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.385185003 CEST | 80 | 53268 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:21.385334969 CEST | 80 | 53272 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:21.385344028 CEST | 53268 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:21.385375023 CEST | 53272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:21.385449886 CEST | 80 | 34060 | 172.67.159.178 | 192.168.2.14 |
Sep 5, 2024 13:24:21.385482073 CEST | 34060 | 80 | 192.168.2.14 | 172.67.159.178 |
Sep 5, 2024 13:24:21.385648012 CEST | 80 | 53160 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.385684967 CEST | 53160 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.385760069 CEST | 53180 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.386674881 CEST | 21 | 53744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:21.386718035 CEST | 53744 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:21.386907101 CEST | 80 | 53268 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:21.386915922 CEST | 80 | 53180 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.386925936 CEST | 21 | 37996 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.386934996 CEST | 80 | 53180 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.386944056 CEST | 53268 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:21.386962891 CEST | 37996 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.387576103 CEST | 37996 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.387617111 CEST | 37996 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.389705896 CEST | 53072 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:21.393599987 CEST | 80 | 53176 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.393608093 CEST | 21 | 37992 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.396325111 CEST | 80 | 53180 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.396334887 CEST | 21 | 53744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:21.396344900 CEST | 80 | 53268 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:21.396354914 CEST | 21 | 37996 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.398047924 CEST | 21 | 53072 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:21.398089886 CEST | 53072 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:21.408325911 CEST | 21 | 53072 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:21.408375025 CEST | 53072 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:21.409545898 CEST | 53186 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.421117067 CEST | 21 | 53072 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:21.423376083 CEST | 80 | 53186 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.423420906 CEST | 53186 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.424151897 CEST | 53186 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.424190998 CEST | 53186 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.424527884 CEST | 38002 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.433212996 CEST | 80 | 53186 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.433250904 CEST | 53186 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.434597969 CEST | 80 | 53186 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.434640884 CEST | 80 | 53186 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.435472012 CEST | 21 | 38002 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.435514927 CEST | 38002 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.435909033 CEST | 38002 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.435909033 CEST | 38002 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.436557055 CEST | 53078 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:21.440474033 CEST | 21 | 37996 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.441504002 CEST | 80 | 53186 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.442198038 CEST | 21 | 38002 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.442205906 CEST | 21 | 38002 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.442588091 CEST | 21 | 53078 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:21.442631960 CEST | 53078 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:21.446688890 CEST | 21 | 37984 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.446729898 CEST | 37984 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.447525024 CEST | 80 | 53168 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.447566986 CEST | 53168 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.461438894 CEST | 21 | 53078 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:21.461500883 CEST | 53078 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:24:21.466295958 CEST | 21 | 53078 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:24:21.498210907 CEST | 80 | 53172 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.498254061 CEST | 53172 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.498850107 CEST | 21 | 37988 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.498895884 CEST | 37988 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.502857924 CEST | 53192 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.507714033 CEST | 80 | 53192 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.507770061 CEST | 53192 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.508074999 CEST | 53192 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.508074999 CEST | 53192 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.508301973 CEST | 38008 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.512830019 CEST | 80 | 53192 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.513067007 CEST | 21 | 38008 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.513111115 CEST | 38008 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.513397932 CEST | 38008 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.513416052 CEST | 38008 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.518171072 CEST | 21 | 38008 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.518179893 CEST | 21 | 38008 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.518208981 CEST | 38008 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.518289089 CEST | 21 | 38008 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.526078939 CEST | 21 | 38008 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.556442976 CEST | 53196 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.560123920 CEST | 80 | 53192 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.562395096 CEST | 80 | 53196 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.562458992 CEST | 53196 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.562805891 CEST | 53196 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.562805891 CEST | 53196 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.563057899 CEST | 38012 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.570411921 CEST | 80 | 53196 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.570421934 CEST | 21 | 38012 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.570461988 CEST | 38012 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.570841074 CEST | 38012 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.570841074 CEST | 38012 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.575648069 CEST | 21 | 38012 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.581033945 CEST | 21 | 37992 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.581084967 CEST | 37992 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.590437889 CEST | 80 | 53176 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.590481043 CEST | 53176 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.612152100 CEST | 80 | 53196 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.616136074 CEST | 21 | 38012 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.636713982 CEST | 53200 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.641510963 CEST | 80 | 53200 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.641554117 CEST | 53200 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.641868114 CEST | 53200 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.641879082 CEST | 53200 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.642103910 CEST | 38016 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.646697998 CEST | 80 | 53200 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.647008896 CEST | 21 | 38016 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.647053003 CEST | 38016 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.647332907 CEST | 38016 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.647332907 CEST | 38016 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.652151108 CEST | 21 | 38016 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.692110062 CEST | 80 | 53200 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.694612026 CEST | 53204 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.696125031 CEST | 21 | 38016 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.699448109 CEST | 80 | 53204 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.699490070 CEST | 53204 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.699853897 CEST | 53204 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.699853897 CEST | 53204 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.700124979 CEST | 38020 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.704675913 CEST | 80 | 53204 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.704902887 CEST | 21 | 38020 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.704941988 CEST | 38020 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.705326080 CEST | 38020 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.705326080 CEST | 38020 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.710092068 CEST | 21 | 38020 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.752190113 CEST | 80 | 53204 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.752279997 CEST | 21 | 38020 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.767647982 CEST | 53208 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.772522926 CEST | 80 | 53208 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.772567034 CEST | 53208 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.772842884 CEST | 53208 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.772855043 CEST | 53208 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.773072004 CEST | 38024 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.777678967 CEST | 80 | 53208 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.777807951 CEST | 21 | 38024 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.777908087 CEST | 38024 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.778366089 CEST | 38024 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.778366089 CEST | 38024 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.783200979 CEST | 21 | 38024 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.824131012 CEST | 21 | 38024 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.824141979 CEST | 80 | 53208 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.854445934 CEST | 80 | 53180 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.854496956 CEST | 53180 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.858848095 CEST | 21 | 37996 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.858997107 CEST | 37996 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:21.978544950 CEST | 80 | 53192 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:21.978794098 CEST | 53192 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:22.016686916 CEST | 80 | 53196 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:22.016865015 CEST | 53196 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:22.029031992 CEST | 21 | 38012 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:22.029175997 CEST | 38012 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:22.102540016 CEST | 21 | 38016 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:22.102602959 CEST | 38016 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:22.118406057 CEST | 80 | 53200 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:22.118556023 CEST | 53200 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:22.154361963 CEST | 80 | 53204 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:22.154407978 CEST | 53204 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:22.156369925 CEST | 21 | 38020 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:22.156503916 CEST | 38020 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:22.235349894 CEST | 21 | 38024 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:22.235434055 CEST | 38024 | 21 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:22.239165068 CEST | 80 | 53208 | 217.160.231.225 | 192.168.2.14 |
Sep 5, 2024 13:24:22.239226103 CEST | 53208 | 80 | 192.168.2.14 | 217.160.231.225 |
Sep 5, 2024 13:24:26.421279907 CEST | 51794 | 80 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.427345991 CEST | 80 | 51794 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.427423000 CEST | 51794 | 80 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.427767992 CEST | 51794 | 80 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.427767992 CEST | 51794 | 80 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.427987099 CEST | 44574 | 21 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.428673029 CEST | 51798 | 80 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.432637930 CEST | 80 | 51794 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.432888985 CEST | 21 | 44574 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.432955027 CEST | 44574 | 21 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.433346987 CEST | 44574 | 21 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.433360100 CEST | 44574 | 21 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.433559895 CEST | 80 | 51798 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.433604002 CEST | 51798 | 80 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.433979034 CEST | 51798 | 80 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.433986902 CEST | 51798 | 80 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.434257984 CEST | 44578 | 21 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.438137054 CEST | 21 | 44574 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.438750982 CEST | 80 | 51798 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.438982010 CEST | 21 | 44578 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.439027071 CEST | 44578 | 21 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.439462900 CEST | 44578 | 21 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.439462900 CEST | 44578 | 21 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.445374012 CEST | 21 | 44578 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.476281881 CEST | 80 | 51794 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.480242014 CEST | 80 | 51798 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.480251074 CEST | 21 | 44574 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.488117933 CEST | 21 | 44578 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.567282915 CEST | 53534 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.572232962 CEST | 80 | 53534 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.572285891 CEST | 53534 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.572808981 CEST | 53534 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.572834015 CEST | 53534 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.573232889 CEST | 54010 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.577672005 CEST | 80 | 53534 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.578169107 CEST | 21 | 54010 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.578217983 CEST | 54010 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.578731060 CEST | 54010 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.578744888 CEST | 54010 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.586920977 CEST | 21 | 54010 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.586966991 CEST | 54010 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.587399960 CEST | 21 | 54010 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.587609053 CEST | 21 | 54010 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.592067003 CEST | 21 | 54010 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.624170065 CEST | 80 | 53534 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.661875010 CEST | 53538 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.666790009 CEST | 80 | 53538 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.666868925 CEST | 53538 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.667367935 CEST | 53538 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.667367935 CEST | 53538 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.667712927 CEST | 54014 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.672188997 CEST | 80 | 53538 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.672496080 CEST | 21 | 54014 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.672538996 CEST | 54014 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.673024893 CEST | 54014 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.673024893 CEST | 54014 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.677892923 CEST | 21 | 54014 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.716185093 CEST | 80 | 53538 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.720247030 CEST | 21 | 54014 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.794152021 CEST | 53542 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.797676086 CEST | 80 | 51794 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.797750950 CEST | 51794 | 80 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.799005032 CEST | 80 | 53542 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.799072981 CEST | 53542 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.799612999 CEST | 53542 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.799633026 CEST | 53542 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.800043106 CEST | 54018 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.804347038 CEST | 80 | 53542 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.808072090 CEST | 21 | 54018 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.808152914 CEST | 54018 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.808660984 CEST | 54018 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.808672905 CEST | 54018 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.815948963 CEST | 21 | 54018 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.817898035 CEST | 80 | 51798 | 54.237.57.21 | 192.168.2.14 |
Sep 5, 2024 13:24:26.817959070 CEST | 51798 | 80 | 192.168.2.14 | 54.237.57.21 |
Sep 5, 2024 13:24:26.848104000 CEST | 80 | 53542 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.856106997 CEST | 21 | 54018 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.883393049 CEST | 53546 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.888372898 CEST | 80 | 53546 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.888456106 CEST | 53546 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.888967991 CEST | 53546 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.888977051 CEST | 53546 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.889338017 CEST | 54022 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.893815041 CEST | 80 | 53546 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.894182920 CEST | 21 | 54022 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.894248009 CEST | 54022 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.894695997 CEST | 54022 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.894695997 CEST | 54022 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:26.899645090 CEST | 21 | 54022 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.936213017 CEST | 80 | 53546 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:26.944128036 CEST | 21 | 54022 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:28.140011072 CEST | 52018 | 80 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.144917011 CEST | 80 | 52018 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.144983053 CEST | 52018 | 80 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.145436049 CEST | 52018 | 80 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.145464897 CEST | 52018 | 80 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.145840883 CEST | 59498 | 21 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.150306940 CEST | 80 | 52018 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.150651932 CEST | 21 | 59498 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.150690079 CEST | 59498 | 21 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.151119947 CEST | 59498 | 21 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.151145935 CEST | 59498 | 21 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.155932903 CEST | 21 | 59498 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.192138910 CEST | 80 | 52018 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.200113058 CEST | 21 | 59498 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.227243900 CEST | 52022 | 80 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.236438990 CEST | 80 | 52022 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.236501932 CEST | 52022 | 80 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.236872911 CEST | 52022 | 80 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.236872911 CEST | 52022 | 80 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.237185001 CEST | 59502 | 21 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.246323109 CEST | 80 | 52022 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.246335983 CEST | 21 | 59502 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.246376038 CEST | 59502 | 21 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.246876955 CEST | 59502 | 21 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.246876955 CEST | 59502 | 21 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.251713991 CEST | 21 | 59502 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.288161993 CEST | 80 | 52022 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.296104908 CEST | 21 | 59502 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.296380997 CEST | 60632 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.309566021 CEST | 80 | 60632 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.309623003 CEST | 60632 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.310007095 CEST | 60632 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.310029030 CEST | 60632 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.310301065 CEST | 58892 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.323841095 CEST | 80 | 60632 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.324362993 CEST | 21 | 58892 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.324462891 CEST | 58892 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.324801922 CEST | 58892 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.324801922 CEST | 58892 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.338871002 CEST | 21 | 58892 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.368119955 CEST | 80 | 60632 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.380508900 CEST | 21 | 58892 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.388320923 CEST | 60636 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.393436909 CEST | 80 | 60636 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.393536091 CEST | 60636 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.393985987 CEST | 60636 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.393985987 CEST | 60636 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.394277096 CEST | 58896 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.398899078 CEST | 80 | 60636 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.399106026 CEST | 21 | 58896 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.399164915 CEST | 58896 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.399593115 CEST | 58896 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.399593115 CEST | 58896 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.410912991 CEST | 21 | 58896 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.440125942 CEST | 80 | 60636 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.456182003 CEST | 21 | 58896 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.465261936 CEST | 60640 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.470146894 CEST | 80 | 60640 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.470227003 CEST | 60640 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.470572948 CEST | 60640 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.470582008 CEST | 60640 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.470845938 CEST | 58900 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.475378990 CEST | 80 | 60640 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.475722075 CEST | 21 | 58900 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.475764990 CEST | 58900 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.476068020 CEST | 58900 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.476077080 CEST | 58900 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.480885029 CEST | 21 | 58900 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.685544968 CEST | 60640 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.689526081 CEST | 58900 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.719857931 CEST | 80 | 60640 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.719888926 CEST | 21 | 58900 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.720072031 CEST | 21 | 59498 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.720199108 CEST | 59498 | 21 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.740689039 CEST | 80 | 60640 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.740716934 CEST | 21 | 58900 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.753922939 CEST | 21 | 59502 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:28.754023075 CEST | 59502 | 21 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:28.754667044 CEST | 60644 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.766262054 CEST | 60646 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.780132055 CEST | 80 | 60632 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.780145884 CEST | 80 | 60644 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.780225992 CEST | 60644 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.780231953 CEST | 60632 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.780889034 CEST | 60644 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.780889034 CEST | 60644 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.781189919 CEST | 58906 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.790364981 CEST | 80 | 60646 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.790435076 CEST | 60646 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.790824890 CEST | 60646 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.790838003 CEST | 60646 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.791125059 CEST | 58908 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.793884993 CEST | 21 | 58892 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.793948889 CEST | 58892 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.801976919 CEST | 80 | 60644 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.802197933 CEST | 21 | 58906 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.802258015 CEST | 58906 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.802392960 CEST | 80 | 60644 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.802728891 CEST | 58906 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.802728891 CEST | 58906 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.809891939 CEST | 80 | 60646 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.809956074 CEST | 80 | 60646 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.810203075 CEST | 21 | 58908 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.810257912 CEST | 58908 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.810641050 CEST | 58908 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.810656071 CEST | 58908 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.812422991 CEST | 21 | 58906 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.812555075 CEST | 21 | 58906 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.815385103 CEST | 21 | 58908 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.815432072 CEST | 58908 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.815439939 CEST | 21 | 58908 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.815448999 CEST | 21 | 58908 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.820274115 CEST | 21 | 58908 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.849190950 CEST | 21 | 58896 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.849288940 CEST | 58896 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.851608992 CEST | 80 | 60636 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.851666927 CEST | 60636 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.920576096 CEST | 80 | 60640 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.920630932 CEST | 60640 | 80 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:28.929482937 CEST | 21 | 58900 | 91.184.0.99 | 192.168.2.14 |
Sep 5, 2024 13:24:28.929548025 CEST | 58900 | 21 | 192.168.2.14 | 91.184.0.99 |
Sep 5, 2024 13:24:29.146369934 CEST | 53578 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.151187897 CEST | 80 | 53578 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.151273966 CEST | 53578 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.151814938 CEST | 53578 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.151828051 CEST | 53578 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.152194977 CEST | 54054 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.156601906 CEST | 80 | 53578 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.156974077 CEST | 21 | 54054 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.157037973 CEST | 54054 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.157735109 CEST | 54054 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.157747984 CEST | 54054 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.162483931 CEST | 21 | 54054 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.205566883 CEST | 80 | 53578 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.205692053 CEST | 21 | 54054 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.228111029 CEST | 53582 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.233016968 CEST | 80 | 53582 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.233158112 CEST | 53582 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.233753920 CEST | 53582 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.233753920 CEST | 53582 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.234152079 CEST | 54058 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.238605022 CEST | 80 | 53582 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.239406109 CEST | 21 | 54058 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.239460945 CEST | 54058 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.240000010 CEST | 54058 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.240016937 CEST | 54058 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.244769096 CEST | 21 | 54058 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.284168959 CEST | 80 | 53582 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.292253971 CEST | 21 | 54058 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.479403019 CEST | 53586 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.485213041 CEST | 80 | 53586 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.485275984 CEST | 53586 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.485753059 CEST | 53586 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.485764980 CEST | 53586 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.486087084 CEST | 54062 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.490544081 CEST | 80 | 53586 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.490844965 CEST | 21 | 54062 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.490895033 CEST | 54062 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.491261005 CEST | 54062 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.491261005 CEST | 54062 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.496057987 CEST | 21 | 54062 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.532196999 CEST | 80 | 53586 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.536159039 CEST | 21 | 54062 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.580786943 CEST | 53590 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.585644960 CEST | 80 | 53590 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.585695982 CEST | 53590 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.586153984 CEST | 53590 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.586167097 CEST | 53590 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.586520910 CEST | 54066 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.591013908 CEST | 80 | 53590 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.591341972 CEST | 21 | 54066 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.591401100 CEST | 54066 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.591852903 CEST | 54066 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.591873884 CEST | 54066 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.596616983 CEST | 21 | 54066 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.636209965 CEST | 80 | 53590 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.644081116 CEST | 21 | 54066 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.840935946 CEST | 53594 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.845807076 CEST | 80 | 53594 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.845851898 CEST | 53594 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.846296072 CEST | 53594 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.846304893 CEST | 53594 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.846657991 CEST | 54070 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.851035118 CEST | 80 | 53594 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.851412058 CEST | 21 | 54070 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.851469994 CEST | 54070 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.852050066 CEST | 54070 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.852051020 CEST | 54070 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:29.856875896 CEST | 21 | 54070 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.892101049 CEST | 80 | 53594 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.900186062 CEST | 21 | 54070 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:29.995748043 CEST | 53598 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:30.000695944 CEST | 80 | 53598 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:30.000799894 CEST | 53598 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:30.001157999 CEST | 53598 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:30.001157999 CEST | 53598 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:30.001380920 CEST | 54074 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:30.006570101 CEST | 80 | 53598 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:30.006584883 CEST | 21 | 54074 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:30.006647110 CEST | 54074 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:30.007117987 CEST | 54074 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:30.007117987 CEST | 54074 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:30.011908054 CEST | 21 | 54074 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:30.048341990 CEST | 80 | 53598 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:30.052189112 CEST | 21 | 54074 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:30.573342085 CEST | 33714 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.578186989 CEST | 80 | 33714 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:30.578236103 CEST | 33714 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.578624010 CEST | 33714 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.578624010 CEST | 33714 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.578929901 CEST | 55922 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.583779097 CEST | 80 | 33714 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:30.583808899 CEST | 21 | 55922 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:30.583868027 CEST | 55922 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.584273100 CEST | 55922 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.584273100 CEST | 55922 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.589037895 CEST | 21 | 55922 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:30.624102116 CEST | 80 | 33714 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:30.632158041 CEST | 21 | 55922 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:30.697374105 CEST | 33718 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.702256918 CEST | 80 | 33718 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:30.702364922 CEST | 33718 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.702930927 CEST | 33718 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.702951908 CEST | 33718 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.703345060 CEST | 55926 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.707710981 CEST | 80 | 33718 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:30.708139896 CEST | 21 | 55926 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:30.708205938 CEST | 55926 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.708779097 CEST | 55926 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.708801985 CEST | 55926 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:30.713546038 CEST | 21 | 55926 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:30.752233982 CEST | 80 | 33718 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:30.756164074 CEST | 21 | 55926 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:30.864567041 CEST | 51510 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:30.869350910 CEST | 80 | 51510 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:30.869442940 CEST | 51510 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:30.869906902 CEST | 51510 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:30.869906902 CEST | 51510 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:30.870151043 CEST | 60452 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:30.874486923 CEST | 80 | 51510 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:30.874540091 CEST | 51510 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:30.874691010 CEST | 80 | 51510 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:30.874702930 CEST | 80 | 51510 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:30.874898911 CEST | 21 | 60452 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:30.874947071 CEST | 60452 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:30.875303030 CEST | 60452 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:30.875303030 CEST | 60452 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:30.879343987 CEST | 80 | 51510 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:30.879858017 CEST | 21 | 60452 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:30.879899979 CEST | 60452 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:30.880023956 CEST | 21 | 60452 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:30.880094051 CEST | 21 | 60452 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:30.884644032 CEST | 21 | 60452 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:30.997117043 CEST | 51514 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.002038002 CEST | 80 | 51514 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.002084017 CEST | 51514 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.002439022 CEST | 51514 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.002439022 CEST | 51514 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.002696037 CEST | 60456 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.007256031 CEST | 80 | 51514 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.007529020 CEST | 21 | 60456 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.007592916 CEST | 60456 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.007961035 CEST | 60456 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.007961035 CEST | 60456 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.011149883 CEST | 33730 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:31.012805939 CEST | 21 | 60456 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.015964031 CEST | 80 | 33730 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:31.016038895 CEST | 33730 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:31.016498089 CEST | 33730 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:31.016510963 CEST | 33730 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:31.016810894 CEST | 55938 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:31.021275043 CEST | 80 | 33730 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:31.021616936 CEST | 21 | 55938 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:31.021677017 CEST | 55938 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:31.022156000 CEST | 55938 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:31.022156000 CEST | 55938 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:31.027002096 CEST | 21 | 55938 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:31.048150063 CEST | 80 | 51514 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.056180000 CEST | 21 | 60456 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.068176031 CEST | 80 | 33730 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:31.068228006 CEST | 21 | 55938 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:31.137593031 CEST | 51522 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.141486883 CEST | 51524 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.142529964 CEST | 80 | 51522 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.142591000 CEST | 51522 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.142940044 CEST | 51522 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.142940044 CEST | 51522 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.143208027 CEST | 60466 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.146326065 CEST | 80 | 51524 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.146384954 CEST | 51524 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.146791935 CEST | 51524 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.146791935 CEST | 51524 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.147064924 CEST | 60468 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.147725105 CEST | 80 | 51522 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.147984028 CEST | 21 | 60466 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.148020983 CEST | 60466 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.148379087 CEST | 60466 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.148379087 CEST | 60466 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.148880005 CEST | 80 | 33714 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:31.148926020 CEST | 33714 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:31.151582956 CEST | 80 | 51524 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.151894093 CEST | 21 | 60468 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.151941061 CEST | 60468 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.152348995 CEST | 60468 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.152348995 CEST | 60468 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.153187990 CEST | 21 | 60466 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.157139063 CEST | 21 | 60468 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.192246914 CEST | 80 | 51522 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.192281008 CEST | 80 | 51524 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.200172901 CEST | 21 | 60466 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.200227022 CEST | 21 | 60468 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.267560005 CEST | 51530 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.272496939 CEST | 80 | 51530 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.272552013 CEST | 51530 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.272949934 CEST | 51530 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.272949934 CEST | 51530 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.273242950 CEST | 60472 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.275278091 CEST | 51534 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.278004885 CEST | 80 | 51530 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.278194904 CEST | 21 | 60472 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.278228998 CEST | 60472 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.278578043 CEST | 60472 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.278578997 CEST | 60472 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.280095100 CEST | 80 | 51534 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.280142069 CEST | 51534 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.280487061 CEST | 51534 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.280487061 CEST | 51534 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.280731916 CEST | 60476 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.283406019 CEST | 21 | 60472 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.285404921 CEST | 80 | 51534 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.285600901 CEST | 21 | 60476 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.285643101 CEST | 60476 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.285969019 CEST | 60476 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.285980940 CEST | 60476 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.290796041 CEST | 21 | 60476 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.320264101 CEST | 80 | 51530 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.324156046 CEST | 21 | 60472 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.328156948 CEST | 80 | 51534 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.332156897 CEST | 21 | 60476 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.394299030 CEST | 51538 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.399143934 CEST | 80 | 51538 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.399214029 CEST | 51538 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.399769068 CEST | 51538 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.399797916 CEST | 51538 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.400178909 CEST | 60480 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.404551983 CEST | 80 | 51538 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.404994011 CEST | 21 | 60480 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.405042887 CEST | 60480 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.405565977 CEST | 60480 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.405572891 CEST | 60480 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.406366110 CEST | 51542 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.410357952 CEST | 21 | 60480 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.411165953 CEST | 80 | 51542 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.411240101 CEST | 51542 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.411587000 CEST | 51542 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.411587000 CEST | 51542 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.411844969 CEST | 60484 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.416336060 CEST | 80 | 51542 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.416611910 CEST | 21 | 60484 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.416661978 CEST | 60484 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.417018890 CEST | 60484 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.417018890 CEST | 60484 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.421830893 CEST | 21 | 60484 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.448165894 CEST | 80 | 51538 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.452126980 CEST | 21 | 60480 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.454035997 CEST | 80 | 51514 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.454124928 CEST | 51514 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.464157104 CEST | 80 | 51542 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.468132973 CEST | 21 | 60484 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.526598930 CEST | 51546 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.531521082 CEST | 80 | 51546 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.531596899 CEST | 51546 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.532042027 CEST | 51546 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.532042027 CEST | 51546 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.532387018 CEST | 60488 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.536850929 CEST | 80 | 51546 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.537199974 CEST | 21 | 60488 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.537265062 CEST | 60488 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.537702084 CEST | 60488 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.537702084 CEST | 60488 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.542594910 CEST | 21 | 60488 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.547054052 CEST | 80 | 33718 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:31.547100067 CEST | 33718 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:31.547324896 CEST | 51550 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.552201986 CEST | 80 | 51550 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.552248001 CEST | 51550 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.552640915 CEST | 51550 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.552640915 CEST | 51550 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.552923918 CEST | 60492 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.557714939 CEST | 80 | 51550 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.557748079 CEST | 21 | 60492 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.557799101 CEST | 60492 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.558131933 CEST | 60492 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.558131933 CEST | 60492 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.562921047 CEST | 21 | 60492 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.584213018 CEST | 80 | 51546 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.588103056 CEST | 21 | 60488 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.604160070 CEST | 80 | 51550 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.604175091 CEST | 21 | 60492 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.607501030 CEST | 80 | 51522 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.607646942 CEST | 51522 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.624466896 CEST | 80 | 33730 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:31.624617100 CEST | 33730 | 80 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:31.625556946 CEST | 80 | 52018 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:31.625636101 CEST | 52018 | 80 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:31.632770061 CEST | 80 | 51524 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.632838011 CEST | 51524 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.653954029 CEST | 51554 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.658951044 CEST | 80 | 51554 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.659022093 CEST | 51554 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.659424067 CEST | 51554 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.659424067 CEST | 51554 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.659754038 CEST | 60496 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.664208889 CEST | 80 | 51554 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.664556980 CEST | 21 | 60496 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.664606094 CEST | 60496 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.665043116 CEST | 60496 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.665043116 CEST | 60496 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.669868946 CEST | 21 | 60496 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.677016020 CEST | 51558 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.681873083 CEST | 80 | 51558 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.681957006 CEST | 51558 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.682334900 CEST | 51558 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.682334900 CEST | 51558 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.682595015 CEST | 60500 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.687146902 CEST | 80 | 51558 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.687442064 CEST | 21 | 60500 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.687495947 CEST | 60500 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.687884092 CEST | 60500 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.687884092 CEST | 60500 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.692715883 CEST | 21 | 60500 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.708133936 CEST | 80 | 51554 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.712081909 CEST | 21 | 60496 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.728144884 CEST | 80 | 51558 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.731091976 CEST | 80 | 51534 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.731189966 CEST | 51534 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.740082026 CEST | 21 | 60500 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.740869045 CEST | 80 | 51530 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.740967035 CEST | 51530 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.780800104 CEST | 51562 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.785602093 CEST | 80 | 51562 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.785695076 CEST | 51562 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.786211967 CEST | 51562 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.786211967 CEST | 51562 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.786561012 CEST | 60504 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.791218996 CEST | 80 | 51562 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.791373014 CEST | 21 | 60504 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.791449070 CEST | 60504 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.791896105 CEST | 60504 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.791906118 CEST | 60504 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.796823025 CEST | 21 | 60504 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.802521944 CEST | 51566 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.807399035 CEST | 80 | 51566 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.807442904 CEST | 51566 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.807806015 CEST | 51566 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.807806015 CEST | 51566 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.808063030 CEST | 60508 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.812570095 CEST | 80 | 51566 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.812850952 CEST | 21 | 60508 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.812891960 CEST | 60508 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.813246012 CEST | 60508 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.813246012 CEST | 60508 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.818082094 CEST | 21 | 60508 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.836146116 CEST | 80 | 51562 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.844099998 CEST | 21 | 60504 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.849788904 CEST | 80 | 51538 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.849937916 CEST | 51538 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.860160112 CEST | 80 | 51566 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.860173941 CEST | 21 | 60508 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.861892939 CEST | 80 | 51542 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.861972094 CEST | 51542 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:31.998428106 CEST | 80 | 51546 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:31.998543978 CEST | 51546 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:32.003870010 CEST | 80 | 51550 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:32.003926039 CEST | 51550 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:32.116246939 CEST | 80 | 51554 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:32.116316080 CEST | 51554 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:32.134870052 CEST | 80 | 51558 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:32.134975910 CEST | 51558 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:32.219393969 CEST | 53670 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.224303007 CEST | 80 | 53670 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.224389076 CEST | 53670 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.224812984 CEST | 53670 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.224812984 CEST | 53670 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.225089073 CEST | 54146 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.229649067 CEST | 80 | 53670 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.229923010 CEST | 21 | 54146 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.229967117 CEST | 54146 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.230353117 CEST | 54146 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.230353117 CEST | 54146 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.235203028 CEST | 21 | 54146 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.237046003 CEST | 80 | 51562 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:32.237102985 CEST | 51562 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:32.241117954 CEST | 53674 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.245994091 CEST | 80 | 53674 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.246063948 CEST | 53674 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.246397018 CEST | 53674 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.246397018 CEST | 53674 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.246591091 CEST | 54150 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.251198053 CEST | 80 | 53674 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.251394033 CEST | 21 | 54150 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.251456976 CEST | 54150 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.251760006 CEST | 54150 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.251776934 CEST | 54150 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.256747007 CEST | 21 | 54150 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.276237011 CEST | 80 | 53670 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.276252985 CEST | 21 | 54146 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.281819105 CEST | 80 | 51566 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:24:32.281948090 CEST | 51566 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:24:32.292140007 CEST | 80 | 53674 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.300440073 CEST | 21 | 54150 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.658790112 CEST | 21 | 55922 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:32.658931017 CEST | 55922 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:32.769018888 CEST | 53678 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.773927927 CEST | 80 | 53678 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.773998976 CEST | 53678 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.774364948 CEST | 53678 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.774364948 CEST | 53678 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.774590969 CEST | 54154 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.775614023 CEST | 53682 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.779120922 CEST | 80 | 53678 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.779352903 CEST | 21 | 54154 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.779423952 CEST | 54154 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.779757977 CEST | 54154 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.779757977 CEST | 54154 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.780411959 CEST | 80 | 53682 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.780471087 CEST | 53682 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.780908108 CEST | 53682 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.780908108 CEST | 53682 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.781219006 CEST | 54158 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.784595966 CEST | 21 | 54154 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.785763979 CEST | 80 | 53682 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.786056042 CEST | 21 | 54158 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.786103964 CEST | 54158 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.786503077 CEST | 54158 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.786503077 CEST | 54158 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:32.791520119 CEST | 21 | 54158 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.820314884 CEST | 80 | 53678 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.828341961 CEST | 80 | 53682 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.828351974 CEST | 21 | 54154 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:32.832133055 CEST | 21 | 54158 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:33.787676096 CEST | 80 | 53296 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:33.787702084 CEST | 21 | 55938 | 60.205.149.117 | 192.168.2.14 |
Sep 5, 2024 13:24:33.787801027 CEST | 53296 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:33.787803888 CEST | 55938 | 21 | 192.168.2.14 | 60.205.149.117 |
Sep 5, 2024 13:24:33.788356066 CEST | 38070 | 80 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:33.793169022 CEST | 80 | 38070 | 115.159.148.231 | 192.168.2.14 |
Sep 5, 2024 13:24:33.793263912 CEST | 38070 | 80 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:33.793658018 CEST | 38070 | 80 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:33.793658018 CEST | 38070 | 80 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:33.793879986 CEST | 48236 | 21 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:33.799875021 CEST | 80 | 38070 | 115.159.148.231 | 192.168.2.14 |
Sep 5, 2024 13:24:33.800225019 CEST | 21 | 48236 | 115.159.148.231 | 192.168.2.14 |
Sep 5, 2024 13:24:33.800271988 CEST | 48236 | 21 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:33.800643921 CEST | 48236 | 21 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:33.800643921 CEST | 48236 | 21 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:33.805381060 CEST | 21 | 48236 | 115.159.148.231 | 192.168.2.14 |
Sep 5, 2024 13:24:33.840341091 CEST | 80 | 38070 | 115.159.148.231 | 192.168.2.14 |
Sep 5, 2024 13:24:33.848100901 CEST | 21 | 48236 | 115.159.148.231 | 192.168.2.14 |
Sep 5, 2024 13:24:34.012713909 CEST | 21 | 53776 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:34.012917995 CEST | 53776 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:34.018235922 CEST | 80 | 53300 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:24:34.018318892 CEST | 53300 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:24:34.435159922 CEST | 21 | 49790 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:34.435223103 CEST | 49790 | 21 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:34.698553085 CEST | 38074 | 80 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:34.703361034 CEST | 80 | 38074 | 115.159.148.231 | 192.168.2.14 |
Sep 5, 2024 13:24:34.703434944 CEST | 38074 | 80 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:34.703975916 CEST | 38074 | 80 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:34.703985929 CEST | 38074 | 80 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:34.704361916 CEST | 48240 | 21 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:34.708772898 CEST | 80 | 38074 | 115.159.148.231 | 192.168.2.14 |
Sep 5, 2024 13:24:34.709151030 CEST | 21 | 48240 | 115.159.148.231 | 192.168.2.14 |
Sep 5, 2024 13:24:34.709208965 CEST | 48240 | 21 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:34.709741116 CEST | 48240 | 21 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:34.709750891 CEST | 48240 | 21 | 192.168.2.14 | 115.159.148.231 |
Sep 5, 2024 13:24:34.714494944 CEST | 21 | 48240 | 115.159.148.231 | 192.168.2.14 |
Sep 5, 2024 13:24:34.752161026 CEST | 80 | 38074 | 115.159.148.231 | 192.168.2.14 |
Sep 5, 2024 13:24:34.760127068 CEST | 21 | 48240 | 115.159.148.231 | 192.168.2.14 |
Sep 5, 2024 13:24:34.835119963 CEST | 57120 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:34.840507030 CEST | 80 | 57120 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:34.840569973 CEST | 57120 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:34.841193914 CEST | 49622 | 80 | 192.168.2.14 | 123.49.41.235 |
Sep 5, 2024 13:24:34.841492891 CEST | 57120 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:34.841514111 CEST | 57120 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:34.841929913 CEST | 54846 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:34.846044064 CEST | 80 | 49622 | 123.49.41.235 | 192.168.2.14 |
Sep 5, 2024 13:24:34.846138000 CEST | 49622 | 80 | 192.168.2.14 | 123.49.41.235 |
Sep 5, 2024 13:24:34.846260071 CEST | 80 | 57120 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:34.846463919 CEST | 49622 | 80 | 192.168.2.14 | 123.49.41.235 |
Sep 5, 2024 13:24:34.846465111 CEST | 49622 | 80 | 192.168.2.14 | 123.49.41.235 |
Sep 5, 2024 13:24:34.846695900 CEST | 49182 | 21 | 192.168.2.14 | 123.49.41.235 |
Sep 5, 2024 13:24:34.846698999 CEST | 21 | 54846 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:34.846745014 CEST | 54846 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:34.847254038 CEST | 54846 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:34.847265959 CEST | 54846 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:34.851349115 CEST | 80 | 49622 | 123.49.41.235 | 192.168.2.14 |
Sep 5, 2024 13:24:34.851532936 CEST | 21 | 49182 | 123.49.41.235 | 192.168.2.14 |
Sep 5, 2024 13:24:34.851584911 CEST | 49182 | 21 | 192.168.2.14 | 123.49.41.235 |
Sep 5, 2024 13:24:34.851922035 CEST | 49182 | 21 | 192.168.2.14 | 123.49.41.235 |
Sep 5, 2024 13:24:34.851922035 CEST | 49182 | 21 | 192.168.2.14 | 123.49.41.235 |
Sep 5, 2024 13:24:34.852015972 CEST | 21 | 54846 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:34.856751919 CEST | 21 | 49182 | 123.49.41.235 | 192.168.2.14 |
Sep 5, 2024 13:24:34.860563040 CEST | 21 | 49794 | 217.160.0.224 | 192.168.2.14 |
Sep 5, 2024 13:24:34.860614061 CEST | 49794 | 21 | 192.168.2.14 | 217.160.0.224 |
Sep 5, 2024 13:24:34.888222933 CEST | 80 | 57120 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:34.892221928 CEST | 21 | 54846 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:34.892234087 CEST | 80 | 49622 | 123.49.41.235 | 192.168.2.14 |
Sep 5, 2024 13:24:34.900156021 CEST | 21 | 49182 | 123.49.41.235 | 192.168.2.14 |
Sep 5, 2024 13:24:34.971417904 CEST | 35232 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:34.976490021 CEST | 80 | 35232 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:34.976566076 CEST | 35232 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:34.976988077 CEST | 35232 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:34.977003098 CEST | 35232 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:34.977256060 CEST | 34536 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:34.981718063 CEST | 80 | 35232 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:34.982053041 CEST | 21 | 34536 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:34.982104063 CEST | 34536 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:34.982505083 CEST | 34536 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:34.982515097 CEST | 34536 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:34.984165907 CEST | 80 | 35232 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:34.988332033 CEST | 21 | 34536 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:34.988375902 CEST | 21 | 34536 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:34.988383055 CEST | 34536 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:34.988385916 CEST | 21 | 34536 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:34.993268967 CEST | 21 | 34536 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.001054049 CEST | 35236 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.006170988 CEST | 80 | 35236 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.006237030 CEST | 35236 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.006818056 CEST | 35236 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.006844044 CEST | 35236 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.007210016 CEST | 34540 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.012558937 CEST | 80 | 35236 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.012650967 CEST | 21 | 34540 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.012710094 CEST | 34540 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.013298988 CEST | 34540 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.013320923 CEST | 34540 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.018058062 CEST | 21 | 34540 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.018101931 CEST | 34540 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.018413067 CEST | 21 | 34540 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.018476963 CEST | 21 | 34540 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.023371935 CEST | 21 | 34540 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.052233934 CEST | 80 | 35236 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.107815981 CEST | 57136 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.108222961 CEST | 21 | 53514 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:35.108269930 CEST | 53514 | 21 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:35.112718105 CEST | 80 | 57136 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.112799883 CEST | 57136 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.113239050 CEST | 57136 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.113255024 CEST | 57136 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.113496065 CEST | 54860 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.118148088 CEST | 80 | 57136 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.118288040 CEST | 21 | 54860 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.118339062 CEST | 54860 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.118717909 CEST | 54860 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.118726015 CEST | 54860 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.123560905 CEST | 21 | 54860 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.139885902 CEST | 57140 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.144761086 CEST | 80 | 57140 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.144828081 CEST | 57140 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.145277023 CEST | 57140 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.145293951 CEST | 57140 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.145593882 CEST | 54864 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.150055885 CEST | 80 | 57140 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.150448084 CEST | 21 | 54864 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.150521040 CEST | 54864 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.150995016 CEST | 54864 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.150995016 CEST | 54864 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.155778885 CEST | 21 | 54864 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.164102077 CEST | 80 | 57136 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.164123058 CEST | 21 | 54860 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.192131042 CEST | 80 | 57140 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.196122885 CEST | 21 | 54864 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.196151018 CEST | 80 | 57120 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.196234941 CEST | 57120 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.235147953 CEST | 57144 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.240041018 CEST | 80 | 57144 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.240112066 CEST | 57144 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.240602016 CEST | 57144 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.240614891 CEST | 57144 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.240984917 CEST | 54868 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.245389938 CEST | 80 | 57144 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.245779037 CEST | 21 | 54868 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.245882988 CEST | 54868 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.246344090 CEST | 54868 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.246366024 CEST | 54868 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.251210928 CEST | 21 | 54868 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.266288996 CEST | 57148 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.271071911 CEST | 80 | 57148 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.271145105 CEST | 57148 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.271653891 CEST | 57148 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.271653891 CEST | 57148 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.272013903 CEST | 54872 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.276401997 CEST | 80 | 57148 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.276787996 CEST | 21 | 54872 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.276834965 CEST | 54872 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.277288914 CEST | 54872 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.277288914 CEST | 54872 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.282072067 CEST | 21 | 54872 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.288080931 CEST | 80 | 57144 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.292093039 CEST | 21 | 54868 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.324260950 CEST | 80 | 57148 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.324306965 CEST | 21 | 54872 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.361953020 CEST | 35256 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.366801977 CEST | 80 | 35256 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.366869926 CEST | 35256 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.367412090 CEST | 35256 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.367436886 CEST | 35256 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.367788076 CEST | 34560 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.372311115 CEST | 80 | 35256 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.372592926 CEST | 21 | 34560 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.372658968 CEST | 34560 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.373234034 CEST | 34560 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.373254061 CEST | 34560 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.377705097 CEST | 80 | 35236 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.377773046 CEST | 35236 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.377952099 CEST | 21 | 34560 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.392304897 CEST | 35260 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.397176027 CEST | 80 | 35260 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.397237062 CEST | 35260 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.397772074 CEST | 35260 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.397772074 CEST | 35260 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.398145914 CEST | 34564 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.402589083 CEST | 80 | 35260 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.402951002 CEST | 21 | 34564 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.403033972 CEST | 34564 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.403461933 CEST | 34564 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.403461933 CEST | 34564 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.408278942 CEST | 21 | 34564 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.416311979 CEST | 80 | 35256 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.424103022 CEST | 21 | 34560 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.444194078 CEST | 80 | 35260 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.452138901 CEST | 21 | 34564 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.481214046 CEST | 21 | 53518 | 61.151.239.28 | 192.168.2.14 |
Sep 5, 2024 13:24:35.481297016 CEST | 53518 | 21 | 192.168.2.14 | 61.151.239.28 |
Sep 5, 2024 13:24:35.493634939 CEST | 80 | 57136 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.493669987 CEST | 57136 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.495038986 CEST | 80 | 49622 | 123.49.41.235 | 192.168.2.14 |
Sep 5, 2024 13:24:35.495099068 CEST | 49622 | 80 | 192.168.2.14 | 123.49.41.235 |
Sep 5, 2024 13:24:35.518400908 CEST | 57160 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.523278952 CEST | 80 | 57160 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.523339033 CEST | 57160 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.523690939 CEST | 57160 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.523690939 CEST | 57160 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.523876905 CEST | 54884 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.525060892 CEST | 80 | 57140 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.525105000 CEST | 57140 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.528647900 CEST | 80 | 57160 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.528656960 CEST | 21 | 54884 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.528724909 CEST | 54884 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.528971910 CEST | 54884 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.528971910 CEST | 54884 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.533739090 CEST | 21 | 54884 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.535408020 CEST | 57164 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.541651964 CEST | 80 | 57164 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.541708946 CEST | 57164 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.542114973 CEST | 57164 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.542124987 CEST | 57164 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.542382002 CEST | 54888 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.548769951 CEST | 80 | 57164 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.548782110 CEST | 21 | 54888 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.548835993 CEST | 54888 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.549170971 CEST | 54888 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.549170971 CEST | 54888 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.555270910 CEST | 21 | 54888 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.573437929 CEST | 80 | 57160 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.577975988 CEST | 21 | 54884 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.593682051 CEST | 80 | 57164 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.595459938 CEST | 80 | 57144 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.595520973 CEST | 57144 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.597624063 CEST | 21 | 54888 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.642124891 CEST | 80 | 57148 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.642183065 CEST | 57148 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.645081997 CEST | 57168 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.649904013 CEST | 80 | 57168 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.649966002 CEST | 57168 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.650559902 CEST | 57168 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.650590897 CEST | 57168 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.650935888 CEST | 54892 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.655400038 CEST | 80 | 57168 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.655713081 CEST | 21 | 54892 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.655778885 CEST | 54892 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.656306982 CEST | 54892 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.656332016 CEST | 54892 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.661206007 CEST | 21 | 54892 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.664474010 CEST | 57172 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.669337988 CEST | 80 | 57172 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.669410944 CEST | 57172 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.669838905 CEST | 57172 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.669838905 CEST | 57172 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.670197964 CEST | 54896 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.674611092 CEST | 80 | 57172 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.674982071 CEST | 21 | 54896 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.675033092 CEST | 54896 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.675582886 CEST | 54896 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.675582886 CEST | 54896 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.680397987 CEST | 21 | 54896 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.696191072 CEST | 80 | 57168 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.704135895 CEST | 21 | 54892 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.716146946 CEST | 80 | 57172 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.722476959 CEST | 80 | 35256 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.722572088 CEST | 35256 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.724143982 CEST | 21 | 54896 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.752532005 CEST | 80 | 35260 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.752629995 CEST | 35260 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:24:35.771636009 CEST | 57176 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.776441097 CEST | 80 | 57176 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.776527882 CEST | 57176 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.777070045 CEST | 57176 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.777093887 CEST | 57176 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.777466059 CEST | 54900 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.781929016 CEST | 80 | 57176 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.782352924 CEST | 21 | 54900 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.782408953 CEST | 54900 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.782835960 CEST | 54900 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.782859087 CEST | 54900 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.787659883 CEST | 21 | 54900 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.791347980 CEST | 57180 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.796139956 CEST | 80 | 57180 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.796238899 CEST | 57180 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.796761036 CEST | 57180 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.796785116 CEST | 57180 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.797183990 CEST | 54904 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.801522970 CEST | 80 | 57180 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.801966906 CEST | 21 | 54904 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.802028894 CEST | 54904 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.802567959 CEST | 54904 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.802589893 CEST | 54904 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.807363033 CEST | 21 | 54904 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.824141979 CEST | 80 | 57176 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.832103968 CEST | 21 | 54900 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.848145962 CEST | 80 | 57180 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.848198891 CEST | 21 | 54904 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.893842936 CEST | 80 | 57160 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.893923998 CEST | 57160 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.897330999 CEST | 80 | 57164 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:35.897372007 CEST | 57164 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:35.910753965 CEST | 59332 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.915910959 CEST | 80 | 59332 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:35.915987015 CEST | 59332 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.916332960 CEST | 59332 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.916332960 CEST | 59332 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.916579008 CEST | 38004 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.921180964 CEST | 80 | 59332 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:35.921420097 CEST | 21 | 38004 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:35.921458960 CEST | 38004 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.921892881 CEST | 38004 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.921892881 CEST | 38004 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.926722050 CEST | 21 | 38004 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:35.940197945 CEST | 59336 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.944955111 CEST | 80 | 59336 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:35.945014954 CEST | 59336 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.945513964 CEST | 59336 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.945539951 CEST | 59336 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.945960045 CEST | 38008 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.950344086 CEST | 80 | 59336 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:35.950793028 CEST | 21 | 38008 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:35.950846910 CEST | 38008 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.951358080 CEST | 38008 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.951379061 CEST | 38008 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:35.956147909 CEST | 21 | 38008 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:35.964099884 CEST | 80 | 59332 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:35.972146034 CEST | 21 | 38004 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:35.992084980 CEST | 80 | 59336 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.000118971 CEST | 21 | 38008 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.020915031 CEST | 80 | 57168 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:36.021013021 CEST | 57168 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:36.024775028 CEST | 80 | 57172 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:36.024842024 CEST | 57172 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:36.052982092 CEST | 59340 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.057784081 CEST | 80 | 59340 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.057857990 CEST | 59340 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.058316946 CEST | 59340 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.058330059 CEST | 59340 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.058727980 CEST | 38012 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.063219070 CEST | 80 | 59340 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.063738108 CEST | 21 | 38012 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.063808918 CEST | 38012 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.064312935 CEST | 38012 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.064323902 CEST | 38012 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.069169998 CEST | 21 | 38012 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.077755928 CEST | 59344 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.082765102 CEST | 80 | 59344 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.082845926 CEST | 59344 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.083416939 CEST | 59344 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.083427906 CEST | 59344 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.083869934 CEST | 38016 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.088243008 CEST | 80 | 59344 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.088700056 CEST | 21 | 38016 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.088764906 CEST | 38016 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.089417934 CEST | 38016 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.089431047 CEST | 38016 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.093774080 CEST | 21 | 38016 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.093836069 CEST | 38016 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.094364882 CEST | 21 | 38016 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.094383955 CEST | 21 | 38016 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.098566055 CEST | 21 | 38016 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.104116917 CEST | 80 | 59340 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.112099886 CEST | 21 | 38012 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.131920099 CEST | 80 | 57176 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:36.131975889 CEST | 57176 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:36.132078886 CEST | 80 | 59344 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.151858091 CEST | 80 | 57180 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:24:36.152019024 CEST | 57180 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:24:36.188222885 CEST | 59348 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.193031073 CEST | 80 | 59348 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.193094969 CEST | 59348 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.193542957 CEST | 59348 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.193567991 CEST | 59348 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.193886995 CEST | 38020 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.198323965 CEST | 80 | 59348 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.198652983 CEST | 21 | 38020 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.198734045 CEST | 38020 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.199126005 CEST | 38020 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.199136972 CEST | 38020 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.203879118 CEST | 21 | 38020 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.214413881 CEST | 59352 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.219192028 CEST | 80 | 59352 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.219260931 CEST | 59352 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.219749928 CEST | 59352 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.219749928 CEST | 59352 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.220041037 CEST | 38024 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.224572897 CEST | 80 | 59352 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.224858046 CEST | 21 | 38024 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.224906921 CEST | 38024 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.225250959 CEST | 38024 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.225250959 CEST | 38024 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.230061054 CEST | 21 | 38024 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.240139961 CEST | 80 | 59348 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.244124889 CEST | 21 | 38020 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.268130064 CEST | 80 | 59352 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.272113085 CEST | 21 | 38024 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.290169001 CEST | 80 | 59332 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.290260077 CEST | 59332 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.294682980 CEST | 21 | 38004 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.294816971 CEST | 38004 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.309437037 CEST | 21 | 50330 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:36.309497118 CEST | 50330 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:36.313138008 CEST | 21 | 50326 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:36.313199997 CEST | 50326 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:36.314383984 CEST | 59356 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.319571018 CEST | 80 | 59356 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.319659948 CEST | 59356 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.320163965 CEST | 59356 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.320174932 CEST | 59356 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.320538044 CEST | 38028 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.323179007 CEST | 80 | 59336 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.323221922 CEST | 59336 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.325177908 CEST | 80 | 59356 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.325397015 CEST | 21 | 38028 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.325453043 CEST | 38028 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.325747967 CEST | 38028 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.325747967 CEST | 38028 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.330616951 CEST | 21 | 38028 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.339425087 CEST | 21 | 38008 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.339478016 CEST | 38008 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.344863892 CEST | 59360 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.349708080 CEST | 80 | 59360 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.349777937 CEST | 59360 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.350311995 CEST | 59360 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.350322962 CEST | 59360 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.350738049 CEST | 38032 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.355071068 CEST | 80 | 59360 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.355489969 CEST | 21 | 38032 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.355581999 CEST | 38032 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.356132984 CEST | 38032 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.356161118 CEST | 38032 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.360909939 CEST | 21 | 38032 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.368087053 CEST | 80 | 59356 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.372119904 CEST | 21 | 38028 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.396204948 CEST | 80 | 59360 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.404136896 CEST | 21 | 38032 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.436064005 CEST | 21 | 50334 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:36.436130047 CEST | 50334 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:36.438095093 CEST | 80 | 59340 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.438143015 CEST | 59340 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.441068888 CEST | 59364 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.443579912 CEST | 21 | 38012 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.443631887 CEST | 38012 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.446027994 CEST | 80 | 59364 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.446110010 CEST | 59364 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.446398020 CEST | 59364 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.446398020 CEST | 59364 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.446589947 CEST | 38036 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.451159000 CEST | 80 | 59364 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.451436043 CEST | 21 | 38036 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.451488972 CEST | 38036 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.451642990 CEST | 21 | 50338 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:36.451694965 CEST | 50338 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:36.451761961 CEST | 38036 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.451761961 CEST | 38036 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.456779003 CEST | 21 | 38036 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.470721006 CEST | 80 | 59344 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.470782042 CEST | 59344 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.493776083 CEST | 59368 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.496078968 CEST | 80 | 59364 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.498629093 CEST | 80 | 59368 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.498693943 CEST | 59368 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.499301910 CEST | 59368 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.499329090 CEST | 59368 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.499830008 CEST | 38040 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.504113913 CEST | 21 | 38036 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.504125118 CEST | 80 | 59368 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.504607916 CEST | 21 | 38040 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.504674911 CEST | 38040 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.505263090 CEST | 38040 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.505287886 CEST | 38040 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.511046886 CEST | 21 | 38040 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.548108101 CEST | 80 | 59368 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.553041935 CEST | 21 | 38040 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.566736937 CEST | 59372 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.571543932 CEST | 80 | 59372 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.571635008 CEST | 59372 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.571877956 CEST | 59372 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.571877956 CEST | 59372 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.572079897 CEST | 38044 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.576744080 CEST | 80 | 59372 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.576843977 CEST | 21 | 38044 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.576931000 CEST | 38044 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.577428102 CEST | 38044 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.577451944 CEST | 38044 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.581137896 CEST | 80 | 59348 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.581202030 CEST | 59348 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.582189083 CEST | 21 | 38044 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.592245102 CEST | 80 | 59352 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.592307091 CEST | 59352 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.599081039 CEST | 21 | 38020 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.599159956 CEST | 38020 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.604784966 CEST | 21 | 38024 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.604835033 CEST | 38024 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.608038902 CEST | 21 | 50344 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:36.608092070 CEST | 50344 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:36.620084047 CEST | 80 | 59372 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.620424032 CEST | 59376 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.624078989 CEST | 21 | 38044 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.625243902 CEST | 80 | 59376 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.625318050 CEST | 59376 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.625735044 CEST | 59376 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.625735044 CEST | 59376 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.626024008 CEST | 38048 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.630491972 CEST | 80 | 59376 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.630901098 CEST | 21 | 38048 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.630995989 CEST | 38048 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.631599903 CEST | 38048 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.631599903 CEST | 38048 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.636555910 CEST | 21 | 38048 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.676085949 CEST | 80 | 59376 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.680097103 CEST | 21 | 38048 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.693396091 CEST | 59380 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.698218107 CEST | 80 | 59380 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.698318005 CEST | 59380 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.698824883 CEST | 59380 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.698836088 CEST | 59380 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.699198961 CEST | 38052 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.700634003 CEST | 80 | 59356 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.700690031 CEST | 59356 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.703881025 CEST | 80 | 59380 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.704185009 CEST | 21 | 38052 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.704248905 CEST | 38052 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.704730988 CEST | 38052 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.704752922 CEST | 38052 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.709585905 CEST | 21 | 38052 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.714667082 CEST | 21 | 38028 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.714739084 CEST | 38028 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.734782934 CEST | 21 | 38032 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.734838963 CEST | 38032 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.737889051 CEST | 80 | 59360 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.737957001 CEST | 59360 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.744133949 CEST | 80 | 59380 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.751982927 CEST | 59384 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.752123117 CEST | 21 | 38052 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.756908894 CEST | 80 | 59384 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.757005930 CEST | 59384 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.757483959 CEST | 59384 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.757483959 CEST | 59384 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.757838011 CEST | 38056 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.762274027 CEST | 80 | 59384 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.762588978 CEST | 21 | 38056 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.762638092 CEST | 38056 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.763130903 CEST | 38056 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.763130903 CEST | 38056 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.767930984 CEST | 21 | 38056 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.804133892 CEST | 80 | 59384 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.808130980 CEST | 21 | 38056 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.819628000 CEST | 80 | 59364 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.819696903 CEST | 59364 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.840051889 CEST | 21 | 38036 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.840168953 CEST | 38036 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.871603012 CEST | 80 | 59368 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.871668100 CEST | 59368 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.879443884 CEST | 21 | 38040 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.879561901 CEST | 38040 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.950460911 CEST | 21 | 38044 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.950540066 CEST | 38044 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:36.967155933 CEST | 80 | 59372 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:36.967222929 CEST | 59372 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:37.008239031 CEST | 21 | 38048 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:37.008292913 CEST | 38048 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:37.013084888 CEST | 80 | 59376 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:37.013163090 CEST | 59376 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:37.072690964 CEST | 80 | 59380 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:37.072756052 CEST | 59380 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:37.078902960 CEST | 21 | 49182 | 123.49.41.235 | 192.168.2.14 |
Sep 5, 2024 13:24:37.078958035 CEST | 49182 | 21 | 192.168.2.14 | 123.49.41.235 |
Sep 5, 2024 13:24:37.090845108 CEST | 21 | 50362 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:24:37.090912104 CEST | 50362 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:24:37.100711107 CEST | 21 | 38052 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:37.100800991 CEST | 38052 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:37.130517006 CEST | 80 | 59384 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:37.130620956 CEST | 59384 | 80 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:37.150664091 CEST | 21 | 38056 | 170.249.206.146 | 192.168.2.14 |
Sep 5, 2024 13:24:37.150767088 CEST | 38056 | 21 | 192.168.2.14 | 170.249.206.146 |
Sep 5, 2024 13:24:37.739799976 CEST | 80 | 52022 | 188.214.128.77 | 192.168.2.14 |
Sep 5, 2024 13:24:37.739854097 CEST | 52022 | 80 | 192.168.2.14 | 188.214.128.77 |
Sep 5, 2024 13:24:37.984790087 CEST | 45984 | 80 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:37.989589930 CEST | 80 | 45984 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:37.989645004 CEST | 45984 | 80 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:37.990144014 CEST | 45984 | 80 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:37.990159035 CEST | 45984 | 80 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:37.990509033 CEST | 40104 | 21 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:37.995028019 CEST | 80 | 45984 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:37.995306969 CEST | 21 | 40104 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:37.995357037 CEST | 40104 | 21 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:37.995915890 CEST | 40104 | 21 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:37.995942116 CEST | 40104 | 21 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:38.002248049 CEST | 21 | 40104 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:38.036161900 CEST | 80 | 45984 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:38.044095039 CEST | 21 | 40104 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:38.130191088 CEST | 45988 | 80 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:38.132299900 CEST | 59066 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.135039091 CEST | 80 | 45988 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:38.135097980 CEST | 45988 | 80 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:38.135463953 CEST | 45988 | 80 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:38.135463953 CEST | 45988 | 80 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:38.135734081 CEST | 40110 | 21 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:38.137707949 CEST | 80 | 59066 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.137757063 CEST | 59066 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.138051987 CEST | 59066 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.138051987 CEST | 59066 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.138267994 CEST | 49066 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.140217066 CEST | 80 | 45988 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:38.140542030 CEST | 21 | 40110 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:38.140602112 CEST | 40110 | 21 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:38.140948057 CEST | 40110 | 21 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:38.140948057 CEST | 40110 | 21 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:38.143265963 CEST | 80 | 59066 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.143276930 CEST | 21 | 49066 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.143318892 CEST | 49066 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.143600941 CEST | 49066 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.143600941 CEST | 49066 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.145920038 CEST | 21 | 40110 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:38.148451090 CEST | 21 | 49066 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.148461103 CEST | 21 | 49066 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.148469925 CEST | 21 | 49066 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.184170008 CEST | 80 | 59066 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.188153982 CEST | 80 | 45988 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:38.188182116 CEST | 21 | 40110 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:38.281301022 CEST | 59072 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.286254883 CEST | 80 | 59072 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.286317110 CEST | 59072 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.286814928 CEST | 59072 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.286825895 CEST | 59072 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.287183046 CEST | 49070 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.289911032 CEST | 59076 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.291625023 CEST | 80 | 59072 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.292021990 CEST | 21 | 49070 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.292108059 CEST | 49070 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.292529106 CEST | 49070 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.292529106 CEST | 49070 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.294738054 CEST | 80 | 59076 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.294796944 CEST | 59076 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.295263052 CEST | 59076 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.295274973 CEST | 59076 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.295613050 CEST | 49074 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.297333956 CEST | 21 | 49070 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.300292015 CEST | 80 | 59076 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.300510883 CEST | 21 | 49074 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.300558090 CEST | 49074 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.301031113 CEST | 49074 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.301050901 CEST | 49074 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.305794954 CEST | 21 | 49074 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.332330942 CEST | 80 | 59072 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.340255022 CEST | 21 | 49070 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.348172903 CEST | 80 | 59076 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.348185062 CEST | 21 | 49074 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.416651011 CEST | 59080 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.421534061 CEST | 80 | 59080 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.421592951 CEST | 59080 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.422094107 CEST | 59080 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.422122955 CEST | 59080 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.422511101 CEST | 49078 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.422720909 CEST | 21 | 41104 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:38.422776937 CEST | 41104 | 21 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:38.422795057 CEST | 21 | 41102 | 112.175.103.133 | 192.168.2.14 |
Sep 5, 2024 13:24:38.422835112 CEST | 41102 | 21 | 192.168.2.14 | 112.175.103.133 |
Sep 5, 2024 13:24:38.426950932 CEST | 80 | 59080 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.427351952 CEST | 21 | 49078 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.427409887 CEST | 49078 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.427706003 CEST | 49078 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.427706003 CEST | 49078 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.429977894 CEST | 59084 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.432493925 CEST | 21 | 49078 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.434858084 CEST | 80 | 59084 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.434906006 CEST | 59084 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.435178041 CEST | 59084 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.435178041 CEST | 59084 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.435386896 CEST | 49082 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.440047979 CEST | 80 | 59084 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.440259933 CEST | 21 | 49082 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.440308094 CEST | 49082 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.440619946 CEST | 49082 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.440619946 CEST | 49082 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.445426941 CEST | 21 | 49082 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.463711023 CEST | 80 | 45984 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:38.464020014 CEST | 45984 | 80 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:38.468197107 CEST | 80 | 59080 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.481086969 CEST | 21 | 49078 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.481134892 CEST | 80 | 59084 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.488233089 CEST | 21 | 49082 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.562670946 CEST | 59088 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.567989111 CEST | 59090 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.568104029 CEST | 80 | 59088 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.568161011 CEST | 59088 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.568435907 CEST | 59088 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.568435907 CEST | 59088 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.568645000 CEST | 49088 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.573514938 CEST | 80 | 59090 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.573525906 CEST | 80 | 59088 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.573538065 CEST | 21 | 49088 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.573594093 CEST | 59090 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.573607922 CEST | 49088 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.574024916 CEST | 59090 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.574024916 CEST | 59090 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.574176073 CEST | 49088 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.574176073 CEST | 49088 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.574507952 CEST | 49090 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.579010010 CEST | 80 | 59090 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.579058886 CEST | 21 | 49088 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.582439899 CEST | 21 | 49090 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.582508087 CEST | 49090 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.582777977 CEST | 49090 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.582792044 CEST | 49090 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.587826967 CEST | 21 | 49090 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.588149071 CEST | 80 | 45988 | 185.53.177.52 | 192.168.2.14 |
Sep 5, 2024 13:24:38.588222980 CEST | 45988 | 80 | 192.168.2.14 | 185.53.177.52 |
Sep 5, 2024 13:24:38.595567942 CEST | 80 | 59066 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.595642090 CEST | 59066 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.620188951 CEST | 80 | 59088 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.620237112 CEST | 21 | 49088 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.620245934 CEST | 80 | 59090 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.632184982 CEST | 21 | 49090 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.689938068 CEST | 59096 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.695192099 CEST | 80 | 59096 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.695265055 CEST | 59096 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.695574045 CEST | 59096 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.695574045 CEST | 59096 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.695801973 CEST | 49094 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.699250937 CEST | 59100 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.700402021 CEST | 80 | 59096 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.700592041 CEST | 21 | 49094 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.700634956 CEST | 49094 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.701108932 CEST | 49094 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.701137066 CEST | 49094 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.704220057 CEST | 80 | 59100 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.704281092 CEST | 59100 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.704586029 CEST | 59100 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.704586029 CEST | 59100 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.704813957 CEST | 49098 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.706001043 CEST | 21 | 49094 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.709330082 CEST | 80 | 59100 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.709985018 CEST | 21 | 49098 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.710028887 CEST | 49098 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.710407019 CEST | 49098 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.710407019 CEST | 49098 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.715219021 CEST | 21 | 49098 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.744203091 CEST | 80 | 59096 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.744646072 CEST | 80 | 59072 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.744729996 CEST | 59072 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.752165079 CEST | 21 | 49094 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.752202034 CEST | 80 | 59100 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.756323099 CEST | 21 | 49098 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.769263029 CEST | 80 | 59076 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.769403934 CEST | 59076 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.875503063 CEST | 80 | 59080 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.875600100 CEST | 59080 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:38.887993097 CEST | 80 | 59084 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:38.888062954 CEST | 59084 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:39.019426107 CEST | 80 | 59088 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.019588947 CEST | 59088 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:39.026284933 CEST | 80 | 59090 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.026421070 CEST | 59090 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:39.083216906 CEST | 52822 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.088093996 CEST | 80 | 52822 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.088176012 CEST | 52822 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.088666916 CEST | 52822 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.088696957 CEST | 52822 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.089097977 CEST | 37812 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.093508005 CEST | 80 | 52822 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.094002962 CEST | 21 | 37812 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.094078064 CEST | 37812 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.094584942 CEST | 37812 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.094610929 CEST | 37812 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.099330902 CEST | 21 | 37812 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.100255966 CEST | 52826 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.105149984 CEST | 80 | 52826 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.105221987 CEST | 52826 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.105707884 CEST | 52826 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.105707884 CEST | 52826 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.105997086 CEST | 37816 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.110476971 CEST | 80 | 52826 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.110825062 CEST | 21 | 37816 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.110889912 CEST | 37816 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.111335039 CEST | 37816 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.111346960 CEST | 37816 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.116127968 CEST | 21 | 37816 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.140171051 CEST | 80 | 52822 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.144138098 CEST | 21 | 37812 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.148437977 CEST | 80 | 59096 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.148540974 CEST | 59096 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:39.152112007 CEST | 80 | 52826 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.163047075 CEST | 80 | 59100 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.163237095 CEST | 59100 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:24:39.164113045 CEST | 21 | 37816 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.419291019 CEST | 21 | 58200 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:39.419411898 CEST | 58200 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:39.444287062 CEST | 80 | 52822 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.444410086 CEST | 52822 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.461147070 CEST | 80 | 52826 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.461189985 CEST | 52826 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.469815016 CEST | 21 | 58204 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:39.469871044 CEST | 58204 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:39.486201048 CEST | 34510 | 80 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.491842031 CEST | 80 | 34510 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.491930008 CEST | 34510 | 80 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.492284060 CEST | 34510 | 80 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.492284060 CEST | 34510 | 80 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.492533922 CEST | 54174 | 21 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.497817039 CEST | 80 | 34510 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.497827053 CEST | 21 | 54174 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.497876883 CEST | 54174 | 21 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.498234034 CEST | 54174 | 21 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.498234034 CEST | 54174 | 21 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.502973080 CEST | 21 | 54174 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.506186962 CEST | 34514 | 80 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.510957956 CEST | 80 | 34514 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.511033058 CEST | 34514 | 80 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.511324883 CEST | 34514 | 80 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.511324883 CEST | 34514 | 80 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.511524916 CEST | 54178 | 21 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.516571045 CEST | 80 | 34514 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.516581059 CEST | 21 | 54178 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.516660929 CEST | 54178 | 21 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.516987085 CEST | 54178 | 21 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.516999960 CEST | 54178 | 21 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.522485971 CEST | 21 | 54178 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.544173956 CEST | 80 | 34510 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.544184923 CEST | 21 | 54174 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.560153008 CEST | 80 | 34514 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.568144083 CEST | 21 | 54178 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.700156927 CEST | 21 | 58208 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:39.700395107 CEST | 58208 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:39.881932020 CEST | 80 | 34514 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.881989002 CEST | 34514 | 80 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.885755062 CEST | 52838 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.888425112 CEST | 52840 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.890844107 CEST | 80 | 52838 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.890897989 CEST | 52838 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.891071081 CEST | 80 | 34510 | 104.21.52.222 | 192.168.2.14 |
Sep 5, 2024 13:24:39.891128063 CEST | 34510 | 80 | 192.168.2.14 | 104.21.52.222 |
Sep 5, 2024 13:24:39.891246080 CEST | 52838 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.891246080 CEST | 52838 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.891490936 CEST | 37830 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.894818068 CEST | 80 | 52840 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.894866943 CEST | 52840 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.895188093 CEST | 52840 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.895188093 CEST | 52840 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.895426989 CEST | 37832 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.897764921 CEST | 80 | 52838 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.898113012 CEST | 21 | 37830 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.898156881 CEST | 37830 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.898477077 CEST | 37830 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.898477077 CEST | 37830 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.902256966 CEST | 80 | 52840 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.902298927 CEST | 21 | 37832 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.902342081 CEST | 37832 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.902693033 CEST | 37832 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.902693033 CEST | 37832 | 21 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:39.903414965 CEST | 21 | 37830 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.907543898 CEST | 21 | 37832 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.940169096 CEST | 80 | 52838 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.944158077 CEST | 21 | 37830 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.944166899 CEST | 80 | 52840 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:39.948199987 CEST | 21 | 37832 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:40.143982887 CEST | 46812 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.149250984 CEST | 80 | 46812 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.149301052 CEST | 46812 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.149769068 CEST | 46812 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.149769068 CEST | 46812 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.150120974 CEST | 57024 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.152689934 CEST | 46816 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.154545069 CEST | 80 | 46812 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.155047894 CEST | 21 | 57024 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.155155897 CEST | 57024 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.155610085 CEST | 57024 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.155610085 CEST | 57024 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.158766985 CEST | 80 | 46816 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.158834934 CEST | 46816 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.159286022 CEST | 46816 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.159286022 CEST | 46816 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.159612894 CEST | 57028 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.162396908 CEST | 21 | 57024 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.166183949 CEST | 80 | 46816 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.166197062 CEST | 21 | 57028 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.166265011 CEST | 57028 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.166706085 CEST | 57028 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.166706085 CEST | 57028 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.171339989 CEST | 21 | 57028 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.171396017 CEST | 57028 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.171478987 CEST | 21 | 57028 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.171489000 CEST | 21 | 57028 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.176160097 CEST | 21 | 57028 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.200117111 CEST | 80 | 46812 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.208152056 CEST | 21 | 57024 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.208162069 CEST | 80 | 46816 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.279485941 CEST | 80 | 52840 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:40.279531956 CEST | 52840 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:40.281987906 CEST | 80 | 52838 | 172.67.204.179 | 192.168.2.14 |
Sep 5, 2024 13:24:40.282093048 CEST | 52838 | 80 | 192.168.2.14 | 172.67.204.179 |
Sep 5, 2024 13:24:40.405205965 CEST | 46820 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.410067081 CEST | 80 | 46820 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.410150051 CEST | 46820 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.410552979 CEST | 46822 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.410898924 CEST | 46820 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.410898924 CEST | 46820 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.411272049 CEST | 57034 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.415617943 CEST | 80 | 46822 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.415713072 CEST | 46822 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.415734053 CEST | 80 | 46820 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.416218042 CEST | 46822 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.416218042 CEST | 46822 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.416511059 CEST | 21 | 57034 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.416555882 CEST | 57034 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.416595936 CEST | 57036 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.417051077 CEST | 57034 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.417051077 CEST | 57034 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.420968056 CEST | 80 | 46822 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.421530008 CEST | 21 | 57036 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.421592951 CEST | 57036 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.421827078 CEST | 21 | 57034 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.422099113 CEST | 57036 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.422099113 CEST | 57036 | 21 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.427241087 CEST | 21 | 57036 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.453921080 CEST | 21 | 58222 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:24:40.454030037 CEST | 58222 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:24:40.460092068 CEST | 80 | 46820 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.464175940 CEST | 21 | 57034 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.464186907 CEST | 80 | 46822 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.468230963 CEST | 21 | 57036 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.526062965 CEST | 80 | 46816 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.526155949 CEST | 46816 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.531871080 CEST | 80 | 46812 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.531944036 CEST | 46812 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.667607069 CEST | 46828 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.672508001 CEST | 80 | 46828 | 209.182.162.34 | 192.168.2.14 |
Sep 5, 2024 13:24:40.672591925 CEST | 46828 | 80 | 192.168.2.14 | 209.182.162.34 |
Sep 5, 2024 13:24:40.672971010 CEST | 46828 | 80 | 192.168.2.14 | 209.182.162.34 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Sep 5, 2024 13:22:56.910084963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:56.925035954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:56.932892084 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:56.948282957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.058702946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.067586899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.083185911 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.096671104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.178495884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.187870979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.204793930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.208698988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.233165026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.242963076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.299820900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.309573889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.353915930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.365417957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.422672033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.433939934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.480596066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.496756077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.574867964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.587266922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.607862949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.620242119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.714951992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.747057915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.749155998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.761629105 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.859751940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.870426893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.884896040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.894589901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.981062889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.990962982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.005625963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.022990942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.101892948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.118326902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.133766890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.150053024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.230084896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.237035990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.261275053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.268214941 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.361959934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.387680054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.474432945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.488001108 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.688566923 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.706020117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.715181112 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.788407087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.907716036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.914935112 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.925194979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.033813000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.038849115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.040792942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.158428907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.165256023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.273874998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.281997919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.286518097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.293639898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.384305954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.385091066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.401524067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.413033962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.413961887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.423546076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.535572052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.545100927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.545753956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.555639982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.671674013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.678539038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.682334900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.689279079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.798351049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.808975935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.895071983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:59.910944939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.106081009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.115398884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.125900030 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.240957975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.353492022 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.455158949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.486457109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.493479967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.667526960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.675723076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.719733953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.727066994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.797462940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.807723045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.848020077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:00.927208900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.131496906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.195475101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.496881962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.505409956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.552771091 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.554249048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.568152905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.575273037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.580430031 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.608556986 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.629173040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.695549965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.897026062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.980340004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.278987885 CEST | 192.168.2.14 | 8.8.8.8 | 0xdbd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.279040098 CEST | 192.168.2.14 | 8.8.8.8 | 0xd59d | Standard query (0) | 28 | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.298932076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.306184053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.338246107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.347388983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.456432104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.467011929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.480850935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.492065907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.581847906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.592823982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.608947992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.618372917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.727227926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.743930101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.749142885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.754456043 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.864254951 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.866009951 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.878146887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.878146887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.008761883 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.009645939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.019893885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.020766973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.133222103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.134078979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.142787933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.144112110 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.307066917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.334069967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.334069967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.362991095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.525093079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.525402069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.533622980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.534924984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.666215897 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.666544914 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.676209927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.678833961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.790328026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.793072939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.805744886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.807492018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.918457031 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.924866915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.928608894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.934478045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.041646957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.052514076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.061790943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.064054012 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.184500933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.192193031 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.198039055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.210588932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.315829992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.323311090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.330631971 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.461986065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.540843010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.550245047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.580671072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.587979078 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.669279099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.706269979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.769025087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.805630922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.891383886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.901309967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.924614906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.934591055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:05.011831999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:05.052618027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:05.284744024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:05.404066086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:06.494661093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.462390900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.596963882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.615225077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.617558956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.632702112 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.735722065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.745292902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.752878904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.762259960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.855452061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.884308100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.895603895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:08.020376921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:08.035618067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:08.163458109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:08.198298931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:08.318567991 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:08.329905987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:08.452704906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:08.459842920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:08.589483976 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:08.611047029 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:08.734790087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:08.746279001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:08.865382910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:09.212821960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:09.573451042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:09.589279890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:09.732903957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.070331097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.329348087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.336523056 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.466407061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.489136934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.601078033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.614466906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.746436119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.755778074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.866223097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.884440899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.007931948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.018476009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.128992081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.142039061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.261749029 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.283149004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.393057108 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.412920952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.537554979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.547980070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.659087896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.668556929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.805602074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.815376043 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.893775940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.925796986 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.942275047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.052791119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.062449932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.172974110 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.183650970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.294154882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.304359913 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.414546967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.533631086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.767709970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.783415079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.894763947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.906797886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.017863989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.049350023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.160171986 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.170361042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.268045902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.281364918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.292185068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.402578115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.410738945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.624027967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.636094093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.746639013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.761400938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.886902094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.898859024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.009767056 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.023678064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.148870945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.163356066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.276916027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.288784027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.412278891 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.425997972 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.536722898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.553833008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.682826042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.696178913 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.827433109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.834532022 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.954319000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.964143991 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.076204062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.086057901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.199924946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.436419964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.551837921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.562309980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.673347950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.683226109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.793909073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.810144901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.940331936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:16.007951021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:16.046180010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:16.179146051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:16.330902100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:16.438924074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:16.707901001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:16.712323904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:16.719458103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.094360113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.104739904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.104892969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.225770950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.228101015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.327311039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.330869913 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.445859909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.543701887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.570584059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.647922039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.690924883 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.701009035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.858999014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:17.916017056 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:18.020729065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:18.074234962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:18.480407000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:18.514739990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:18.641469002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:18.808173895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.085328102 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.094914913 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.174639940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.184915066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.209678888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.222388983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.296322107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.308428049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.346564054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.356386900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.427221060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.438117981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.467710972 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.480933905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.549678087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.560522079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.612041950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.779598951 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.890656948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.892777920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.910695076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.911247969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.033516884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.036685944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.045453072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.049541950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.168685913 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.173007965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.175554991 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.180022955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.299772024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.300940037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.306821108 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.313930988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.426254034 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.432849884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.433440924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.439718962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.561098099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.561911106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.765360117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.768248081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.886729002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.889162064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.899873972 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.908430099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.012037039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.028384924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.036093950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.054352999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.156073093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.183424950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.382812023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.395200968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.493366957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.510097980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.517910004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.531960964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.635135889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.645446062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.652404070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.661484003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.756716013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.769252062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.772612095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.779506922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.890206099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.900639057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.905272961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.914325953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.017365932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.024590015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.028315067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.033999920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.145836115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.146157980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.155790091 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.167745113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.266710043 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.276272058 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.279875040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.295033932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.388389111 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.395343065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.411042929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.432079077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.519197941 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.551944017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.570039034 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.580940962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.662789106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.672190905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.696796894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.707256079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.782398939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.792865992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.818186045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.827049017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.905489922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.915971994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.938147068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.948057890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.026319027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.047898054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.058360100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.075894117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.182776928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.194763899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.203471899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.204806089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.317338943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.320962906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.330159903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.332969904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.440125942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.450392962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.657998085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.658854961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.767971039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.768553019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.777973890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.778456926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.888938904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.889728069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.900079012 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.907531023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.024545908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.056663036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.133822918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.161381960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.255105019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.358664989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.373629093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.473550081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.570312977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.577348948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.691740036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.788795948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.976461887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:24.978631973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.095494986 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.096982002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.125854015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.125871897 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.263231039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.263341904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.283365965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.284651995 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.414664984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.422087908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.433779001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.439335108 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.565063000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.569840908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.573163033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.587146997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.692157984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.699085951 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.705641985 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.712694883 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.834500074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.841923952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.843991041 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.852962017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.954533100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.963406086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.964834929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.973115921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.076544046 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.083811998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.091286898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.098273993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.221458912 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.226159096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.231565952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.236569881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.342010021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.346975088 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.351694107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.360796928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.462007046 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.470976114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.475480080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.478095055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.598596096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.602034092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.612219095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.620331049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.723248005 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.731256962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.740997076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.744895935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.851385117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.855566025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.858597040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.862817049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.988615036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:27.008618116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:27.241744995 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:27.254662037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:27.672142982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:27.686636925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:27.693662882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:27.923139095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.053442955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.063980103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.175457001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.309566975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.331228018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.441910982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.522145987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.628168106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.810837984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.819968939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.924030066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.931072950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.934103966 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.948111057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.045212030 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.054792881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.065829992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.077342033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.165229082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.178075075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.201001883 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.211718082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.308461905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.318304062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.321310043 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.337409019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.428302050 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.438066959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.447366953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.458292007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.548284054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.556250095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.593310118 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.603909969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.680525064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.690902948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.715622902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.737373114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.801992893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.811923027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.848105907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.859910965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.922990084 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.930192947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.992376089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.004708052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.049695969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.063478947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.115050077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.130306005 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.186264038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.201143980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.269491911 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.288791895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.370425940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.380836964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.424436092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.443422079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.491585970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.498703003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.571985006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.583189964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.624011040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.633708954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.694521904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.701776028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.744777918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.765749931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.822133064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.897269011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:31.106281042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:31.174681902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:31.575042963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:31.750642061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:31.902401924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:32.035850048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:32.190495968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:32.440046072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:32.460643053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:32.699917078 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:32.867336035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:32.878026962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:32.988096952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.178551912 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.280509949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.288430929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.290643930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.298824072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.402086020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.409826040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.415802002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.420012951 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.525944948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.531214952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.541049004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.547583103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.652008057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.669285059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.669343948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.678761959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.788836002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.798108101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.809987068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.819566011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.908569098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.919733047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.929964066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:34.976344109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.100781918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.102775097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.115588903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.226399899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.235621929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.348088026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.357436895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.404552937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.470499992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.479279041 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.613392115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.713093996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.817205906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.854142904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.922894955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.021063089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.021713972 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.037395000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.148619890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.158021927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.247296095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.257529974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.268636942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.296622992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.369573116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.379527092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.420203924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.457387924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.491233110 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.502942085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.628037930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.629877090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.798614979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.826720953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.909303904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.919547081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.001779079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.011953115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.031934977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.039628983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.122641087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.140077114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.164356947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.215491056 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.250593901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.261889935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.379426956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.386423111 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.417547941 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.424766064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.557594061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.564641953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.590128899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.597637892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.683316946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.690342903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.765105009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.817035913 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.854003906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.936331034 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.953640938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.036112070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.171189070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.178287029 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.251370907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.258294106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.381263018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.393863916 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.403374910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.481122017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.523960114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.530858040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.600552082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.702836037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.762284040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.786057949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.822108984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.831917048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.907072067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.917565107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.942413092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.952842951 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.039511919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.049601078 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.063163996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.160216093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.321316957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.406229019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.609921932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.618966103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.681498051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.692115068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.729540110 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.745951891 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.803900957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.813841105 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.862081051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.948201895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.110584974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.279752016 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.502060890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.511887074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.557298899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.580530882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.628029108 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.692064047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.702312946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.740773916 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.914535046 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.948344946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.952759027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.962438107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.060272932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.070497990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.073997974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.084383011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.181066036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.195103884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.235507965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.246216059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.397001982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.410823107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.418807030 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.425460100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.529995918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.536583900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.540426970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.547265053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.652199984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.658555984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.692032099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.704247952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.824800014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.835191965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.856765032 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.866597891 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.946594000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.956264019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.977169037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.986557007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.068866014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.082197905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.098279953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.108575106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.195939064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.208003044 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.219429970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.232619047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.334358931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.344655037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.358460903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.367662907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.455027103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.474441051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.478346109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.488640070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.592536926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.599699020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.601968050 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.616832972 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.723937988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.727324963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.736952066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.738038063 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.856313944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.856869936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.866588116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.868464947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.980531931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.990995884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.998718023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.006941080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.126848936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.132402897 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.134716988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.154222012 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.242928028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.258481026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.261723042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.279037952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.380842924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.388874054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.397881985 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.408852100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.499551058 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.506257057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.516972065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.555902004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.640796900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.652168989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.679620028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.686477900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.764947891 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.772737026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.794224977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.801042080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.897851944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.907351971 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.919934988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.941010952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.017854929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.030083895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.052217007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.062664986 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.139720917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.152698040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.173283100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.185174942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.272339106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.282445908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.307293892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.317456961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.404705048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.414417028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.434988976 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.450370073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.525209904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.535100937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.561744928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.582246065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.669231892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.678641081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.716465950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.726142883 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.788701057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.800185919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.836776018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.845716000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.913017988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.920187950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.956676006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.963830948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.068209887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.083385944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.088993073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.116708994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.199794054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.216612101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.227519035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.250607014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.328080893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.359559059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.428519964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.457792997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.651005983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.671403885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.677494049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.707662106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.801579952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.816157103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.832072020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.839442968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.930679083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.947612047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.957482100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.045707941 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.165474892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.173060894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.261147022 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.276657104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.470237017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.486154079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.565856934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.583893061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.777659893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.795648098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.875768900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.890810013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:46.995953083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.010366917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.016865015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.029406071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.150999069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.162475109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.170214891 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.181312084 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.289972067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.314006090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.326013088 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.333131075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.448196888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.452696085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.455027103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.459849119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.575172901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.582222939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.589394093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.604760885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.701961994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.719760895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.734436035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.741241932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.838963985 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.849127054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.871222973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.880831003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.959347010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.992494106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.067153931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.092502117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.279309034 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.289341927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.302844048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.324064970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.400918007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.408155918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.444667101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.455079079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.528538942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.538429976 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.578042984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.588190079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.659821987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.668919086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.699721098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.709505081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.788775921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.803153992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.834074020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.856118917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.914026022 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.921106100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.969517946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.994002104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.044863939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.057374001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.121242046 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.128108978 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.165671110 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.191144943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.284626007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.292475939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.308322906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.315614939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.408099890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.415488005 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.528492928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.532361984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.555356026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.570338964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.675960064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.689347982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.689584017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.706039906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.814131975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.821240902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.828655958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.867839098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.929461956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.937943935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.020387888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.029915094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.147715092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.150779009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.157691002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.183574915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.268316984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.279236078 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.295546055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.305221081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.389887094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.400335073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.415905952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.426189899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.510930061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.526633978 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.536864996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.637150049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.637150049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.737993956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.757345915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.767268896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.879591942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.896622896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.954256058 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.963771105 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.007256031 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.017414093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.078979015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.090930939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.151810884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.162364006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.215348959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.225223064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.275140047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.282270908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.336674929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.351316929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.475977898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.491381884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.500139952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.510405064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.602735996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.611355066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.621781111 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.631493092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.743303061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.753675938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.764916897 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.774590969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.887528896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.888319016 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.895273924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.015011072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.024965048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.046521902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.135390997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.159641027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.165930986 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.176049948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.297485113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.305207014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.308093071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.315388918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.427397966 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.429105997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.439035892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.446295023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.573848963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.576446056 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.586532116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.590971947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.697365999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.710036039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.720499992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.726574898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.845379114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.850389957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.855000973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.857310057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.966551065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.976171017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.987811089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.998037100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.086508036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.108872890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.126004934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.237807035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.319997072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.514079094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.835445881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.896644115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.941819906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.996436119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.155177116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.168329000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.208471060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.218600988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.303816080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.311127901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.335921049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.343005896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.436917067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.447173119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.463834047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.478298903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.559000015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.566309929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.593705893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.600853920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.687906027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.697386026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.719785929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.729338884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.807938099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.816421032 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.839629889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.847254038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.939996004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.967011929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.010379076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.010798931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.176800966 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.182019949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.189114094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.226432085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.353430033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.360178947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.384999990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.392108917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.478451014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.511959076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.523471117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.534646988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.653394938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.686381102 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.694981098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.712889910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.817781925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.826548100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.867636919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.877054930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:55.951426983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.003887892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.010940075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.054250956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.130074024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.137891054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.173891068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.181118011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.302938938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.310031891 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.358059883 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.365123034 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.429480076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.437223911 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.483992100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.491349936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.557240963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.610958099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.715408087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.726845980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.834702969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.844269037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.846213102 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.867894888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.959568024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.966984987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.989732027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.000494003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.090073109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.099492073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.124880075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.147218943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.211091042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.224739075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.257678032 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.268688917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.351274967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.387743950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.536895037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.537468910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.652544975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.652565002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.661143064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.662781000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.781698942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.787663937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.792253971 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.797580004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.906011105 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.909440041 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.915344000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.918701887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.046220064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.046669960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.147274017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.147851944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.269514084 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.360797882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.369425058 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.369899988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.489375114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.705992937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.728997946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.737109900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.855492115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.917140961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:58.953463078 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.018408060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.164671898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.427284002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.440901041 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.448165894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.545666933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.648056984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.663096905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.762092113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.769339085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.869384050 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.883080006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.895564079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.991331100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:00.001487970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:00.009521008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:00.133426905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:00.401777029 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:00.515002966 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:00.779547930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:00.986073017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.095144987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.097399950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.123637915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.249311924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.423698902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.462393045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.540163994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.554696083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.581825972 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.604404926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.668750048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.726491928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.729635000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.739850998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.850272894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.891268969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.936218023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:02.014472961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:02.021569014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:02.175905943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:06.938363075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:07.180910110 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.043040037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.052948952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.162925959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.264627934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.287245035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.297657967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.386243105 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.408101082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.509551048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.657887936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.745326042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.014830112 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.027333975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.039302111 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.171428919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.185210943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.297540903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.400417089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.421911001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.458547115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.578357935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.589678049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.702380896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.832828045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:14.121190071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:14.121248960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:14.242837906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:14.501899958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:14.508912086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:14.515811920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:14.891686916 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:14.898693085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:14.906332970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:14.908819914 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.028784037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.036259890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.043253899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.058384895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.121809006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.157604933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.171438932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.184547901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.192958117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.299236059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.313833952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.323265076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.331347942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.434612036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.447705984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.456331968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.697225094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.812371016 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.825472116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.835009098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.846369982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.946100950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.958312988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:16.480460882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:16.498796940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:16.711682081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:16.735070944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.141213894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.141737938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.256692886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.277429104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.378034115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.384973049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.507246017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.613416910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.640754938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.730299950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.760515928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.774498940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.850136042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.863742113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.900193930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.910212994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.973387003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.001302958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.032459021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.052248001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.134496927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.145193100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.192011118 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.203103065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.270076990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.315196037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.315934896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.341150045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.437269926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.604948044 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.710697889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.720421076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.729017973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.733469009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.843080997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.861875057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.921766043 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.045099020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.048332930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.155435085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.165182114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.168793917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.183876038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.283109903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.295469999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.298137903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.322200060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.407835960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.425036907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.436531067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.447711945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.559570074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.560689926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.576427937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.683160067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.686965942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.785516024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.896610022 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.906353951 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.004194021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.014725924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.040554047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.056636095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.125858068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.133464098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.184652090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.198308945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.277571917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.287590027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.309014082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.326591015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.401489019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.408344984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.451366901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.461517096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.529772043 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.539871931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.572228909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.585474968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.673609018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.691137075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.718189001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.751779079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.824378014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.837873936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.862114906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.880662918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.956912041 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.971272945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.998984098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.011985064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.097393036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.104588985 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.130551100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.137705088 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.175755978 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.224069118 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.390039921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.408400059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.461508036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.488573074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.495613098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.536927938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.543937922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.614202976 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.625349998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.671731949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.683665037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.747997046 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.760360956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.806032896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.879157066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:23.834225893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:23.894068956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.103490114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.103569984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.113595963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.114176035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.225683928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.225707054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.323091984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.324747086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.534218073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.540452003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.549635887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.555318117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.679724932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.774234056 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.781292915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.783833027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.909567118 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.920682907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.995649099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.028680086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.037385941 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.062617064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.145924091 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.160307884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.174516916 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.197397947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.271612883 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.319875002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.325462103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.335287094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.444827080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.455112934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.463519096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.480214119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.573673964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.583805084 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.591063976 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.602694035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.695575953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.705935955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.715951920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.725562096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.817296028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.835732937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.845931053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.947451115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.030329943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.116590977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.251967907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.269850969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.347716093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.370636940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.425617933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.446080923 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.500474930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.576874018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.720252991 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.733988047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.903634071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.911335945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.913336992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.921164036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.024323940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.032289982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.123537064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.136293888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.258923054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.269572973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.341588020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.350904942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.379980087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.462889910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.470215082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.479643106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.592452049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.619647980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.693384886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.704531908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.730034113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.832112074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.880233049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.887278080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.953466892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:30.108072996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:30.244757891 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:30.412795067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:30.685401917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:30.809933901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:30.837878942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:30.976280928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:30.983604908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.003801107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.108808994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.121264935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.123171091 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.133853912 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.249401093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.253154039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.260035992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.260431051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.379657984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.386730909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.386981010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.393718004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.506714106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.517828941 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.519253016 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.536202908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.639092922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.646270990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.658914089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.669051886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.766160011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.773462057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.788810015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.795819998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.893004894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.903156042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.914092064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.930367947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.014451981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.041045904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.115540981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.138506889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.331475019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.342170954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.352370024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.362605095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.452807903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.474550962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.666176081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.670393944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.880784035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.887531042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.894056082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.899561882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:33.006278038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:33.012307882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:33.346275091 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:33.901649952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:33.911432028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.034543037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.044791937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.180421114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.189928055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.300967932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.311395884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.354990005 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.422025919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.431128979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.542979002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.559670925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.670804024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.680879116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.792292118 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.810750008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.827378035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.827527046 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.948627949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.952702045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.963417053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.993319035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.083401918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.090696096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.114211082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.120959044 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.219670057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.226967096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.251842976 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.258883953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.347733974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.354585886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.378180027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.385142088 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.474610090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.489135981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.504445076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.527609110 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.629786968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.637761116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.650146961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.657146931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.757515907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.764368057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.776623011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.783994913 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.884351015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.897349119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.903603077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:35.914525032 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.022931099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.041918039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.052890062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.063344002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.165416956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.172890902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.190577030 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.203217983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.300154924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.306906939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.326229095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.337305069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.426784992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.433933020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.457423925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.470170975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.552519083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.559010983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.606424093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.613415003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.678646088 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.685790062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.732431889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.744641066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.805655003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.814745903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.864058018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.897141933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.949016094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.958621025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.007685900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.018635035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.069205046 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.079600096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.153218031 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.162677050 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.191663027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.202449083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.273833036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.307068110 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.312728882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.322556019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.417926073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.432878017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.599926949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.600590944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.710663080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.717262030 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.720324993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.727039099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.831091881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.838118076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.843146086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.855973959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.954366922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.971478939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.979077101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.989372015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.097040892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.100892067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.115355968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.115906954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.242075920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.244213104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.257432938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.265564919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.393795967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.401943922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.408993006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.422310114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.528536081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.537442923 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.541260958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.559566975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.675312042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.682684898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.683398008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.690370083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.802257061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.811137915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.812855005 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.820662022 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.924299955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.931868076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.936073065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.945893049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.055448055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.056457996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.071754932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.084517956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.195502043 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.205769062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.212543964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.222299099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.316035032 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.326072931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.339355946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.349622011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.448589087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.460614920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.467263937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.485893011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.599507093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.610131979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.617836952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.627607107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.721534014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.736861944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.739974022 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.750211954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.861581087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.861619949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.868689060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.878632069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.999316931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.003354073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.009861946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.025233984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.123157024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.132777929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.136915922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.143589020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.256597996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.266942024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.267468929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.283473969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.377274990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.394287109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.394419909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.401225090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.518165112 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.523060083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.532341003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.539714098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.645330906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.653858900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.656759024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.669754982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.779870987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.789396048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.802812099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.814852953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.901067019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.913400888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.934500933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.950468063 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.032345057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.041680098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.061696053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.072225094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.154717922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.163676023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.184264898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.195972919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.281759977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.293107986 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.309494972 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.404867887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.414619923 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.499994040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.527826071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.716375113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.807213068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.819099903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.929502964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.015336990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.025707006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.137904882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.198667049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.423357964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.573563099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.583389997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.723529100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.734524012 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.847552061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.875801086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.876583099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.892008066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:43.002762079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:43.014087915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:43.056919098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:43.132221937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:43.143564939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:43.274492025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:43.438966036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:43.857688904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.211057901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.324776888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.446257114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.561007977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.580729961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.701376915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.795103073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.805743933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.821259975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.843233109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.928780079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.956146955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.964548111 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.974266052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.101213932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.111325979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.121206045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.132247925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.223566055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.240315914 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.266534090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.274626970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.377867937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.391664982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.425173998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.435307026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.520052910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.539232016 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.551817894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.570127964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.686244965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.694677114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.707688093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.710503101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.819253922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.821155071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.828423977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.837833881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.947546959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.956666946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.048808098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.053828001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.170918941 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.272713900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.293076992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.373153925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.416516066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.492305994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.502374887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.527812958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.627996922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.635183096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.647135973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.749188900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.754107952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.761044979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.971038103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.974452972 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.980950117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.984913111 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.091644049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.119108915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.192817926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.215321064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.314611912 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.330132008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.334692955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.345526934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.441162109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.456684113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.464090109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.550649881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.677006006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.686863899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.764434099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.775041103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.799604893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.806799889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.888778925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.896644115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.018877983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.044739008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.118951082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.143821955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.358599901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.365942001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.391182899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.402345896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.522937059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.580058098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.587877989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.622647047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.745666027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.805211067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.816225052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.845211983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.927964926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.935256958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.062891960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.073069096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.089509964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.102040052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.184819937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.214348078 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.221703053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.250526905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.376383066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.381207943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.387403965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.402177095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.498976946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.505999088 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.516417027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.547607899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.650600910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.662024021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.688261032 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.697829962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.773860931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.804919004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.809318066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.816483974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.947587013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.959531069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.959695101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.969782114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.070626974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.084719896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.382040024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.401649952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.795694113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.805493116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.923536062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.933322906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.046006918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.066720963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.127104044 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.137454987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.211235046 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.220689058 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.251157999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.261151075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.332387924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.347001076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.372673988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.391113997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.514872074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.525722027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.560969114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.569871902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.636337996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.648325920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.682681084 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.689929008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.814590931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.824490070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.864670992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.874701977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.037467003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.045865059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.088813066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.098464012 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.167836905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.180079937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.224116087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.233294964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.311686993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.358414888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.370699883 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.413175106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.494214058 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.501285076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.532722950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.540256023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.620529890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.660521984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.825299025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.825395107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.946724892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.946914911 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.965322018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:52.995768070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.104968071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.124267101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.131061077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.155380964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.259752989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.267889977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.279495955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.286436081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.388092995 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.396594048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.419322014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.434148073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.523669958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.540534973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.565814018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.573067904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.671289921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.678510904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.691812992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.698677063 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.797790051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.815119982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.820060015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.830280066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.926115990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.947479963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.958282948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:54.082706928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:55.054110050 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:55.276072025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:55.389571905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:55.396636963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:55.398304939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:55.582847118 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:55.614201069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:55.880182028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:55.902483940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.014435053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.024502039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.141660929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.436924934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.727489948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.738991976 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.852979898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.863142014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.974658966 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Sep 5, 2024 13:22:56.924953938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:56.941927910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:56.948226929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:56.965410948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:57.067512989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.076962948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.096616030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.106857061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.187810898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.198404074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.213560104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:57.241753101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:57.242877960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.252826929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.309411049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.321194887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.365209103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.379318953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.433842897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.473330975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.496660948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.506732941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.587151051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.54 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:57.602746964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.54 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:57.620187044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.54 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:57.634530067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.54 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:57.749082088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.758713007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.761559010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.783817053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.870325089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.879863977 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.894500971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.904433966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:57.990885973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.000703096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.022905111 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.032712936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.118221045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.128793001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.149980068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.159902096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:22:58.236949921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.54 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.249284983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.54 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.268140078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.54 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.274959087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.54 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.474280119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.474280119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.474280119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.474280119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.487874985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.487874985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.487874985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.487874985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.574846983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.574846983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.574846983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.574846983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.593292952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.593292952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.593292952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.593292952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.715128899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.715128899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.715128899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.715128899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.788311005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.788311005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.788311005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.788311005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.795321941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.795321941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.795321941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.795321941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.812841892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.812841892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.812841892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.812841892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.914861917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:58.922081947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.038778067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.040702105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.046211004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.160177946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.165153980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.172075033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.281882048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.289216042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.293504000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.300597906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.393831015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.394367933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.412966967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.420461893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.423482895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.431562901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.545006037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.554501057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.555582047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.566143990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.678446054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.685376883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.689188004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.696712971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.52.178.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.894807100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.894807100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.894807100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.894807100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.910799980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.910799980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.910799980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.910799980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.992944002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.992944002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.992944002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:22:59.992944002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.013752937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.013752937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.013752937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.013752937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.115273952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.115273952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.115273952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.115273952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.240675926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.240675926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.240675926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.240675926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.240796089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.240796089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.240796089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.240796089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.374208927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.374208927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.374208927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.374208927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.454921007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.454921007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.454921007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.454921007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.493380070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.493380070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.493380070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.493380070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.555313110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.555313110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.555313110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.555313110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.602581024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.602581024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.602581024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.602581024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.675589085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.675589085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.675589085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.675589085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.684813976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.684813976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.684813976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.684813976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.726933956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.726933956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.726933956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.726933956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.735933065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.735933065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.735933065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.735933065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.807559967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.807559967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.807559967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.807559967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.814750910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.814750910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.814750910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:00.814750910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:01.394984961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.466908932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:01.505311012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.32.182.26 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:01.516726017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.32.182.26 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:01.559381008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:01.570183992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:01.575206995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.32.182.26 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:01.583687067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.32.182.26 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:01.598248959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:01.619297028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.196791887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.237092972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.285840988 CEST | 8.8.8.8 | 192.168.2.14 | 0xdbd6 | No error (0) | 162.213.35.24 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.285840988 CEST | 8.8.8.8 | 192.168.2.14 | 0xdbd6 | No error (0) | 162.213.35.25 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.306021929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.32.182.26 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.340578079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.32.182.26 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.347305059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.32.182.26 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.364468098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.32.182.26 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.466902971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.480737925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.491969109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.507987976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.592744112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.592744112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.613755941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.613755941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.618275881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.618275881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.630616903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.630616903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.749037027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.754376888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.763235092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.765019894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:02.876616001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.876616001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.877697945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.877697945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.890291929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.890291929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.890300035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:02.890300035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:03.019787073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.020718098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.031306982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.032059908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.142712116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.144056082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.155395985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.158072948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.331595898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.343337059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.355446100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.372490883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.533545017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:03.533545017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:03.534877062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:03.534877062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:03.544857979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | fbcal.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:03.544857979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:03.544857979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:03.547060966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | fbcal.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:03.547060966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:03.547060966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:03.676126957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.678776979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.689193964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.692145109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.805670977 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.807445049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.817451000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.824045897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.928522110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.934397936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.940658092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:03.951628923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.061667919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.061667919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.063996077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.063996077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.071371078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | fbcal.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.071371078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.071371078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.085932970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | fbcal.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.085932970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.085932970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.192123890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.192123890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.192123890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.192123890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.202512026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.202512026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.202512026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.202512026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.210486889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.210486889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.210486889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.210486889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.217581034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.217581034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.217581034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.217581034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.323231936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.323231936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.323231936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.323231936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.425844908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.425844908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.425844908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.425844908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.461874962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.461874962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.461874962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.461874962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.468883991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.468883991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.468883991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.468883991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.550175905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.550175905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.550175905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.550175905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.557477951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.557477951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.557477951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.557477951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.587919950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.587919950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.587919950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.587919950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.594407082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.594407082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.594407082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.594407082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.768925905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.768925905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.768925905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.768925905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.779481888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.779481888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.779481888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.779481888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.805572033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.805572033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.805572033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.805572033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.812665939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.812665939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.812665939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.812665939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:04.901247978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.911056042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.934539080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:04.951893091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:05.284606934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.40.183.164 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:05.403980017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.40.183.164 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:06.381431103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | bekda.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:06.381431103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.40.183.164 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:07.440848112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | bekda.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:07.440848112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.40.183.164 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:07.462285042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.496177912 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.617501974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.632647038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.634856939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.652112961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.745234013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.754467010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:07.762209892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | expired.namebright.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:07.762209892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdl-lb-1356093980.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:07.762209892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.202.219.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:07.762209892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.208.224.251 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:07.772197962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | expired.namebright.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:07.772197962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdl-lb-1356093980.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:07.772197962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.202.219.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:07.772197962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.208.224.251 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:07.895515919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:07.907708883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ckcda.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:07.907708883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.035489082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.051153898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ckcda.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.051153898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.198210955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.206589937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ckcda.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.206589937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.329803944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.341098070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ckcda.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.341098070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.459722042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.477746010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ckcda.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.477746010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.610990047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.622245073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ckcda.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.622245073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.746180058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.753308058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ckcda.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:08.753308058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 160.153.0.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:09.471769094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 43.143.247.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:09.589200020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:09.589200020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:09.620500088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:09.620500088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:10.228143930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 43.143.247.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:10.336443901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:10.336443901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:10.354186058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:10.354186058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:10.489065886 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.500109911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.614403963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 67.219.148.245 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:10.632723093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | abdlc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:10.632723093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 67.219.148.245 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:10.755711079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.765080929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:10.883625031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 67.219.148.245 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:10.895483971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | abdlc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:10.895483971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 67.219.148.245 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:11.018407106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.028073072 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.141974926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:11.141974926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:11.148710012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:11.148710012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:11.283050060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.292210102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.412853003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:11.412853003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:11.425230980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:11.425230980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:11.547812939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.557977915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.668359041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:11.668359041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:11.683965921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:11.683965921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:11.815299988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.824856997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.893593073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.942197084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:11.951601982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.062288046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.071923018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.183569908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.193181038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.304260015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.313633919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.533412933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:12.533412933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:12.533412933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:12.533412933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:12.652234077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:12.652234077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:12.652234077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:12.652234077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:12.783267975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.793684006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.906697035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:12.917064905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.049223900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.059329033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.170295000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.180588961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.276521921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.292124033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.301660061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.410686970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.410686970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.410686970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.410686970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.512125015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.512125015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.512125015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.512125015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.635870934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.645710945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.761344910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.761344910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.774544001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | fcebc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.774544001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.774544001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:13.898786068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:13.908813953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.023617029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:14.037051916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:14.163290024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.175874949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.288711071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:14.300283909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:14.425935030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.435774088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.553760052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:14.567462921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:14.696012020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.726397991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.834455967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:14.841881990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:14.964039087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:14.974889994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.085927010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.098565102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.436157942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.450711012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.562217951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.572408915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.682962894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.692893028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:15.810046911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:15.810046911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:15.828123093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | acala.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:15.828123093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:15.828123093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:15.906586885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:16.045994043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.045994043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.045994043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.045994043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.066946983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-cust.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.066946983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.066946983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.066946983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.066946983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.330722094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.196.146.115 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.438707113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.196.146.115 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.595587969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.196.146.115 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.600593090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.196.146.115 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.719384909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.196.146.115 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:16.982075930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.196.146.115 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.104619026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.104619026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.104619026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.104619026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.104831934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.196.146.115 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.112613916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.196.146.115 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.115715027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.115715027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.115715027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.115715027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.327115059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.327115059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.327115059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.327115059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.330809116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.330809116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.330809116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.330809116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.334139109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.334139109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.334139109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.334139109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.431463003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.431463003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.431463003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.431463003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.570506096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.570506096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.570506096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.570506096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.577915907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.577915907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.577915907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.577915907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.647787094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.647787094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.647787094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.647787094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.700948000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.700948000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.700948000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.700948000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.746917963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.746917963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.746917963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.746917963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.802630901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.802630901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.802630901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:17.802630901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:18.020509958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 106.75.129.114 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:18.074141026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 106.75.129.114 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:18.367399931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 106.75.129.114 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:18.401755095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 106.75.129.114 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:18.641287088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 106.75.129.114 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:18.807904959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 106.75.129.114 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:18.971932888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 106.75.129.114 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.061141968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 106.75.129.114 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.094827890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.108752012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.184858084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.195445061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.222299099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.222299099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.234231949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.234231949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.308367014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.308367014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.315278053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.315278053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.356180906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.366894960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.438045979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.448807955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.480875015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.480875015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.499345064 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.499345064 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.560467958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.560467958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.779498100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.781044006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.781044006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.789822102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:19.910626888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.910626888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.910626888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.910626888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.910626888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.910626888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.910626888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.910626888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.910626888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.910626888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.910626888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.910626888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.911181927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.911181927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.920681000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.920681000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.924098015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.924098015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.924098015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.924098015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.924098015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.924098015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.924098015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.924098015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.924098015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.924098015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.924098015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:19.924098015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.045378923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.045378923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.045378923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.045378923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.045378923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.045378923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.045378923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.045378923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.045378923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.045378923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.045378923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.045378923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.049495935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.049495935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.049495935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.049495935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.049495935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.049495935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.049495935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.049495935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.049495935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.049495935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.049495935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.049495935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.056576014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.056576014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.056576014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.056576014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.056576014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.056576014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.056576014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.056576014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.056576014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.056576014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.056576014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.056576014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.061233997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.061233997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.061233997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.061233997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.061233997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.061233997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.061233997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.061233997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.061233997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.061233997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.061233997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.061233997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.175501108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.175501108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.175501108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.175501108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.175501108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.175501108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.175501108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.175501108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.175501108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.175501108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.175501108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.175501108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.179975986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.179975986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.179975986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.179975986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.179975986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.179975986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.179975986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.179975986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.179975986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.179975986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.179975986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.179975986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.186795950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.186795950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.186795950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.186795950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.186795950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.186795950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.186795950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.186795950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.186795950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.186795950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.186795950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.186795950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.188647985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.188647985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.188647985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.188647985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.188647985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.188647985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.188647985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.188647985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.188647985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.188647985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.188647985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.188647985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.306756973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.306756973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.306756973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.306756973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.306756973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.306756973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.306756973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.306756973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.306756973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.306756973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.306756973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.306756973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313606024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313606024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313606024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313606024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313606024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313606024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313606024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313606024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313606024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313606024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313606024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313606024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313880920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313880920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313880920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313880920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313880920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313880920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313880920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313880920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313880920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313880920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313880920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.313880920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.321012020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.321012020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.321012020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.321012020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.321012020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.321012020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.321012020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.321012020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.321012020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.321012020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.321012020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.321012020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.433379889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.433379889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.433379889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.433379889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.433379889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.433379889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.433379889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.433379889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.433379889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.433379889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.433379889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.433379889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.439672947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.439672947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.439672947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.439672947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.439672947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.439672947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.439672947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.439672947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.439672947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.439672947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.439672947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.439672947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.449414968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.449414968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.449414968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.449414968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.449414968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.449414968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.449414968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.449414968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.449414968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.449414968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.449414968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.449414968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.450098038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.450098038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.450098038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.450098038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.450098038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.450098038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.450098038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.450098038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.450098038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.450098038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.450098038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.450098038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.765280008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.765280008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.765280008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.765280008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.765280008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.765280008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.765280008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.765280008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.765280008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.765280008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.765280008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.765280008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.768177986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.768177986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.768177986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.768177986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.768177986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.768177986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.768177986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.768177986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.768177986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.768177986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.768177986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.768177986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.774513006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.774513006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.774513006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.774513006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.774513006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.774513006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.774513006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.774513006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.774513006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.774513006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.774513006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.774513006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.777128935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.777128935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.777128935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.777128935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.777128935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.777128935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.777128935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.777128935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.777128935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.777128935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.777128935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.777128935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:20.899713039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.908375025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.911019087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:20.935180902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.028265953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.028265953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.042485952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.042485952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.054249048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.054249048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.070175886 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.070175886 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.382709980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.392293930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.395138025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.417112112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.507994890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.507994890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.522511005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.522511005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.531907082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.531907082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.539619923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.539619923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.645364046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.655857086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.661417007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.671406984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.769145966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.769145966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.777045965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.777045965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.779455900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.779455900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.793437004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.793437004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:21.900517941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.914246082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.916465044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:21.923810005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.028249979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.033951044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.045022011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.045399904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.155730963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.165811062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.167680979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.179114103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.276202917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.287403107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.294984102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.310305119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.395256996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:22.395256996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:22.395256996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:22.406048059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:22.406048059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:22.406048059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:22.432024002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:22.432024002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:22.432024002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:22.458301067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:22.458301067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:22.458301067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:22.551851988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.561909914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.580888987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.596024036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.672133923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.681514025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.707134008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.717363119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.792809963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.804668903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.826999903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.837388039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.915915966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.925432920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.948009968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:22.957567930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.047827959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.047827959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.047827959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.071024895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.071024895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.071024895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.075845957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.075845957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.075845957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.083131075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.083131075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.083131075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.203409910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.204757929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.216521025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.220246077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.330101013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.332926035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.339288950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.349621058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.657903910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.658807993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.667085886 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.667799950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.777882099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.778408051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.788001060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.788862944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:23.899943113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.907453060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.911593914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:23.943660021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.133639097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.133639097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.133639097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.133639097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.142189026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.142189026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.142189026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.142189026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.161293983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.161293983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.161293983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.161293983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.261816978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.261816978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.261816978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.261816978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.358576059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.358576059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.358576059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.358576059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.458226919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.458226919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.458226919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.458226919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.473494053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.473494053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.473494053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.473494053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.577279091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.577279091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.577279091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.577279091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.579946995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.579946995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.579946995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.579946995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.676789045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.676789045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.676789045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.676789045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.976351976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.976351976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.976351976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.976351976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.978579998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.978579998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.978579998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.978579998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.983511925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.983511925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.983511925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.983511925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.985431910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.985431910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.985431910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:24.985431910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.125722885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.125735044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.147902012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.147912979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.283292055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.284604073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.302500963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.310218096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.433712959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.439285994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.453249931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.457923889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.573112965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.580368042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.587106943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.594089985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.699035883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.712632895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.722448111 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.730238914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:25.843924999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.852912903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.853652000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.862226009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.964744091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.972980976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.975478888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:25.982906103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.091197968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.10 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:26.098196983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.10 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:26.105037928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.10 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:26.111963987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.10 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:26.231452942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.236499071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.241164923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.246258974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.351629019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.360738993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.361087084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.370187998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.475361109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.10 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:26.478038073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.10 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:26.485825062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.10 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:26.488590002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.10 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:26.612159014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.620270967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.622490883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.630530119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.740926981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.744848967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.750374079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.754764080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:26.858391047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.10 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:26.862675905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.10 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:26.876427889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.10 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:26.896033049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.10 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:27.241564035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.175.213.36 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:27.254599094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.175.213.36 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:27.558959961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.175.213.36 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:27.574157000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.175.213.36 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:27.693541050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.175.213.36 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:27.922713995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.175.213.36 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:27.940078974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.175.213.36 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:28.063786983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.073880911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.182760000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.175.213.36 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:28.331089020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.340759039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.521847010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 142.91.232.72 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:28.627974987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 142.91.232.72 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:28.698036909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 142.91.232.72 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:28.811173916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 142.91.232.72 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:28.819891930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.830104113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.933983088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.944369078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.947983027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:28.964823961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.054718971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.064114094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.077285051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.077285051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.088793993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.088793993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.177967072 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.177967072 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.193284988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.193284988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.211651087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.220429897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.318099976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.327142000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.337349892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.346601963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.437998056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.447387934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.458204985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.458204985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.480926037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.480926037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.556174994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.556174994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.567365885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.567365885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.603853941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.614645958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.690840006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.700956106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.737291098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.746957064 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.811858892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.821774006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:29.859841108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.859841108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.879091978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.879091978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.930131912 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.930131912 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.937354088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:29.937354088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.004611015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.013700962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.063404083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.085016012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.130239010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.130239010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.151376009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.9 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.151376009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.9 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.201083899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.201083899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.218585968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.218585968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.288721085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.322979927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.380759954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.390292883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.443356037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.443356037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.459382057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.459382057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.498647928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.498647928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.511204004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.511204004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.583069086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.593568087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.633641005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.643682957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:30.701663971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.701663971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.709219933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.709219933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.765655041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.765655041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.784132004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.9 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:30.784132004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.9 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.106106997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.106106997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net.cdngtm.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.106106997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.4.115.170 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.174609900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.174609900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net.cdngtm.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.174609900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.4.115.170 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.462743044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.462743044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net.cdngtm.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.462743044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.4.115.170 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.637465000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.637465000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net.cdngtm.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.637465000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 118.107.254.177 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.902192116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.902192116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net.cdngtm.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:31.902192116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 118.107.254.177 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:32.035685062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:32.035685062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net.cdngtm.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:32.035685062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.4.115.170 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:32.075521946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:32.075521946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net.cdngtm.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:32.075521946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.4.115.170 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:32.314714909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:32.314714909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | iickeqzw.cdnddd.net.cdngtm.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:32.314714909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.4.115.170 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:32.460510969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.199.14.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:32.699731112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.199.14.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:32.754340887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.199.14.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:32.877868891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:32.887188911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.167373896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.199.14.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:33.178462982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.187422991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.290560961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.298721075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.300681114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.308835983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.415719986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.419951916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.424698114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.430000067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.540899992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.547472000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.550760984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.568296909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.669219017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 50.16.208.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:33.678674936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.687647104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.697490931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | akacd.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:33.697490931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 50.16.208.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:33.798016071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.807296038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.819490910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.828757048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:33.919615030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 50.16.208.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:34.968780994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | akacd.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:34.968780994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 50.16.208.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:34.976272106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:34.999872923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.115509987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.125370979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.235532999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.246767044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.357367039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.369426966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.404468060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | wangpu-cn.alibaba.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:35.404468060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 110.173.196.1 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:35.479162931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.512536049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.704886913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | wangpu-cn.alibaba.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:35.704886913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 110.173.196.1 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:35.712984085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:35.712984085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:35.712984085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:35.712984085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:35.810497999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:35.810497999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:35.810497999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:35.810497999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:35.854046106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:35.920635939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.020967007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.037292957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.047525883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.146064043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.157912970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.167509079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.257385015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.268460035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.296536922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:36.308049917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:36.379412889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.390094042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.457268953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.502846956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:36.514895916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:36.528975964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.798393965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.808248043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.826529026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.900655985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.919433117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:36.930937052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.011897087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.021713018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.039577961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.050807953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.140010118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.149498940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:37.215308905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.261833906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.266765118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | acfbd.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.266765118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.291151047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.386367083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.424699068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.438082933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | acfbd.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.438082933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.476949930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | acfbd.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.476949930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.564589977 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.571419001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | acfbd.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.571419001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.597573996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.649766922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | acfbd.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.649766922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.690291882 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.741759062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | acfbd.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.741759062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.816956997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.823779106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | acfbd.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.823779106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.89.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.953566074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.953566074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.953566074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:37.953566074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.035950899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.035950899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.035950899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.035950899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.053438902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.053438902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.053438902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.053438902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.138681889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.138681889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.138681889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.138681889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.178210974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.178210974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.178210974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.178210974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.258218050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.258218050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.258218050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.258218050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.268655062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.268655062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.268655062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.268655062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.281282902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.281282902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.281282902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.281282902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.403305054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.403305054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.403305054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.403305054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.410202980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.410202980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.410202980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.410202980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.481060982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.481060982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.481060982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.481060982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.488300085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.488300085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.488300085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.488300085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.530791998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.530791998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.530791998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.530791998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.649540901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.649540901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.649540901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.649540901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.702480078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.702480078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.702480078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.702480078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.709579945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.709579945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.709579945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.709579945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.785979986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.785979986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.785979986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.785979986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.794302940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.794302940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.794302940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.794302940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:38.831804037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.841346979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.917388916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.938221931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.952745914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:38.962023973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.049473047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.059179068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.320991039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 203.196.8.7 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:39.406116962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 203.196.8.7 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:39.482656002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 203.196.8.7 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:39.569464922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 203.196.8.7 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:39.618895054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.628515959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.692014933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.701788902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.745836020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.761087894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.813783884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:39.847232103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.110476017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 203.196.8.7 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.279438019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 203.196.8.7 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.388173103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 203.196.8.7 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.444014072 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 203.196.8.7 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.511760950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.526561022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.580306053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.590645075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.702162981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.702162981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.702162981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.702162981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.740652084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.740652084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.740652084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.740652084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.801409006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.801409006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.801409006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.801409006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.839816093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.839816093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.839816093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.839816093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:40.948019981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.958976984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.962285042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:40.972994089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.070352077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.079667091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.084302902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.093844891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.235325098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.76.156.252 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:41.246068001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.76.156.252 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:41.283545971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.76.156.252 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:41.298300028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.76.156.252 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:41.418673992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.425240040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.428657055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.435436010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.540277004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.547164917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.550558090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.557332039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.691735029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.76.156.252 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:41.704154015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.76.156.252 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:41.711872101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.76.156.252 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:41.744112968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.76.156.252 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:41.835058928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.845139027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.866518974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.875912905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.956140041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.967288971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.986463070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:41.997164011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.082070112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.094733000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.108494043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.118042946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.207917929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.134.87 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.207917929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.25.153 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.221806049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.134.87 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.221806049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.25.153 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.232542992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.134.87 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.232542992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.25.153 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.246246099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.134.87 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.246246099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.25.153 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.344556093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.353897095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.367599010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.377223969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.474236965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.488571882 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.491341114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.498687983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.601869106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.616722107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.622817993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.626498938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.736881971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.134.87 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.736881971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.25.153 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.737960100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.25.153 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.737960100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.134.87 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.743858099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.25.153 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.743858099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.134.87 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.744882107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.25.153 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.744882107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.134.87 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.879467964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.890084982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:42.998593092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:42.998593092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.006856918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.006856918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.014085054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.014085054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.020015955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.020015955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.142014980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.160835981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.258403063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.258403063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.268387079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.268387079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.278985023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.278985023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.285892963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.285892963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.398199081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.415990114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.506184101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.506184101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.528301001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.528301001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.555790901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.555790901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.567668915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.567668915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.664025068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.693419933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.772669077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.772669077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.785772085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.785772085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.800983906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.800983906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.808177948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.808177948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:43.907150984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.916901112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.940910101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:43.951327085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.029961109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.038902998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.062541962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.072523117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.152626038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:44.159861088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:44.185097933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:44.192082882 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:44.282331944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.303713083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.317379951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.333899975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.414336920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.424345970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.450300932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.460952997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.535036087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:44.557251930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:44.582155943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:44.604557991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:44.678497076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.687695026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.726083040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.735821962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.800093889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.811762094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.845577002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.855320930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:44.920072079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:44.955511093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:44.963674068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:44.970902920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.088901997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.098984957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.116604090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.126267910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.227371931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.258265972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.428401947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.428401947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.428401947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.428401947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.457494974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.457494974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.457494974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.457494974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.529012918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.529012918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.529012918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.529012918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.564573050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.564573050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.564573050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.564573050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.671272039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.700170994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.707509995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.730765104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.829395056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.846431017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:45.957375050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.957375050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.957375050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:45.957375050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.045490026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.045490026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.045490026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.045490026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.052473068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.052473068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.052473068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.052473068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.060044050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.060044050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.060044050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.060044050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.260934114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.81.203.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.276545048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.81.203.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.356967926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.81.203.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.372740984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.81.203.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.565525055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.81.203.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.583664894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.81.203.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.663640022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.81.203.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.682111979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.81.203.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.875432968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.81.203.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.882992983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.81.203.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.890711069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.81.203.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:46.897932053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.81.203.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.016745090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.029345036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.037969112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.049776077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.170092106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.177174091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.181255102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.213402987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.313791990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.333069086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.334996939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.340186119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.454920053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.459779978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.462141991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.477118015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.582045078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.589108944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.604717970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.622200012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.719626904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.726459026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.741188049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.759373903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:47.848993063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.858150959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.880759954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:47.890993118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.066895008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.066895008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.066895008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.066895008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.092389107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.092389107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.092389107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.092389107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.165827990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.165827990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.165827990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.165827990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.189475060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.189475060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.189475060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.189475060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.289179087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.299526930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.323967934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.343621969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.408006907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.408006907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.408006907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.408006907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.415584087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.415584087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.415584087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.415584087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.454996109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.454996109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.454996109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.454996109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.464195013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.464195013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.464195013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.464195013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.538264990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.558628082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.588002920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.598467112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.668773890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.668773890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.668773890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.668773890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.675682068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.675682068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.675682068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.675682068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.709408045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.709408045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.709408045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.709408045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.721616983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.721616983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.721616983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.721616983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.802824974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.812844038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.868139982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:48.920967102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.920967102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.920967102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.920967102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.932259083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.932259083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.932259083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:48.932259083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.020231962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ldlbf.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.064390898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.128057957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.171885967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.207289934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ldlbf.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.306978941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.315505028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.414973021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.431415081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ldlbf.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.570282936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.574430943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.577064991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.712930918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:49.727334023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ldlbf.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.828346968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ldlbf.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.867660999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.906567097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:49.937894106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.029767036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.035177946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.049640894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.157581091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.167150021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.183438063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.194422007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.279114962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.288626909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.305068970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.314771891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.400259972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.409945011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.426045895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.435740948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.526554108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.536106110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.637089968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.637089968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.637089968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.637089968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.644232988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.644232988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.644232988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.644232988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.737881899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.737881899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.737881899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.737881899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.767124891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.778274059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.840843916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.840843916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.840843916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.840843916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:50.896363020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.905972958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.963628054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:50.977617979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.017288923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.050266981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.090837955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.45.246.141 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.101624966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | SNEWS.SERVERHOME.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.101624966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.45.246.141 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.162241936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.173796892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.225105047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.235284090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.282152891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.282152891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.282152891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.282152891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.351216078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.45.246.141 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.363006115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | SNEWS.SERVERHOME.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.363006115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.45.246.141 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.381947041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.381947041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.381947041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.381947041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.491262913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.501604080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.510294914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.520538092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.611232042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.45.246.141 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.623802900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | SNEWS.SERVERHOME.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.623802900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.45.246.141 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.631391048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.45.246.141 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.643138885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | SNEWS.SERVERHOME.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.643138885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.45.246.141 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.753607988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.774513960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.786648035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.787461042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:51.895179987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.45.246.141 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.902148008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | SNEWS.SERVERHOME.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:51.902148008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.45.246.141 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.024828911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.034601927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.046336889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.45.246.141 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.054311991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | SNEWS.SERVERHOME.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.054311991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 66.45.246.141 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.159559011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.175962925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.183175087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.196767092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.307993889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.314934969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.315327883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.326579094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.438874006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.446242094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.463192940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.473082066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.586412907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.590902090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.596424103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.598365068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.720400095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.726504087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.733644962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.749622107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.854909897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.857160091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.865629911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.874182940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:52.976073027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.985735893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:52.997972012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.008183002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.125911951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.136387110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.734272003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.795761108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:53.941447973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:53.941447973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:53.941447973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:53.941447973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:53.996273041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:53.996273041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:53.996273041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:53.996273041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.040915966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.040915966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.040915966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.040915966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.096316099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.096316099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.096316099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.096316099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.168206930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.202553988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.218482971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.234841108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.310960054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.310960054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.323009968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.323009968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.342927933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.342927933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.351970911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.351970911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.447025061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.457787991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.478212118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.492892981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.566198111 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.566198111 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.573483944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.573483944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.600747108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.600747108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.608187914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.608187914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.697235107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.706758976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.729221106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.738953114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:54.816360950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.816360950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.824697971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.824697971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.847177029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.847177029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.854147911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:54.854147911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.010222912 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.010670900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.063894987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | web-mmp.mayr-melnhof.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.063894987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.069245100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | web-mmp.mayr-melnhof.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.069245100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.189028978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.226336002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.241964102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | web-mmp.mayr-melnhof.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.241964102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.271987915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | web-mmp.mayr-melnhof.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.271987915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.360102892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.367017031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | web-mmp.mayr-melnhof.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.367017031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.392004013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.399075031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | web-mmp.mayr-melnhof.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.399075031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.523338079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.534590960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.541282892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | web-mmp.mayr-melnhof.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.541282892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.574763060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | web-mmp.mayr-melnhof.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.574763060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.694902897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.703638077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | web-mmp.mayr-melnhof.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.703638077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.712841988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.751507044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | web-mmp.mayr-melnhof.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.751507044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.183.217.6 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.826440096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.834800005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.876955986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:55.886702061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.010888100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.017637968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.054104090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.061189890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.137837887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.180988073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.188198090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.245661974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.309921026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.316899061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.365058899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.371397972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.437135935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.444092989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.491283894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.498259068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.715291023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.722410917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.726730108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.733654022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.67.42.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.844197989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.858468056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.867794037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.888602018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:56.966917992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.966917992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.977763891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | baked.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.977763891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:56.977763891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.000407934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.000407934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.012119055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | baked.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.012119055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.012119055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.099421978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.109956026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.147073030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.156656027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.224594116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.224594116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.238941908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | baked.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.238941908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.238941908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.268573999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.268573999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.275367022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | baked.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.275367022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.275367022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.536731958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.537386894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.550493002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.550673008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.661026955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.661026955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.662697077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.662697077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.668149948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | baked.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.668149948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.668149948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.674515009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | baked.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.674515009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.674515009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.792143106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.797452927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.804641008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.808428049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:57.915227890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.915227890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.918576002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.918576002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.928735018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | baked.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.928735018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.928735018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.931714058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | baked.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.931714058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:57.931714058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.146953106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.146953106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.146953106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.146953106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.147608995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.147608995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.147608995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.147608995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.156852007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.156852007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.156852007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.156852007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.247291088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.247291088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.247291088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.247291088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.369291067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.369291067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.369291067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.369291067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.369792938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.369792938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.369792938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.369792938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.376812935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.376812935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.376812935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.376812935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.612158060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.612158060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.612158060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.612158060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.705903053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.705903053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.705903053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.705903053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.737004042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.737004042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.737004042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.737004042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.743853092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.743853092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.743853092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.743853092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.805200100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.805200100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.805200100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.805200100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.953339100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.953339100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.953339100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:58.953339100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.018300056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.018300056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.018300056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.018300056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.053236961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.053236961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.053236961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.053236961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.328727007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.328727007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.328727007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.328727007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.427170038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.427170038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.427170038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.427170038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.434197903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.434197903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.434197903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.434197903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.448112965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.448112965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.448112965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.448112965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.549020052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.549020052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.549020052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.549020052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.647968054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.647968054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.647968054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.647968054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.654861927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.654861927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.654861927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.654861927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.761996031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.761996031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.761996031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.761996031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.768884897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.768884897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.768884897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.768884897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.869287968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.869287968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.869287968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.869287968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.876148939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.876148939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.876148939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.876148939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:23:59.895457029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:23:59.908612967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:00.001389980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:00.032557011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:00.401654959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.7.37.165 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:00.514749050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.7.37.165 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:00.664216995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.7.37.165 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:00.977499962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.7.37.165 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:00.985980034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:00.996583939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.123569012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.148539066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.423558950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.439398050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.462268114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.7.37.165 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:01.469216108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.7.37.165 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:01.554621935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.568042994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.604326963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.628865004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.726418018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:01.739762068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.749416113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.824784040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:01.891159058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:01.913587093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:02.021497965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:02.062247992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:06.946682930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:07.182353020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:11.946513891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.052836895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.061990976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.186167002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.264384985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.264384985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.264384985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.264384985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.274346113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.274346113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.274346113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.274346113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.297523975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.306962013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:12.509330034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.509330034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.509330034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.509330034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.632177114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.632177114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.632177114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.632177114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:12.926517010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.039213896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.224 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:13.059866905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.224 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:13.185112000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.196687937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.299079895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.421797037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.224 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:13.458451033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.151.239.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:13.465410948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.224 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:13.589555979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.601181030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:13.721230984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.151.239.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:14.121000051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.151.239.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:14.121018887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 146.56.98.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:14.128427982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.151.239.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:14.389704943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:14.508795977 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 146.56.98.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:14.515654087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 146.56.98.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:14.777107954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:14.785835981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:14.906210899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:14.908699036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:14.915949106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:14.930275917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.036005974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.044156075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.058285952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.070147991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.129019976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.171295881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.185981989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.192862034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.208800077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.313740015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.320830107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.331280947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.344167948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.447602987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.681910992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.697145939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.711935043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:15.834928036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.844964981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.846240997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:15.857186079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:16.480319977 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 112.175.103.133 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:16.498620033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 112.175.103.133 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:16.721962929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:16.754132986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.026974916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 112.175.103.133 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.027554035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 112.175.103.133 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.256438971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.180.51.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.266463995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.180.51.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.277245045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.180.51.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.384874105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.180.51.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.392695904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.180.51.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.501055002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.180.51.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.640595913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.180.51.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.647635937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.180.51.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.730186939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.180.51.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.737211943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.180.51.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.774143934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.180.51.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.787026882 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.180.51.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:17.863481045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.872242928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.910089016 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:17.931402922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.001034021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:18.021497965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:18.052197933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:18.077889919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:18.145054102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.168895960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.202981949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.213843107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.315783978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:18.323610067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:18.341061115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:18.595160007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:18.604789972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.619328022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.728888988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.733344078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:18.741832972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:18.742381096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:19.035887957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:19.045022964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.048258066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:19.054325104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.056592941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:19.165039062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.181648016 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.183808088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.197094917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.295371056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.307065964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.322098970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.335421085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.424679995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.447621107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.458363056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.459943056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.576332092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.585894108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.682957888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 207.148.248.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:19.781816959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 207.148.248.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:19.785425901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 207.148.248.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:19.890393019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 207.148.248.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:19.906266928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:19.939655066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.014602900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.024838924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.056534052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.056534052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.071693897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.071693897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.133418083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.133418083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.165601969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.165601969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.198235035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.208082914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.287547112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.300587893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.326524019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.326524019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.339451075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.339451075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.408293962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.408293962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.415257931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.415257931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.461445093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.471364975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.539813995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.572807074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.585417986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.585417986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.606359959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.606359959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.691085100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.691085100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.712135077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.712135077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.751692057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.761255026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:20.837819099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.844590902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.880592108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.880592108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.887413979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.9.89 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.887413979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.159.178 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.971195936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:20.984314919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.011912107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.018796921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.104526043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.111526966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.137639999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.144726992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.389389038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.389977932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.409152031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.435947895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.468485117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:21.495542049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.502551079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.543863058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.556000948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.625267982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.636307001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.683610916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.694293976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.760293007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:21.767292023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.231.225 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:23.834032059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:23.893767118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.000454903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.000467062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.113492012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.113925934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.123575926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.123759031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.322909117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.237.57.21 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.322909117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.233.30.191 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.324605942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.237.57.21 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.324605942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.233.30.191 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.420557976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.237.57.21 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.420557976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.233.30.191 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.428277016 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.237.57.21 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.428277016 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.233.30.191 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.549521923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.549521923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.549521923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.549521923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.555248976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.555248976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.555248976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.555248976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.566703081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.566703081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.566703081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.566703081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.661242008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.661242008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.661242008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.661242008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.781192064 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.781192064 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.781192064 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.781192064 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.783638954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.783638954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.783638954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.783638954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.793474913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.793474913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.793474913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.793474913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.882560015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.882560015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.882560015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.882560015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:26.920555115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:26.936515093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.028517962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.044626951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.062439919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.073451996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.160213947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.170248032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.224014044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ghs.google.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:27.224014044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 142.251.37.19 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:27.335134983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.343080044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ghs.google.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:27.343080044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 142.251.37.19 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:27.362242937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.454989910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.471900940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.480070114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.490108013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.583683968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.594084024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.602598906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.615123034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.705794096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.716038942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.725488901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.744555950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.835659981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:27.845966101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.029910088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.214.128.77 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.116394997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.214.128.77 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.139266968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.214.128.77 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.226540089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.214.128.77 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.269766092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 91.184.0.99 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.295922041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | faaab.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.295922041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 91.184.0.99 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.370520115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 91.184.0.99 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.387870073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | faaab.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.387870073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 91.184.0.99 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.445930004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 91.184.0.99 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.464838028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | faaab.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.464838028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 91.184.0.99 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.719878912 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 91.184.0.99 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.733747959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 91.184.0.99 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.754034996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | faaab.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.754034996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 91.184.0.99 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.765697956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | faaab.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.765697956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 91.184.0.99 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:28.913260937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.921088934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.923372030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:28.931353092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.123363972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.123363972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.123363972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.123363972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.136066914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.136066914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.136066914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.136066914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.145627022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.145627022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.145627022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.145627022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.227067947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.227067947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.227067947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.227067947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.269265890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.278732061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.350754023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.361258030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.470134974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.470134974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.470134974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.470134974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.478923082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.478923082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.478923082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.478923082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.479377031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.479377031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.479377031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.479377031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.580089092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.580089092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.580089092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.580089092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.619508982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.628530979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.704221010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.779118061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:29.831990957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.831990957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.831990957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.831990957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.840302944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.840302944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.840302944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.840302944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.887177944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.887177944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.887177944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.887177944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.995040894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.995040894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.995040894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:29.995040894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:30.244541883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 60.205.149.117 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:30.412558079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 60.205.149.117 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:30.572642088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 60.205.149.117 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:30.696691990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 60.205.149.117 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:30.837604046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:30.863806963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:30.983467102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:30.996635914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.003648996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 60.205.149.117 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.010725021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 60.205.149.117 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.121063948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.133706093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.137101889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.140985012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.259903908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.260358095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.267153978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.274894953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.386842966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.393596888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.393814087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.406001091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.519165993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.526151896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.536019087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.546850920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.646147966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.653405905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.668936968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.676446915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.773288965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.780117989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.795705080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.802104950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:31.903059959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.913057089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.930257082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:31.940155029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.115310907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.115310907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.115310907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.115310907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.138366938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.138366938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.138366938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.138366938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.218637943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.218637943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.218637943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.218637943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.240740061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.240740061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.240740061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.240740061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.342080116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.351562977 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.362519979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.373387098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.666049004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.666049004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.666049004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.666049004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.670250893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.670250893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.670250893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.670250893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.768204927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.768204927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.768204927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.768204927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.775127888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.775127888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.775127888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.775127888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:32.893908024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.899447918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.905433893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:32.911238909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:33.346098900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.159.148.231 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:33.787689924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.159.148.231 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:33.911235094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:33.932960033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.044605017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.078788996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.189749956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.199582100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.311191082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.320841074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.354728937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.159.148.231 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:34.430978060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.441714048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.559412003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.569660902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.680690050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.690874100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:34.697937965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.159.148.231 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:34.827240944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:34.827240944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:34.827377081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 123.49.41.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:34.834578991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:34.834578991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:34.840373993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 123.49.41.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:34.963294983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:34.963294983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:34.970849991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:34.970849991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:34.993197918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:34.993197918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.000546932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.000546932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.090564013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.090564013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.107352972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.107352972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.120865107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.120865107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.139244080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.139244080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.226880074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.226880074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.234551907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.234551907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.258755922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.258755922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.265815020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.265815020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.354459047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.354459047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.361471891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.361471891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.385041952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.385041952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.391798019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.9 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.391798019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.9 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.489023924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.489023924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.517987967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.517987967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.527529001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.527529001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.535031080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.535031080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.637501001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.637501001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.644537926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.644537926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.657061100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.657061100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.664038897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.9 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.664038897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.9 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.764249086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.764249086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.771182060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.771182060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.783864021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.783864021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.790874958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.9 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.790874958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.9 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.897218943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.910223007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.914391994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:35.939846039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.041841030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.051896095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.063230038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.077186108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.172727108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.187557936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.203109026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.213913918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.306772947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.313918114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.337236881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.344515085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.433816910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.440766096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.470048904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.493118048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.558918953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.566337109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.613337040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.619838953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.685663939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.692888975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.744467974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.751557112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.249.206.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:36.814642906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.847714901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.897017002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.906472921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.958476067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:36.968286991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.018533945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.052187920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.079504967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.090653896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.162606955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.172733068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.202369928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.211910009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.306798935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.317078114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.322469950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.332171917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.599641085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.600488901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.609595060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.616445065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.720246077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.726970911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.730119944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.737020969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.842948914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.853072882 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.855859995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.877669096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.971263885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.52 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:37.984226942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.52 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:37.989289045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:37.999799013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.115226030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.52 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.115721941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.129693031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.52 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.131992102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.257339954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.265429020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.280803919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.289350033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.408895969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.416245937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.422130108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.429697990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.537302971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.559246063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.562329054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.567650080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.682564974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.689570904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.690310955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.698087931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:38.812719107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.820543051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.822849035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.830873013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.935936928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.945795059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.954480886 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:38.955888033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.071592093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.204.179 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:39.071592093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.52.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:39.082842112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.084337950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.204.179 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:39.084337950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.52.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:39.099750996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.205635071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.215183020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.222145081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.238270998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.325891972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.347429991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.349512100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.359451056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.467200041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.52.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:39.467200041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.204.179 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:39.485785961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.52.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:39.485785961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.204.179 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:39.485801935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.505858898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.609874010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.620255947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.627464056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.639105082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.736751080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.750087023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.759462118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.760639906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.868602037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.204.179 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:39.868602037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.52.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:39.878562927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.204.179 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:39.878562927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.52.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:39.885406971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:39.888128996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.009790897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.021977901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.025170088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.035614967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.132687092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.143508911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.143541098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.152302980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.266868114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.276170015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.283421993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.293216944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.394197941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.401155949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.404788971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.410007000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.532263994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.539635897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.543921947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.552803993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.656666994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.667175055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.669693947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.686441898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.789299011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.799771070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.814774036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.833457947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.913305998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.920037985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.182.162.34 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:40.950368881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:40.960572958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.041589022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.053477049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.072060108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.083070993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.163569927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.180358887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.195873976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.208448887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.292990923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.303230047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.414532900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.426701069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.498935938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.14.224.54 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:41.691179991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.14.224.54 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:41.716245890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.14.224.54 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:41.818968058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.828242064 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:41.900816917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 61.14.224.54 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:42.025556087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.036390066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.472016096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 101.231.157.246 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:42.583142996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.621613026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.734270096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.746047974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.773997068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 101.231.157.246 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:42.876446962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:42.876446962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:42.891851902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.901293993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:42.942986965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.9 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:42.942986965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.9 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:43.013957024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:43.030193090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:43.143348932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:43.143348932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:43.157449007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:43.157449007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:43.438627958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hk.bck-bet.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:43.438627958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 168.63.151.129 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:43.857498884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hk.bck-bet.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:43.857498884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 168.63.151.129 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.086225033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hk.bck-bet.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.086225033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 168.63.151.129 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.324568033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.185.4.35 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.332081079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.185.4.35 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.467792034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hk.bck-bet.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.467792034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 168.63.151.129 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.560772896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.185.4.35 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.673358917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.185.4.35 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.701277971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.185.4.35 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.708314896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.185.4.35 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.805603981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.827369928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.843132973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.854669094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:44.964386940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.964386940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.964386940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.974170923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.974170923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.974170923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.986171007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.986171007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:44.986171007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.007946014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.007946014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.007946014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.111207962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.122437000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.132159948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.165549994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.240237951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.240237951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.240237951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.264837980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.264837980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.264837980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.274570942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.274570942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.274570942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.311955929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.311955929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.311955929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.391598940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.419193029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.435262918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.450829983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.539146900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.539146900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.539146900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.570055008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.570055008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.570055008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.572408915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.572408915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.572408915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.581581116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.581581116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.581581116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.707593918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.710447073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.717935085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.720325947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:45.828290939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.828290939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.828290939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.835299015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.835299015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.835299015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.837763071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.837763071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.837763071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.844670057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.844670057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:45.844670057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.048685074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.048685074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.048685074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.048685074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.053745985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.053745985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.053745985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.053745985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.058712959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.058712959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.058712959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.058712959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.158380985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.158380985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.158380985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.158380985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.292973042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.292973042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.292973042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.292973042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.304666996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.304666996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.304666996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.304666996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.373029947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.373029947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.373029947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.373029947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.380532026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.380532026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.380532026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.380532026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.502295017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.502295017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.502295017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.502295017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.511315107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.511315107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.511315107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.511315107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.527734041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.527734041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.527734041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.527734041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.534823895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.534823895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.534823895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.534823895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.635099888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.635099888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.635099888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.635099888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.641328096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.641328096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.641328096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.641328096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.749059916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.749059916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.749059916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.749059916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.760977030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.760977030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.760977030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.760977030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.858810902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.858810902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.858810902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.858810902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.861969948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.861969948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.861969948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.861969948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:46.980880976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.984838963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:46.990360975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.018161058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.192598104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.161.180.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:47.199928045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.161.180.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:47.215251923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.161.180.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:47.222438097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.161.180.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:47.330028057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.339759111 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.345474005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.355113029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.464008093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.161.180.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:47.550362110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.161.180.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:47.561909914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.161.180.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:47.651339054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.161.180.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:47.686800003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.698590994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.774955988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.787322044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:47.806720018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.161.180.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:47.896517038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.161.180.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:47.904171944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.161.180.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:47.931025028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 5.161.180.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.118678093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.118678093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.118678093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.118678093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.143546104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.143546104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.143546104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.143546104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.241424084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.241424084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.241424084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.241424084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.274341106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.274341106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.274341106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.274341106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.365796089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.365796089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.365796089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.365796089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.402242899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.402242899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.402242899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.402242899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.409661055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.409661055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.409661055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.409661055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.466968060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.466968060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.466968060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.466968060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.587734938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.587734938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.587734938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.587734938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.622359991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.622359991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.622359991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.622359991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.632291079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.632291079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.632291079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.632291079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.691066980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.691066980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.691066980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.691066980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.816087008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.826319933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:48.845027924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.845027924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.845027924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.845027924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.935128927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.950459957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.950459957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.950459957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.950459957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:48.975804090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:49.072979927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.083745003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.101936102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.113388062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.221610069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:49.250420094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:49.264101028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:49.268311977 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:49.387325048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.398178101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.402131081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.415730953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.505945921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:49.538036108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:49.547540903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:49.575349092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:49.661916018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.672530890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.697746038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.708234072 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.804800034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:49.816431999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:49.835412979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:49.847867966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.30.211.38 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:49.959403992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.969463110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.969738007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:49.983608961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.381872892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.401510954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.694159985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.805272102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.822077036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.933190107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:50.944972038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.025870085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.066633940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.098728895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.137373924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.150156021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.220624924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.230977058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.261092901 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.271528959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.346930027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.346930027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.346930027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.346930027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.391062021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.398386955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.448581934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.448581934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.448581934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.448581934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.525660038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.535166025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.569823027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.581463099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:51.648253918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.648253918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.648253918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.648253918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.689800978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.689800978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.689800978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.689800978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.701622963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.701622963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.701622963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.701622963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.750026941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.750026941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.750026941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.750026941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.824417114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.824417114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.824417114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.824417114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.874562979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.874562979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.874562979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.874562979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.924514055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.924514055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.924514055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.924514055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.974566936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.974566936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.974566936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:51.974566936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.045803070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.045803070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.045803070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.045803070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.054953098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.054953098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.054953098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.054953098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.098406076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.098406076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.098406076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.098406076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.106236935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.106236935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.106236935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.106236935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.179965973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.179965973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.179965973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.179965973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.193408012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.193408012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.193408012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.193408012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.233227015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.233227015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.233227015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.233227015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.243571043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.243571043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.243571043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.243571043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.370609045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.370609045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.370609045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.370609045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.381748915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.381748915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.381748915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.381748915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.413099051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.413099051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.413099051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.413099051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.420209885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.420209885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.420209885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.420209885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.501219034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.501219034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.501219034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.501219034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.508143902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.508143902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.508143902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.508143902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.540194988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.540194988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.540194988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.540194988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.547657967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.547657967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.547657967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.547657967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.825201035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.825201035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.825201035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.825201035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.825337887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.825337887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.825337887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.825337887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.832209110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.832209110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.832209110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.832209110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.832252979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.832252979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.832252979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.832252979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.965123892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.989448071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:52.995709896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.014683008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.124198914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.143881083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.155332088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.163963079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.267817020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.274949074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.286372900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.306514978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.396451950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.411073923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.434076071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.453288078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.540358067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.558454990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.572993994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.580008984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.678440094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.685450077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.698628902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.706206083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.815045118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.824717999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.830229044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.846437931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:53.958203077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.958203077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.958203077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.958203077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.969101906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.969101906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.969101906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:53.969101906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.053867102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.053867102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.053867102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.053867102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.275877953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:55.285444021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.285444021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.285444021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.285444021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.288492918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:55.396514893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.396514893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.396514893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.396514893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.501074076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.501074076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.501074076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.501074076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.582701921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.95.195.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.766875029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.95.195.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:55.902242899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:55.913208008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.024393082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.040178061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.436575890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.95.195.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:56.613542080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.95.195.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:24:56.738850117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.751466990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.862957954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:24:56.873121023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.14 | 56722 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:56.949609995 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1 | 192.168.2.14 | 56726 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:56.972975016 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2 | 192.168.2.14 | 47796 | 185.53.178.54 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:57.608567953 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3 | 192.168.2.14 | 47800 | 185.53.178.54 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:57.640347004 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4 | 192.168.2.14 | 54228 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:57.761626959 CEST | 16 | OUT | |
Sep 5, 2024 13:22:57.766608953 CEST | 13 | OUT | |
Sep 5, 2024 13:22:58.384232998 CEST | 20 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
5 | 192.168.2.14 | 54230 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:57.774386883 CEST | 16 | OUT | |
Sep 5, 2024 13:22:57.779222012 CEST | 13 | OUT | |
Sep 5, 2024 13:22:58.383109093 CEST | 29 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
6 | 192.168.2.14 | 47808 | 185.53.178.54 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:58.254992962 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
7 | 192.168.2.14 | 47812 | 185.53.178.54 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:58.280725002 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
8 | 192.168.2.14 | 52008 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:58.581506014 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
9 | 192.168.2.14 | 52012 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:58.599064112 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
10 | 192.168.2.14 | 52016 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:58.801175117 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
11 | 192.168.2.14 | 52020 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:58.818591118 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
12 | 192.168.2.14 | 54922 | 72.52.178.23 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:58.927604914 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
13 | 192.168.2.14 | 54926 | 72.52.178.23 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.051924944 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
14 | 192.168.2.14 | 54930 | 72.52.178.23 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.166204929 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
15 | 192.168.2.14 | 54934 | 72.52.178.23 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.178216934 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
16 | 192.168.2.14 | 54938 | 72.52.178.23 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.294930935 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
17 | 192.168.2.14 | 54942 | 72.52.178.23 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.306216955 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
18 | 192.168.2.14 | 54950 | 72.52.178.23 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.427673101 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
19 | 192.168.2.14 | 54954 | 72.52.178.23 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.439058065 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
20 | 192.168.2.14 | 54958 | 72.52.178.23 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.563256979 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
21 | 192.168.2.14 | 54962 | 72.52.178.23 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.573396921 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
22 | 192.168.2.14 | 54966 | 72.52.178.23 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.691226006 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
23 | 192.168.2.14 | 54970 | 72.52.178.23 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.702419043 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
24 | 192.168.2.14 | 54308 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.936939001 CEST | 16 | OUT | |
Sep 5, 2024 13:22:59.941802979 CEST | 13 | OUT | |
Sep 5, 2024 13:23:00.551531076 CEST | 20 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
25 | 192.168.2.14 | 54310 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.937613964 CEST | 16 | OUT | |
Sep 5, 2024 13:22:59.942466021 CEST | 13 | OUT | |
Sep 5, 2024 13:23:00.553487062 CEST | 20 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
26 | 192.168.2.14 | 52080 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:22:59.999021053 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
27 | 192.168.2.14 | 52084 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:00.019659042 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
28 | 192.168.2.14 | 52088 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:00.246856928 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
29 | 192.168.2.14 | 52092 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:00.380110979 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
30 | 192.168.2.14 | 52096 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:00.561119080 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
31 | 192.168.2.14 | 52100 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:00.612874985 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
32 | 192.168.2.14 | 52104 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:00.690681934 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
33 | 192.168.2.14 | 52108 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:00.741753101 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
34 | 192.168.2.14 | 52112 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:00.820499897 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
35 | 192.168.2.14 | 33798 | 45.32.182.26 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:01.522870064 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
36 | 192.168.2.14 | 33806 | 45.32.182.26 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:01.589282036 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
37 | 192.168.2.14 | 54362 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:02.091180086 CEST | 16 | OUT | |
Sep 5, 2024 13:23:02.096359968 CEST | 13 | OUT | |
Sep 5, 2024 13:23:12.092586040 CEST | 14 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
38 | 192.168.2.14 | 33814 | 45.32.182.26 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:02.348459005 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
39 | 192.168.2.14 | 33818 | 45.32.182.26 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:02.373955011 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
40 | 192.168.2.14 | 53986 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:02.620242119 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
41 | 192.168.2.14 | 53990 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:02.636789083 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
42 | 192.168.2.14 | 49132 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:02.898423910 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
43 | 192.168.2.14 | 49134 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:02.898819923 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
44 | 192.168.2.14 | 35914 | 3.33.251.168 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:03.551217079 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
45 | 192.168.2.14 | 35916 | 3.33.251.168 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:03.552829981 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
46 | 192.168.2.14 | 35922 | 3.33.251.168 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:04.078182936 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
47 | 192.168.2.14 | 35926 | 3.33.251.168 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:04.091577053 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
48 | 192.168.2.14 | 52172 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:04.209388018 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
49 | 192.168.2.14 | 52176 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:04.223431110 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
50 | 192.168.2.14 | 52180 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:04.433068991 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
51 | 192.168.2.14 | 52184 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:04.474560976 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
52 | 192.168.2.14 | 52188 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:04.563136101 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
53 | 192.168.2.14 | 52192 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:04.600111961 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
54 | 192.168.2.14 | 52196 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:04.785130024 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
55 | 192.168.2.14 | 52200 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:04.818387032 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
56 | 192.168.2.14 | 50956 | 121.40.183.164 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:06.387336969 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
57 | 192.168.2.14 | 50960 | 121.40.183.164 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:07.477638960 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
58 | 192.168.2.14 | 41140 | 7.101.120.112 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:07.777862072 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
59 | 192.168.2.14 | 46100 | 160.153.0.44 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:07.913273096 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
60 | 192.168.2.14 | 46104 | 160.153.0.44 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:08.056833029 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
61 | 192.168.2.14 | 46108 | 160.153.0.44 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:08.212353945 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
62 | 192.168.2.14 | 46112 | 160.153.0.44 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:08.346653938 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
63 | 192.168.2.14 | 46116 | 160.153.0.44 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:08.483330011 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
64 | 192.168.2.14 | 46120 | 160.153.0.44 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:08.628199100 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
65 | 192.168.2.14 | 46124 | 160.153.0.44 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:08.759005070 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
66 | 192.168.2.14 | 33774 | 188.114.96.3 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:09.626359940 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
67 | 192.168.2.14 | 33778 | 188.114.96.3 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:10.359910965 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
68 | 192.168.2.14 | 38794 | 67.219.148.245 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:10.640167952 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
69 | 192.168.2.14 | 38798 | 67.219.148.245 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:10.901155949 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
70 | 192.168.2.14 | 49244 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:11.154323101 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
71 | 192.168.2.14 | 49248 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:11.430877924 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
72 | 192.168.2.14 | 49252 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:11.693260908 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
73 | 192.168.2.14 | 52272 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:12.659980059 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
74 | 192.168.2.14 | 52278 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:13.517795086 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
75 | 192.168.2.14 | 36040 | 3.33.251.168 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:13.780241966 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
76 | 192.168.2.14 | 54518 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:13.804286957 CEST | 16 | OUT | |
Sep 5, 2024 13:23:13.813267946 CEST | 13 | OUT | |
Sep 5, 2024 13:24:13.834942102 CEST | 14 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
77 | 192.168.2.14 | 51462 | 74.208.236.235 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:14.042643070 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
78 | 192.168.2.14 | 51466 | 74.208.236.235 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:14.305937052 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
79 | 192.168.2.14 | 51470 | 74.208.236.235 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:14.573049068 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
80 | 192.168.2.14 | 51474 | 74.208.236.235 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:14.847871065 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
81 | 192.168.2.14 | 51208 | 15.197.148.33 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:15.833998919 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
82 | 192.168.2.14 | 46868 | 198.185.159.144 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:16.072843075 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
83 | 192.168.2.14 | 47282 | 209.196.146.115 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:16.601502895 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
84 | 192.168.2.14 | 47284 | 209.196.146.115 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:16.606169939 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
85 | 192.168.2.14 | 47290 | 209.196.146.115 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:16.987814903 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
86 | 192.168.2.14 | 47294 | 209.196.146.115 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:17.118304968 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
87 | 192.168.2.14 | 52326 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:17.121382952 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
88 | 192.168.2.14 | 52332 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:17.339760065 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
89 | 192.168.2.14 | 52336 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:17.437330008 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
90 | 192.168.2.14 | 52340 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:17.584234953 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
91 | 192.168.2.14 | 52344 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:17.752665043 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
92 | 192.168.2.14 | 52348 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:17.809237003 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
93 | 192.168.2.14 | 52416 | 106.75.129.114 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:18.373531103 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
94 | 192.168.2.14 | 52420 | 106.75.129.114 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:18.407645941 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
95 | 192.168.2.14 | 52424 | 106.75.129.114 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:18.978188038 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
96 | 192.168.2.14 | 52428 | 106.75.129.114 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:19.067852020 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
97 | 192.168.2.14 | 49352 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:19.240319014 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
98 | 192.168.2.14 | 54218 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:19.320893049 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
99 | 192.168.2.14 | 49360 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:19.505172968 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
100 | 192.168.2.14 | 54226 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:19.786662102 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
101 | 192.168.2.14 | 54230 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:19.926923990 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
102 | 192.168.2.14 | 46448 | 198.58.118.167 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:19.930557966 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
103 | 192.168.2.14 | 41402 | 96.126.123.244 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:20.062465906 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
104 | 192.168.2.14 | 32862 | 45.33.23.183 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:20.066905975 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
105 | 192.168.2.14 | 50328 | 45.79.19.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:20.192522049 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
106 | 192.168.2.14 | 46442 | 173.255.194.134 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:20.194088936 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
107 | 192.168.2.14 | 51372 | 45.33.18.44 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:20.319138050 CEST | 68 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
108 | 192.168.2.14 | 40070 | 45.33.30.197 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:20.326538086 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
109 | 192.168.2.14 | 55516 | 45.56.79.23 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:20.454910040 CEST | 68 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
110 | 192.168.2.14 | 46458 | 173.255.194.134 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:20.455547094 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
111 | 192.168.2.14 | 37972 | 45.33.2.79 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:20.780245066 CEST | 67 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
112 | 192.168.2.14 | 40084 | 45.33.30.197 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:20.782815933 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
113 | 192.168.2.14 | 33962 | 188.114.96.3 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:21.048568964 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
114 | 192.168.2.14 | 33966 | 188.114.96.3 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:21.076329947 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
115 | 192.168.2.14 | 33970 | 188.114.96.3 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:21.528181076 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
116 | 192.168.2.14 | 55870 | 188.114.97.3 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:21.545665026 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
117 | 192.168.2.14 | 33978 | 188.114.96.3 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:21.783965111 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
118 | 192.168.2.14 | 55878 | 188.114.97.3 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:21.798938036 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
119 | 192.168.2.14 | 55418 | 185.230.63.186 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:22.412298918 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
120 | 192.168.2.14 | 38414 | 185.230.63.107 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:22.463927031 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
121 | 192.168.2.14 | 38418 | 185.230.63.107 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:23.076551914 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
122 | 192.168.2.14 | 38422 | 185.230.63.107 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:23.088664055 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
123 | 192.168.2.14 | 53148 | 3.64.163.50 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:23.917524099 CEST | 68 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
124 | 192.168.2.14 | 53152 | 3.64.163.50 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:23.949606895 CEST | 68 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
125 | 192.168.2.14 | 52480 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:24.148338079 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
126 | 192.168.2.14 | 52484 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:24.267457962 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
127 | 192.168.2.14 | 52488 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:24.463943005 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
128 | 192.168.2.14 | 52492 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:24.585596085 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
129 | 192.168.2.14 | 52496 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:24.682501078 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
130 | 192.168.2.14 | 52500 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:24.989219904 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
131 | 192.168.2.14 | 52502 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:24.990927935 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
132 | 192.168.2.14 | 57254 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:25.154439926 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
133 | 192.168.2.14 | 57256 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:25.154800892 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
134 | 192.168.2.14 | 57262 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:25.308262110 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
135 | 192.168.2.14 | 57266 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:25.315742970 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
136 | 192.168.2.14 | 57270 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:25.458785057 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
137 | 192.168.2.14 | 57272 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:25.463680029 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
138 | 192.168.2.14 | 57278 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:25.585916996 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
139 | 192.168.2.14 | 57282 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:25.599546909 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
140 | 192.168.2.14 | 57286 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:25.728106976 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
141 | 192.168.2.14 | 57290 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:25.735799074 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
142 | 192.168.2.14 | 49648 | 185.53.178.10 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:26.112699032 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
143 | 192.168.2.14 | 49650 | 185.53.178.10 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:26.118185043 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
144 | 192.168.2.14 | 49656 | 185.53.178.10 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:26.492414951 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
145 | 192.168.2.14 | 49658 | 185.53.178.10 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:26.495738983 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
146 | 192.168.2.14 | 49664 | 185.53.178.10 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:26.882591963 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
147 | 192.168.2.14 | 49668 | 185.53.178.10 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:26.902470112 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
148 | 192.168.2.14 | 39738 | 61.175.213.36 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:27.565164089 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
149 | 192.168.2.14 | 39742 | 61.175.213.36 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:23:27.579987049 CEST | 70 | OUT |
System Behavior
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.x86_64.elf |
Arguments: | /tmp/firmware.x86_64.elf |
File size: | 87920 bytes |
MD5 hash: | 6d1cba0c7fee81061b4e985aaec213bf |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.x86_64.elf |
Arguments: | - |
File size: | 87920 bytes |
MD5 hash: | 6d1cba0c7fee81061b4e985aaec213bf |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.x86_64.elf |
Arguments: | - |
File size: | 87920 bytes |
MD5 hash: | 6d1cba0c7fee81061b4e985aaec213bf |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.x86_64.elf |
Arguments: | - |
File size: | 87920 bytes |
MD5 hash: | 6d1cba0c7fee81061b4e985aaec213bf |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.x86_64.elf |
Arguments: | - |
File size: | 87920 bytes |
MD5 hash: | 6d1cba0c7fee81061b4e985aaec213bf |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.x86_64.elf |
Arguments: | - |
File size: | 87920 bytes |
MD5 hash: | 6d1cba0c7fee81061b4e985aaec213bf |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /bin/sh |
Arguments: | sh -c "crontab /var/spool/cron/crontabs/root" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /usr/bin/crontab |
Arguments: | crontab /var/spool/cron/crontabs/root |
File size: | 43720 bytes |
MD5 hash: | 66e521d421ac9b407699061bf21806f5 |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.x86_64.elf |
Arguments: | - |
File size: | 87920 bytes |
MD5 hash: | 6d1cba0c7fee81061b4e985aaec213bf |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.x86_64.elf |
Arguments: | - |
File size: | 87920 bytes |
MD5 hash: | 6d1cba0c7fee81061b4e985aaec213bf |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.x86_64.elf |
Arguments: | - |
File size: | 87920 bytes |
MD5 hash: | 6d1cba0c7fee81061b4e985aaec213bf |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /bin/sh |
Arguments: | sh -c "crontab /var/spool/cron/crontabs/root" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 11:22:56 |
Start date (UTC): | 05/09/2024 |
Path: | /usr/bin/crontab |
Arguments: | crontab /var/spool/cron/crontabs/root |
File size: | 43720 bytes |
MD5 hash: | 66e521d421ac9b407699061bf21806f5 |