Edit tour
Linux
Analysis Report
firmware.i686.elf
Overview
General Information
Detection
Score: | 96 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Drops files in suspicious directories
Executes the "crontab" command typically for achieving persistence
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample tries to persist itself using cron
Tries to resolve many domain names, but no domain seems valid
Connects to many different domains
Executes commands using a shell command-line interpreter
Executes massive DNS lookups (> 100)
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample tries to set the executable flag
Writes ELF files to disk
Yara signature match
Classification
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1504812 |
Start date and time: | 2024-09-05 13:38:12 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 52s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | firmware.i686.elf |
Detection: | MAL |
Classification: | mal96.troj.evad.linELF@0/22@2022/0 |
- Excluded IPs from analysis (whitelisted): 104.21.53.40, 172.67.208.188
- Excluded domains from analysis (whitelisted): www.ffcld.com.cdn.cloudflare.net
- HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
- Report size exceeded maximum capacity and may have missing network information.
- VT rate limit hit for: aaccf.com
- VT rate limit hit for: aalea.com
- VT rate limit hit for: ababe.com
- VT rate limit hit for: acakc.com
- VT rate limit hit for: adbea.com
- VT rate limit hit for: addba.com
- VT rate limit hit for: afaac.com
- VT rate limit hit for: afcfl.com
- VT rate limit hit for: akake.com
- VT rate limit hit for: bdall.com
- VT rate limit hit for: beadk.com
- VT rate limit hit for: blaek.com
- VT rate limit hit for: cbckk.com
- VT rate limit hit for: cbkca.com
- VT rate limit hit for: cfbaa.com
- VT rate limit hit for: cldck.com
- VT rate limit hit for: dallk.com
- VT rate limit hit for: defda.com
- VT rate limit hit for: dfbld.com
- VT rate limit hit for: eaeab.com
- VT rate limit hit for: elcac.com
- VT rate limit hit for: elded.com
- VT rate limit hit for: fbckl.com
- VT rate limit hit for: febea.com
- VT rate limit hit for: ffcld.com
- VT rate limit hit for: flcdl.com
- VT rate limit hit for: hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com
- VT rate limit hit for: india-scam-call-center.pw
- VT rate limit hit for: kabek.com
- VT rate limit hit for: laflc.com
- VT rate limit hit for: lakaa.com
- VT rate limit hit for: saspresence.perf1.com
- VT rate limit hit for: td-ccm-neg-87-45.wixdns.net
- VT rate limit hit for: www.aabae.com
- VT rate limit hit for: www.aafee.com
- VT rate limit hit for: www.abadk.com
- VT rate limit hit for: www.abbdd.com
- VT rate limit hit for: www.adaal.com
- VT rate limit hit for: www.alcea.com
- VT rate limit hit for: www.aleke.com
- VT rate limit hit for: www.babaa.com
- VT rate limit hit for: www.balke.com
- VT rate limit hit for: www.bedak.com
- VT rate limit hit for: www.cbkca.com
- VT rate limit hit for: www.cdabl.com
- VT rate limit hit for: www.cdfeb.com
- VT rate limit hit for: www.cfdla.com
- VT rate limit hit for: www.cldck.com
- VT rate limit hit for: www.daala.com
- VT rate limit hit for: www.dacea.com
- VT rate limit hit for: www.defda.com
- VT rate limit hit for: www.dfeef.com
- VT rate limit hit for: www.dffad.com
- VT rate limit hit for: www.dkcel.com
- VT rate limit hit for: www.falae.com
- VT rate limit hit for: www.fefac.com
- VT rate limit hit for: www.keaca.com
- VT rate limit hit for: www.kfcca.com
- VT rate limit hit for: www.kkaae.com
- VT rate limit hit for: www.laded.com
- VT rate limit hit for: www.lakaa.com
Command: | /tmp/firmware.i686.elf |
PID: | 5483 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | Firmware Upgraded |
Standard Error: |
- system is lnxubuntu20
- dash New Fork (PID: 5474, Parent: 3634)
- dash New Fork (PID: 5475, Parent: 3634)
- firmware.i686.elf New Fork (PID: 5484, Parent: 5483)
- firmware.i686.elf New Fork (PID: 5485, Parent: 5484)
- firmware.i686.elf New Fork (PID: 5487, Parent: 5485)
- firmware.i686.elf New Fork (PID: 5489, Parent: 5485)
- firmware.i686.elf New Fork (PID: 5492, Parent: 5485)
- sh New Fork (PID: 5493, Parent: 5492)
- firmware.i686.elf New Fork (PID: 5486, Parent: 5484)
- firmware.i686.elf New Fork (PID: 5488, Parent: 5484)
- firmware.i686.elf New Fork (PID: 5490, Parent: 5484)
- sh New Fork (PID: 5491, Parent: 5490)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_268aac0b | unknown | unknown |
| |
Linux_Trojan_Mirai_0cb1699c | unknown | unknown |
| |
Linux_Trojan_Mirai_70ef58f1 | unknown | unknown |
| |
Linux_Trojan_Mirai_3a85a418 | unknown | unknown |
| |
Linux_Trojan_Mirai_485c4b13 | unknown | unknown |
| |
Click to see the 5 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_268aac0b | unknown | unknown |
| |
Linux_Trojan_Mirai_0cb1699c | unknown | unknown |
| |
Linux_Trojan_Mirai_70ef58f1 | unknown | unknown |
| |
Linux_Trojan_Mirai_3a85a418 | unknown | unknown |
| |
Linux_Trojan_Mirai_485c4b13 | unknown | unknown |
| |
Click to see the 15 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_268aac0b | unknown | unknown |
| |
Linux_Trojan_Mirai_0cb1699c | unknown | unknown |
| |
Linux_Trojan_Mirai_70ef58f1 | unknown | unknown |
| |
Linux_Trojan_Mirai_3a85a418 | unknown | unknown |
| |
Linux_Trojan_Mirai_485c4b13 | unknown | unknown |
| |
Click to see the 5 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Networking |
---|
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Network traffic detected: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Persistence and Installation Behavior |
---|
Source: | Crontab executable: | Jump to behavior | ||
Source: | Crontab executable: | Jump to behavior |
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior |
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | File: | Jump to behavior | ||
Source: | File: | Jump to behavior |
Source: | File written: | |||
Source: | File written: | Jump to dropped file |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | |||
Source: | File: | Jump to dropped file |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 1 Masquerading | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Scripting | Boot or Logon Initialization Scripts | 1 File and Directory Permissions Modification | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 File Deletion | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
55% | Virustotal | Browse | ||
58% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | EXP/ELF.Mirai.L | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | EXP/ELF.Mirai.L | ||
100% | Joe Sandbox ML | |||
58% | ReversingLabs | Linux.Backdoor.Mirai |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
2% | Virustotal | Browse |
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
www.cbckk.com | 156.240.110.227 | true | false | unknown | |
aafee.com | 13.248.169.48 | true | false |
| unknown |
www.caeal.com | 76.223.54.146 | true | false | unknown | |
hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | 3.130.204.160 | true | false |
| unknown |
bedak.com | 64.190.63.222 | true | false |
| unknown |
abadk.com | 207.60.2.159 | true | true | unknown | |
www.blaek.com | 46.246.44.223 | true | false |
| unknown |
www.afaca.com | 76.223.54.146 | true | false | unknown | |
www.aaccf.com | 3.64.163.50 | true | false | unknown | |
www.akake.com | 86.105.245.69 | true | false | unknown | |
daala.com | 13.248.169.48 | true | false |
| unknown |
www.kabek.com | 13.248.169.48 | true | false | unknown | |
faecf.com | 109.71.54.105 | true | false | unknown | |
laded.com | 3.64.163.50 | true | false |
| unknown |
cdabl.com | 172.67.143.194 | true | false |
| unknown |
eekca.com | 23.229.187.40 | true | false |
| unknown |
www.addca.com | 192.190.220.186 | true | false |
| unknown |
dffad.com | 170.130.255.253 | true | false |
| unknown |
www.cclbb.com | 76.74.237.226 | true | false | unknown | |
klbkk.com | 76.223.67.189 | true | false |
| unknown |
fefac.com | 13.248.169.48 | true | false |
| unknown |
kaada.com | 185.53.178.50 | true | false |
| unknown |
ccaac.com | 74.81.95.243 | true | false |
| unknown |
www.eabce.com | 172.67.140.92 | true | false | unknown | |
www.ababe.com | 13.248.169.48 | true | false | unknown | |
www.elded.com | 3.64.163.50 | true | false |
| unknown |
www.facfa.com | 13.248.169.48 | true | false | unknown | |
www.fafee.com | 185.53.177.51 | true | false | unknown | |
hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | 18.119.154.66 | true | false |
| unknown |
www.bdall.com | 111.62.81.74 | true | false |
| unknown |
pk.22.cn | 154.85.60.150 | true | false |
| unknown |
ekkaa.com | 103.185.74.28 | true | false |
| unknown |
abbdd.com | 115.92.19.136 | true | false |
| unknown |
dkcel.com | 103.168.172.52 | true | false |
| unknown |
klebe.com | 216.40.34.37 | true | false |
| unknown |
abbfk.com | 192.64.119.50 | true | false |
| unknown |
www.ecaee.cn | 112.126.148.194 | true | false | unknown | |
hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | 54.161.222.85 | true | false |
| unknown |
dedcd.com | 156.240.110.227 | true | false |
| unknown |
www.cfdla.com | 72.14.185.43 | true | false | unknown | |
flcdl.com | 3.33.130.190 | true | false | unknown | |
adbea.com | 172.110.27.211 | true | false | unknown | |
www.dacea.com | 121.254.178.250 | true | false | unknown | |
fbckl.com | 74.208.236.98 | true | false | unknown | |
elcac.com | 107.161.23.204 | true | false | unknown | |
www.babaa.com | 85.233.160.22 | true | false | unknown | |
addba.com | 204.11.56.48 | true | false | unknown | |
elded.com | 3.64.163.50 | true | false | unknown | |
hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | 3.18.7.81 | true | false | unknown | |
dfbld.com | 38.33.168.236 | true | false | unknown | |
www.dfeef.com | 104.21.64.112 | true | false | unknown | |
saspresence.perf1.com | 81.92.80.55 | true | false | unknown | |
aalea.com | 3.64.163.50 | true | false | unknown | |
www.abbdd.com | 115.92.19.136 | true | false | unknown | |
afaac.com | 15.197.225.128 | true | false | unknown | |
www.defda.com | 178.79.128.206 | true | false | unknown | |
www.laded.com | 3.64.163.50 | true | false | unknown | |
www.keaca.com | 76.223.54.146 | true | false | unknown | |
kabek.com | 13.248.169.48 | true | false | unknown | |
www.aabae.com | 121.37.216.168 | true | false | unknown | |
td-ccm-neg-87-45.wixdns.net | 34.149.87.45 | true | false | unknown | |
www.lakaa.com | 86.105.245.69 | true | false | unknown | |
www.adaal.com | 64.190.63.222 | true | false | unknown | |
afcfl.com | 3.33.152.147 | true | false | unknown | |
www.cldck.com | 38.31.139.180 | true | false | unknown | |
acakc.com | 54.144.38.219 | true | false | unknown | |
febea.com | 81.92.80.56 | true | false | unknown | |
www.kfcca.com | 154.86.131.187 | true | false | unknown | |
www.cbkca.com | 154.205.77.106 | true | false | unknown | |
beadk.com | 185.230.63.171 | true | false | unknown | |
www.kkaae.com | 156.237.224.156 | true | false | unknown | |
www.balke.com | 205.178.189.131 | true | false | unknown | |
www.cdfeb.com | 217.160.0.94 | true | false | unknown | |
ffcld.com | 217.160.0.252 | true | false | unknown | |
www.fefac.com | 13.248.169.48 | true | false | unknown | |
ababe.com | 76.223.54.146 | true | false | unknown | |
www.daala.com | 13.248.169.48 | true | false | unknown | |
www.alcea.com | 104.196.246.48 | true | false | unknown | |
bdall.com | 111.62.81.74 | true | false | unknown | |
defda.com | 178.79.128.206 | true | false | unknown | |
www.dffad.com | 170.130.255.253 | true | false | unknown | |
www.aleke.com | 15.157.89.240 | true | false | unknown | |
www.cdabl.com | 104.21.55.3 | true | false | unknown | |
www.falae.com | 158.69.74.238 | true | false | unknown | |
blaek.com | 46.246.44.223 | true | false | unknown | |
www.bedak.com | 64.190.63.222 | true | false | unknown | |
dallk.com | 198.185.159.145 | true | false | unknown | |
cbckk.com | 156.240.110.227 | true | false | unknown | |
eaeab.com | 188.114.96.3 | true | true | unknown | |
aaccf.com | 3.64.163.50 | true | false | unknown | |
cfbaa.com | 3.33.130.190 | true | false | unknown | |
lakaa.com | 86.105.245.69 | true | false | unknown | |
cldck.com | 38.31.139.180 | true | false | unknown | |
laflc.com | 3.33.251.168 | true | false | unknown | |
www.aafee.com | 13.248.169.48 | true | false | unknown | |
www.abadk.com | 207.60.2.159 | true | true | unknown | |
cbkca.com | 154.205.77.106 | true | false | unknown | |
www.dkcel.com | 103.168.172.37 | true | false | unknown | |
akake.com | 86.105.245.69 | true | false | unknown | |
india-scam-call-center.pw | 194.120.116.196 | true | false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
59.107.26.73 | www.fdaca.com | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | false | |
15.197.225.128 | afaac.com | United States | 7430 | TANDEMUS | false | |
54.83.203.203 | fefea.com | United States | 14618 | AMAZON-AESUS | false | |
194.120.116.196 | india-scam-call-center.pw | unknown | 207451 | AGROSVITUA | false | |
178.79.128.206 | www.defda.com | United Kingdom | 63949 | LINODE-APLinodeLLCUS | false | |
76.74.237.226 | www.cclbb.com | Canada | 13768 | COGECO-PEER1CA | false | |
198.49.23.145 | ext-sq.squarespace.com | United States | 53831 | SQUARESPACEUS | false | |
23.229.187.40 | eekca.com | United States | 26496 | AS-26496-GO-DADDY-COM-LLCUS | false | |
64.190.63.111 | unknown | United States | 11696 | NBS11696US | false | |
54.144.38.219 | acakc.com | United States | 14618 | AMAZON-AESUS | false | |
103.168.172.52 | dkcel.com | unknown | 7575 | AARNET-AS-APAustralianAcademicandResearchNetworkAARNe | false | |
172.67.183.130 | dfeef.com | United States | 13335 | CLOUDFLARENETUS | false | |
185.230.63.107 | unknown | Israel | 58182 | WIX_COMIL | false | |
217.160.0.252 | ffcld.com | Germany | 8560 | ONEANDONE-ASBrauerstrasse48DE | false | |
46.246.44.223 | www.blaek.com | Sweden | 37560 | CYBERDYNELR | false | |
198.185.159.145 | dallk.com | United States | 53831 | SQUARESPACEUS | false | |
198.185.159.144 | unknown | United States | 53831 | SQUARESPACEUS | false | |
198.49.23.144 | unknown | United States | 53831 | SQUARESPACEUS | false | |
7.116.114.97 | unknown | United States | 3356 | LEVEL3US | false | |
185.53.178.50 | kaada.com | Germany | 61969 | TEAMINTERNET-ASDE | false | |
207.60.2.159 | abadk.com | United States | 174 | COGENT-174US | true | |
45.33.30.197 | unknown | United States | 63949 | LINODE-APLinodeLLCUS | false | |
13.248.169.48 | aafee.com | United States | 16509 | AMAZON-02US | false | |
204.11.56.48 | addba.com | Virgin Islands (BRITISH) | 40034 | CONFLUENCE-NETWORK-INCVG | false | |
86.105.245.69 | www.akake.com | Netherlands | 20857 | TRANSIP-ASAmsterdamtheNetherlandsNL | false | |
74.81.95.243 | ccaac.com | United States | 11042 | NTHLUS | false | |
74.208.236.98 | fbckl.com | United States | 8560 | ONEANDONE-ASBrauerstrasse48DE | false | |
72.14.178.174 | cfdla.com | United States | 63949 | LINODE-APLinodeLLCUS | false | |
199.59.243.226 | www.caafa.com | United States | 395082 | BODIS-NJUS | false | |
192.64.119.50 | abbfk.com | United States | 22612 | NAMECHEAP-NETUS | false | |
64.190.63.222 | bedak.com | United States | 11696 | NBS11696US | false | |
3.33.152.147 | afcfl.com | United States | 8987 | AMAZONEXPANSIONGB | false | |
5.55.55.57 | unknown | Greece | 3329 | HOL-GRAthensGreeceGR | false | |
81.92.80.56 | febea.com | France | 20756 | NAMESHIELDFR | false | |
15.157.89.240 | www.aleke.com | United States | 71 | HP-INTERNET-ASUS | false | |
188.114.97.3 | unknown | European Union | 13335 | CLOUDFLARENETUS | false | |
107.161.23.204 | elcac.com | United States | 3842 | RAMNODEUS | false | |
103.185.74.28 | ekkaa.com | unknown | 7575 | AARNET-AS-APAustralianAcademicandResearchNetworkAARNe | false | |
185.53.177.51 | www.fafee.com | Germany | 61969 | TEAMINTERNET-ASDE | false | |
185.53.177.50 | www.dlack.com | Germany | 61969 | TEAMINTERNET-ASDE | false | |
54.226.159.130 | acdfa.com | United States | 14618 | AMAZON-AESUS | false | |
85.233.160.22 | www.babaa.com | United Kingdom | 8622 | ISIONUKNamescoLimitedGB | false | |
172.110.27.211 | adbea.com | United States | 29802 | HVC-ASUS | false | |
172.67.140.92 | www.eabce.com | United States | 13335 | CLOUDFLARENETUS | false | |
111.62.81.74 | www.bdall.com | China | 24547 | CMNET-V4HEBEI-AS-APHebeiMobileCommunicationCompanyLimit | false | |
156.240.110.227 | www.cbckk.com | Seychelles | 328608 | Africa-on-Cloud-ASZA | false | |
103.168.172.37 | www.dkcel.com | unknown | 7575 | AARNET-AS-APAustralianAcademicandResearchNetworkAARNe | false | |
209.141.38.71 | unknown | United States | 53667 | PONYNETUS | false | |
162.243.171.191 | www.ecafa.com | United States | 14061 | DIGITALOCEAN-ASNUS | false | |
3.33.251.168 | laflc.com | United States | 8987 | AMAZONEXPANSIONGB | false | |
216.40.34.37 | klebe.com | Canada | 15348 | TUCOWSCA | false | |
51.38.87.20 | aelfc.com | France | 16276 | OVHFR | false | |
185.230.63.171 | beadk.com | Israel | 58182 | WIX_COMIL | false | |
170.130.255.253 | dffad.com | United States | 62904 | EONIX-COMMUNICATIONS-ASBLOCK-62904US | false | |
23.227.38.32 | decel.com | Canada | 13335 | CLOUDFLARENETUS | false | |
104.21.64.112 | www.dfeef.com | United States | 13335 | CLOUDFLARENETUS | false | |
156.237.224.156 | www.kkaae.com | Seychelles | 134548 | DXTL-HKDXTLTseungKwanOServiceHK | false | |
96.126.123.244 | unknown | United States | 63949 | LINODE-APLinodeLLCUS | false | |
15.197.148.33 | unknown | United States | 7430 | TANDEMUS | false | |
205.178.189.131 | www.balke.com | United States | 55002 | DEFENSE-NETUS | false | |
13.248.213.45 | fclca.com | United States | 16509 | AMAZON-02US | false | |
109.71.54.105 | faecf.com | Netherlands | 202053 | UPCLOUDFI | false | |
38.33.168.236 | dfbld.com | United States | 174 | COGENT-174US | false | |
76.223.54.146 | www.caeal.com | United States | 16509 | AMAZON-02US | false | |
158.69.74.238 | www.falae.com | Canada | 16276 | OVHFR | false | |
76.223.67.189 | klbkk.com | United States | 16509 | AMAZON-02US | false | |
115.92.19.136 | abbdd.com | Korea Republic of | 3786 | LGDACOMLGDACOMCorporationKR | false | |
154.86.131.187 | www.kfcca.com | Seychelles | 134548 | DXTL-HKDXTLTseungKwanOServiceHK | false | |
185.230.63.186 | unknown | Israel | 58182 | WIX_COMIL | false | |
2.112.107.2 | unknown | Italy | 3269 | ASN-IBSNAZIT | false | |
3.64.163.50 | www.aaccf.com | United States | 16509 | AMAZON-02US | false | |
45.33.2.79 | unknown | United States | 63949 | LINODE-APLinodeLLCUS | false | |
217.160.0.94 | www.cdfeb.com | Germany | 8560 | ONEANDONE-ASBrauerstrasse48DE | false | |
35.183.58.68 | unknown | United States | 16509 | AMAZON-02US | false | |
192.190.220.186 | www.addca.com | United States | 32244 | LIQUIDWEBUS | false | |
121.254.178.250 | www.dacea.com | Korea Republic of | 3786 | LGDACOMLGDACOMCorporationKR | false | |
104.21.54.163 | unknown | United States | 13335 | CLOUDFLARENETUS | false | |
188.114.96.3 | eaeab.com | European Union | 13335 | CLOUDFLARENETUS | true | |
38.31.139.180 | www.cldck.com | United States | 174 | COGENT-174US | false | |
154.205.77.106 | www.cbkca.com | Seychelles | 8100 | ASN-QUADRANET-GLOBALUS | false | |
3.33.130.190 | flcdl.com | United States | 8987 | AMAZONEXPANSIONGB | false | |
172.67.143.194 | cdabl.com | United States | 13335 | CLOUDFLARENETUS | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
15.197.225.128 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook, LummaC Stealer | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
54.83.203.203 | Get hash | malicious | Unknown | Browse | ||
194.120.116.196 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
198.49.23.145 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Glupteba, SmokeLoader, Stealc | Browse |
| ||
Get hash | malicious | Glupteba, LummaC Stealer, Petite Virus, RedLine, SmokeLoader, Socks5Systemz | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
www.akake.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
kaada.com | Get hash | malicious | Unknown | Browse |
| |
hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
fefac.com | Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AMAZON-AESUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
TANDEMUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AGROSVITUA | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Amadey, Cryptbot, LummaC Stealer, PureLog Stealer, RedLine, XWorm, zgRAT | Browse |
| ||
Get hash | malicious | PureLog Stealer, Stealc | Browse |
| ||
Get hash | malicious | Clipboard Hijacker, PureLog Stealer, Stealc, Vidar | Browse |
| ||
Get hash | malicious | Djvu, Neoreklami, Stealc, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | Clipboard Hijacker, PureLog Stealer, Stealc, Vidar | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
CHINANET-BACKBONENo31Jin-rongStreetCN | Get hash | malicious | Mirai, Moobot | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
|
⊘No context
⊘No context
Process: | /tmp/firmware.i686.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 360 |
Entropy (8bit): | 4.824216939715202 |
Encrypted: | false |
SSDEEP: | 6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb |
MD5: | 3A2D9EE3D20A76ED6AF3F066BE482B64 |
SHA1: | 8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6 |
SHA-256: | 9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082 |
SHA-512: | 715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /tmp/firmware.i686.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 10 |
Entropy (8bit): | 2.6464393446710153 |
Encrypted: | false |
SSDEEP: | 3:gi2I/:g7U |
MD5: | 9FA3E1756D9821E49D2D6D247D0DCCAA |
SHA1: | 89CF3C8BCC24F6CCB9D756DA80EB094F3A7BBC45 |
SHA-256: | 40851900A64EEEE9459360C7D3274F0C632EC09CCB2D1CB8560426EA545672BE |
SHA-512: | 13F3DF30763C36132CCB9E2EE8FF0047F22930659C18B3BAB42E6CF36797798AE48842491218410695F8950F1B6D90B6092081E20F7A4D89C096E3ED87659DED |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | /tmp/firmware.i686.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 360 |
Entropy (8bit): | 4.824216939715202 |
Encrypted: | false |
SSDEEP: | 6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb |
MD5: | 3A2D9EE3D20A76ED6AF3F066BE482B64 |
SHA1: | 8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6 |
SHA-256: | 9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082 |
SHA-512: | 715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /tmp/firmware.i686.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 360 |
Entropy (8bit): | 4.824216939715202 |
Encrypted: | false |
SSDEEP: | 6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb |
MD5: | 3A2D9EE3D20A76ED6AF3F066BE482B64 |
SHA1: | 8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6 |
SHA-256: | 9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082 |
SHA-512: | 715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /tmp/firmware.i686.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 360 |
Entropy (8bit): | 4.824216939715202 |
Encrypted: | false |
SSDEEP: | 6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb |
MD5: | 3A2D9EE3D20A76ED6AF3F066BE482B64 |
SHA1: | 8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6 |
SHA-256: | 9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082 |
SHA-512: | 715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /tmp/firmware.i686.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 11520 |
Entropy (8bit): | 4.824216939715202 |
Encrypted: | false |
SSDEEP: | 192:wLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYLYz:n |
MD5: | 5FDE87097AB31989263854B0DD4CD807 |
SHA1: | 2A052A44E4DF8B48A6448D7C14A5A17B077476D2 |
SHA-256: | 919F9FAFBCFBDD200F2A0A7FEDDAB7F3D1320B2FA56A83BF9817E92191FB341B |
SHA-512: | F86A68AA4A5E7010E3355E56EAD00DF5DE3623F3EC71112FA29B44BBEBA112AF95F23F3364B4958B163048A8BF485E83DCDE0893B95E28C65513F2C29686B925 |
Malicious: | false |
Preview: |
Process: | /tmp/firmware.i686.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 87188 |
Entropy (8bit): | 6.396360067339399 |
Encrypted: | false |
SSDEEP: | 1536:i+tfuSpj5F5mmIonZIpfeMNAYOCAIWjzIWlKC03MamTy/w2rRu/BVredYqt:i+XZ5F5mtonZIpmMYIWFsC03MRTAw2r/ |
MD5: | 1981F2CFCD1D1DE5BDD99D039380D106 |
SHA1: | 20F6431B9B900B1DE38E8854B3694DA4AB4CB6AE |
SHA-256: | EC089E002F2339DB285E95060D5A84D827DA635A631B68951999AD56393903FA |
SHA-512: | B594C175864C25CD1E1DC9C6F19C849CEF8567061EB38BD6EE6937A9EDA29CE2ED4FE7C7B835BF7402EF4C58CBC302F6905177C95E0D92FA81B79C3F5B49E4AA |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Preview: |
Process: | /tmp/firmware.i686.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 360 |
Entropy (8bit): | 4.824216939715202 |
Encrypted: | false |
SSDEEP: | 6:qvdVefkx3wicKPxyj2ay2brGFfi6nNN2PFWdQipKr+CRKf2rQb:4dTx6KJyCaViBNoPFWd/++CRKerQb |
MD5: | 3A2D9EE3D20A76ED6AF3F066BE482B64 |
SHA1: | 8EE4338DF17D6DBBD7CFEC1AA0ABBD6A7B8081F6 |
SHA-256: | 9D542210472A30C5142DF1F1AC2A25D72A453C5DFAD27B09F805691A2E936082 |
SHA-512: | 715E81E95217EB0D10C1FB3518A589782C2F67BC100E349582CCCB5AB5706C4EC931879E3C03717A099D475F8DBEC58082CEE306C74CD264BD733B5B98AA0B25 |
Malicious: | false |
Preview: |
Process: | /tmp/firmware.i686.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 21 |
Entropy (8bit): | 3.8208888513501886 |
Encrypted: | false |
SSDEEP: | 3:SH3UrMun:SH3U5n |
MD5: | 78808417AA199ACBADD4EF69A2DDE12F |
SHA1: | 43743B88EF1FD7A0C34E5EEAB33DD20209B9857D |
SHA-256: | B5BAE7C4348106804CF866C8D7B5AF92B77048342E64B1F30E75B70991671E63 |
SHA-512: | 56E1CCED6C0C7CCE74E7A3C3FEFA59222DA5C42AC93F4672FA7A7B7BCC3519DC0DB9AE9EA30A1E24549F1A3750D938FD288F4788A0BA1B03153BC93526E1B776 |
Malicious: | true |
Preview: |
Process: | /usr/bin/crontab |
File Type: | |
Category: | dropped |
Size (bytes): | 245 |
Entropy (8bit): | 5.138097208429115 |
Encrypted: | false |
SSDEEP: | 6:SUrpqoqQjEOP1K+1fxKYFK1OBFQLSYaZHGMQ5UYLtCFt3HYU5lIU5n:8QjTxKYFT83eeHLUHY8lI8n |
MD5: | 21EFCCBC5AEA7F2875C10DC9E19852C2 |
SHA1: | 8542EC4FDF34240D6F20FD5A963AD7EFA72582C3 |
SHA-256: | 4AC25A3BED4F25B67384E24AF83E67935AE6194AC06F5CD946A09586FAB9DB63 |
SHA-512: | EF68165CEFB6335FF7A9754B5710C48C370140E7BC40827E1CCBB073E9D0AF85663D1B66E0B11AD6B5BFDC2D8CE2C76256626FC117BE5336F8F91C01DB895CF6 |
Malicious: | true |
Preview: |
Process: | /usr/bin/crontab |
File Type: | |
Category: | dropped |
Size (bytes): | 448 |
Entropy (8bit): | 5.144969974970375 |
Encrypted: | false |
SSDEEP: | 12:8QjTxKYFT83eeHLU0vQjTxKYFT83eeHLUHY8lI8n:82x1nALUy2x1nALUx7 |
MD5: | 0AE55FD6269452CBE3CC28AA1B1C0A90 |
SHA1: | B57E287C4D2639A5BDE3A6112B2C11A7EF7277DF |
SHA-256: | 9764768F888863D62921601A9F93F8F70A7E5CA0FA17AC58D0B9B5A48A4FB44E |
SHA-512: | 32FB3C6F3F8AC5B82B21A3189A353B4F715832A13BBCEB6F847BA2B8DC55E6E18B7263EF6299774EC0EC083A65ADB83D9ACFB4E11D2DD6EAAD317A1691DCB408 |
Malicious: | true |
Preview: |
File type: | |
Entropy (8bit): | 6.396360067339399 |
TrID: |
|
File name: | firmware.i686.elf |
File size: | 87'188 bytes |
MD5: | 1981f2cfcd1d1de5bdd99d039380d106 |
SHA1: | 20f6431b9b900b1de38e8854b3694da4ab4cb6ae |
SHA256: | ec089e002f2339db285e95060d5a84d827da635a631b68951999ad56393903fa |
SHA512: | b594c175864c25cd1e1dc9c6f19c849cef8567061eb38bd6ee6937a9eda29ce2ed4fe7c7b835bf7402ef4c58cbc302f6905177c95e0d92fa81b79c3f5b49e4aa |
SSDEEP: | 1536:i+tfuSpj5F5mmIonZIpfeMNAYOCAIWjzIWlKC03MamTy/w2rRu/BVredYqt:i+XZ5F5mtonZIpmMYIWFsC03MRTAw2r/ |
TLSH: | D4833885F68BC4F1D8174D305067F33FDB31E965007096ADEF9A9F3ADA33A01A612299 |
File Content Preview: | .ELF....................h...4....S......4. ...(......................L...L...............P.............. ,..........Q.td............................U..S.......wO...h..... ..[]...$.............U......=.....t..1....$......$.......u........t...$............. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 86788 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8048094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x80480b0 | 0xb0 | 0x120c1 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x805a171 | 0x12171 | 0x17 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x805a1a0 | 0x121a0 | 0x2a68 | 0x0 | 0x2 | A | 0 | 0 | 32 |
.ctors | PROGBITS | 0x805d000 | 0x15000 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x805d008 | 0x15008 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x805d020 | 0x15020 | 0x2a4 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x805d2e0 | 0x152c4 | 0x2940 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.shstrtab | STRTAB | 0x0 | 0x152c4 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8048000 | 0x8048000 | 0x14c08 | 0x14c08 | 6.4616 | 0x5 | R E | 0x1000 | .init .text .fini .rodata | |
LOAD | 0x15000 | 0x805d000 | 0x805d000 | 0x2c4 | 0x2c20 | 3.7784 | 0x6 | RW | 0x1000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 5, 2024 13:38:52.812901974 CEST | 56722 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.817749023 CEST | 80 | 56722 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:52.817795038 CEST | 56722 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.817810059 CEST | 56722 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.817810059 CEST | 56722 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.817826033 CEST | 56762 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.822266102 CEST | 56726 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.822613001 CEST | 80 | 56722 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:52.822624922 CEST | 21 | 56762 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:52.822670937 CEST | 56762 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.822691917 CEST | 56762 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.822691917 CEST | 56762 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.827097893 CEST | 80 | 56726 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:52.827156067 CEST | 56726 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.827174902 CEST | 56726 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.827182055 CEST | 56726 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.827203989 CEST | 56766 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.827466011 CEST | 21 | 56762 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:52.832348108 CEST | 80 | 56726 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:52.832357883 CEST | 21 | 56766 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:52.832391024 CEST | 56766 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.832416058 CEST | 56766 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.832416058 CEST | 56766 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:52.841600895 CEST | 21 | 56766 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:52.864027023 CEST | 80 | 56722 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:52.872018099 CEST | 21 | 56762 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:52.880038977 CEST | 80 | 56726 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:52.884145975 CEST | 21 | 56766 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:52.954910994 CEST | 51984 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:52.960052013 CEST | 80 | 51984 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:52.960109949 CEST | 51984 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:52.960125923 CEST | 51984 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:52.960125923 CEST | 51984 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:52.960150957 CEST | 52460 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:52.964953899 CEST | 80 | 51984 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:52.965162992 CEST | 21 | 52460 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:52.965214968 CEST | 52460 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:52.965229034 CEST | 52460 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:52.965248108 CEST | 52460 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:52.970177889 CEST | 21 | 52460 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.007999897 CEST | 80 | 51984 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.016016960 CEST | 21 | 52460 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.037643909 CEST | 51988 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.042498112 CEST | 80 | 51988 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.042557001 CEST | 51988 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.042568922 CEST | 51988 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.042568922 CEST | 51988 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.042589903 CEST | 52464 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.047347069 CEST | 80 | 51988 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.047363997 CEST | 21 | 52464 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.047413111 CEST | 52464 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.047427893 CEST | 52464 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.047427893 CEST | 52464 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.052241087 CEST | 21 | 52464 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.081264019 CEST | 51566 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.081304073 CEST | 51994 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.086102962 CEST | 21 | 51566 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.086117029 CEST | 80 | 51994 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.086163044 CEST | 51566 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.086163044 CEST | 51994 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.086185932 CEST | 51994 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.086185932 CEST | 51994 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.086213112 CEST | 52470 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.088016987 CEST | 80 | 51988 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.090943098 CEST | 80 | 51994 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.091061115 CEST | 21 | 52470 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.091108084 CEST | 52470 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.091124058 CEST | 52470 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.091124058 CEST | 52470 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.097848892 CEST | 21 | 52470 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.100008965 CEST | 21 | 52464 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.113440990 CEST | 51572 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.118262053 CEST | 21 | 51572 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.118345022 CEST | 51572 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.133169889 CEST | 80 | 51994 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.140007973 CEST | 21 | 52470 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.165541887 CEST | 52000 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.170370102 CEST | 80 | 52000 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.170427084 CEST | 52000 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.170452118 CEST | 52000 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.170452118 CEST | 52000 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.170463085 CEST | 52476 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.175350904 CEST | 80 | 52000 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.175363064 CEST | 21 | 52476 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.175465107 CEST | 52476 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.175465107 CEST | 52476 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.175465107 CEST | 52476 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.180419922 CEST | 21 | 52476 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.213212013 CEST | 52004 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.216001987 CEST | 80 | 52000 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.218024015 CEST | 80 | 52004 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.218084097 CEST | 52004 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.218115091 CEST | 52004 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.218115091 CEST | 52004 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.218158960 CEST | 52480 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.223002911 CEST | 80 | 52004 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.223016024 CEST | 21 | 52480 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.223058939 CEST | 52480 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.223078966 CEST | 52480 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.223078966 CEST | 52480 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.227891922 CEST | 21 | 52480 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.228039026 CEST | 21 | 52476 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.253552914 CEST | 80 | 56722 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:53.253632069 CEST | 56722 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:53.268059015 CEST | 80 | 52004 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.268070936 CEST | 21 | 52480 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.271574974 CEST | 80 | 56726 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:38:53.271626949 CEST | 56726 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:38:53.343043089 CEST | 52008 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.347877979 CEST | 80 | 52008 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.347945929 CEST | 52008 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.347975016 CEST | 52008 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.347975016 CEST | 52008 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.348000050 CEST | 52484 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.352773905 CEST | 80 | 52008 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.352787971 CEST | 21 | 52484 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.352849007 CEST | 52484 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.352849007 CEST | 52484 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.352849007 CEST | 52484 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.357867002 CEST | 21 | 52484 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.380307913 CEST | 52012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.385350943 CEST | 80 | 52012 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.385397911 CEST | 52012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.385421991 CEST | 52012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.385421991 CEST | 52012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.385446072 CEST | 52488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.390322924 CEST | 80 | 52012 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.390336990 CEST | 21 | 52488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.390371084 CEST | 52488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.390383959 CEST | 52488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.390383959 CEST | 52488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.395170927 CEST | 21 | 52488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.396013021 CEST | 80 | 52008 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.404023886 CEST | 21 | 52484 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.436033964 CEST | 80 | 52012 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.436080933 CEST | 21 | 52488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.472628117 CEST | 52016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.477449894 CEST | 80 | 52016 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.477531910 CEST | 52016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.477547884 CEST | 52016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.477547884 CEST | 52016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.477567911 CEST | 52492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.482368946 CEST | 80 | 52016 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.482381105 CEST | 21 | 52492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.482433081 CEST | 52492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.482449055 CEST | 52492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.482449055 CEST | 52492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.487303972 CEST | 21 | 52492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.505882025 CEST | 52020 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.510745049 CEST | 80 | 52020 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.510812044 CEST | 52020 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.510828972 CEST | 52020 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.510828972 CEST | 52020 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.510839939 CEST | 52496 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.516024113 CEST | 80 | 52020 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.516035080 CEST | 21 | 52496 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.516120911 CEST | 52496 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.516122103 CEST | 52496 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.516122103 CEST | 52496 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.520976067 CEST | 21 | 52496 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.524055004 CEST | 80 | 52016 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.532002926 CEST | 21 | 52492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.556045055 CEST | 80 | 52020 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.564027071 CEST | 21 | 52496 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.597325087 CEST | 52024 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.602102041 CEST | 80 | 52024 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.602152109 CEST | 52024 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.602173090 CEST | 52024 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.602173090 CEST | 52024 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.602181911 CEST | 52500 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.607011080 CEST | 80 | 52024 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.607062101 CEST | 21 | 52500 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.607105970 CEST | 52500 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.607135057 CEST | 52500 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.607135057 CEST | 52500 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.611908913 CEST | 21 | 52500 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.614639044 CEST | 21 | 51566 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.614692926 CEST | 21 | 51566 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.614717007 CEST | 51566 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.614717007 CEST | 51566 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.614742041 CEST | 51566 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.614742041 CEST | 54260 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.619537115 CEST | 21 | 51566 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.619549036 CEST | 80 | 54260 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.619606972 CEST | 54260 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.619641066 CEST | 54260 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.624416113 CEST | 80 | 54260 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.624455929 CEST | 54260 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.629266977 CEST | 80 | 54260 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.633584023 CEST | 52030 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.638367891 CEST | 80 | 52030 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.638426065 CEST | 52030 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.638446093 CEST | 52030 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.638484001 CEST | 52030 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.638494968 CEST | 52506 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.643274069 CEST | 80 | 52030 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.643342018 CEST | 21 | 52506 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.643382072 CEST | 52506 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.643395901 CEST | 52506 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.643395901 CEST | 52506 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.646393061 CEST | 21 | 51572 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.646452904 CEST | 51572 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.646452904 CEST | 51572 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.646473885 CEST | 54266 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.646553993 CEST | 21 | 51572 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.646596909 CEST | 51572 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.648075104 CEST | 80 | 52024 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.648227930 CEST | 21 | 52506 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.651305914 CEST | 21 | 51572 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.651320934 CEST | 80 | 54266 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.651416063 CEST | 54266 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.651416063 CEST | 54266 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.656027079 CEST | 21 | 52500 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.656219959 CEST | 80 | 54266 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.656275034 CEST | 54266 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:53.661101103 CEST | 80 | 54266 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:53.688005924 CEST | 80 | 52030 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.691996098 CEST | 21 | 52506 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.758924007 CEST | 52036 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.764211893 CEST | 80 | 52036 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.764301062 CEST | 52036 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.764301062 CEST | 52036 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.764301062 CEST | 52036 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.764317036 CEST | 52512 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.769119978 CEST | 80 | 52036 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.769304991 CEST | 21 | 52512 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.769357920 CEST | 52512 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.769372940 CEST | 52512 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.769372940 CEST | 52512 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.774132013 CEST | 21 | 52512 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.812067986 CEST | 80 | 52036 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.815393925 CEST | 52040 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.816016912 CEST | 21 | 52512 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.820209980 CEST | 80 | 52040 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.820303917 CEST | 52040 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.820303917 CEST | 52040 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.820369959 CEST | 52040 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.820374966 CEST | 52516 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.825186968 CEST | 80 | 52040 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.825200081 CEST | 21 | 52516 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.825248003 CEST | 52516 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.825248003 CEST | 52516 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.825263977 CEST | 52516 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.830019951 CEST | 21 | 52516 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.868014097 CEST | 80 | 52040 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.871998072 CEST | 21 | 52516 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.886435986 CEST | 52044 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.891582966 CEST | 80 | 52044 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.891663074 CEST | 52044 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.891675949 CEST | 52044 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.891675949 CEST | 52044 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.891712904 CEST | 52520 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.896565914 CEST | 80 | 52044 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.896579981 CEST | 21 | 52520 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.896634102 CEST | 52520 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.896656036 CEST | 52520 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.896656036 CEST | 52520 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:53.901408911 CEST | 21 | 52520 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.940066099 CEST | 80 | 52044 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:53.944039106 CEST | 21 | 52520 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.068389893 CEST | 52048 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.073167086 CEST | 80 | 52048 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.073295116 CEST | 52048 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.073295116 CEST | 52048 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.073333025 CEST | 52048 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.073333025 CEST | 52524 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.078214884 CEST | 80 | 52048 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.078279972 CEST | 21 | 52524 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.078377008 CEST | 52524 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.078377962 CEST | 52524 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.078418016 CEST | 52524 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.083158970 CEST | 21 | 52524 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.120081902 CEST | 80 | 52048 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.128050089 CEST | 21 | 52524 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.227962971 CEST | 80 | 54260 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:54.228099108 CEST | 54260 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:54.228099108 CEST | 54260 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:54.243422985 CEST | 52052 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.248250008 CEST | 80 | 52052 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.248424053 CEST | 52528 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.248434067 CEST | 52052 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.248434067 CEST | 52052 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.248434067 CEST | 52052 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.253353119 CEST | 80 | 52052 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.253365040 CEST | 21 | 52528 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.253433943 CEST | 52528 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.253433943 CEST | 52528 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.253433943 CEST | 52528 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.258194923 CEST | 21 | 52528 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.288666964 CEST | 80 | 54266 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:54.288992882 CEST | 54266 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:54.288992882 CEST | 54266 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:54.296015024 CEST | 80 | 52052 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.300033092 CEST | 21 | 52528 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.418936968 CEST | 52056 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.423736095 CEST | 80 | 52056 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.423866987 CEST | 52056 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.423906088 CEST | 52056 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.423916101 CEST | 52056 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.423968077 CEST | 52532 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.428654909 CEST | 80 | 52056 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.428709984 CEST | 21 | 52532 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.428769112 CEST | 52532 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.428769112 CEST | 52532 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.428808928 CEST | 52532 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.433584929 CEST | 21 | 52532 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.476037025 CEST | 80 | 52056 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.476099968 CEST | 21 | 52532 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.587663889 CEST | 52060 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.592922926 CEST | 80 | 52060 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.592981100 CEST | 52060 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.593004942 CEST | 52060 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.593017101 CEST | 52060 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.593040943 CEST | 52536 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.597882986 CEST | 80 | 52060 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.597923994 CEST | 21 | 52536 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.597970963 CEST | 52536 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.597994089 CEST | 52536 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.597994089 CEST | 52536 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.602940083 CEST | 21 | 52536 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.640110016 CEST | 80 | 52060 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.643990040 CEST | 21 | 52536 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.677685976 CEST | 52064 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.682506084 CEST | 80 | 52064 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.682607889 CEST | 52064 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.682607889 CEST | 52064 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.682607889 CEST | 52064 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.682631969 CEST | 52540 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.688170910 CEST | 80 | 52064 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.688188076 CEST | 21 | 52540 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.688237906 CEST | 52540 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.688250065 CEST | 52540 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.688250065 CEST | 52540 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.694700003 CEST | 21 | 52540 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.732101917 CEST | 80 | 52064 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.736004114 CEST | 21 | 52540 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.838830948 CEST | 52068 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.843705893 CEST | 80 | 52068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.843770981 CEST | 52068 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.843796968 CEST | 52068 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.843796968 CEST | 52068 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.843811035 CEST | 52544 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.848773956 CEST | 80 | 52068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.848800898 CEST | 21 | 52544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.848840952 CEST | 52544 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.848860979 CEST | 52544 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.848860979 CEST | 52544 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.853701115 CEST | 21 | 52544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.892059088 CEST | 80 | 52068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.896015882 CEST | 21 | 52544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.929224014 CEST | 52072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.933999062 CEST | 80 | 52072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.934079885 CEST | 52072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.934204102 CEST | 52072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.934204102 CEST | 52072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.934245110 CEST | 52548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.938973904 CEST | 80 | 52072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.939057112 CEST | 21 | 52548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.939109087 CEST | 52548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.939129114 CEST | 52548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.939129114 CEST | 52548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:54.943912029 CEST | 21 | 52548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.980025053 CEST | 80 | 52072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:54.984036922 CEST | 21 | 52548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:55.224185944 CEST | 53922 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.229113102 CEST | 80 | 53922 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.229192972 CEST | 53922 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.229208946 CEST | 53922 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.229223967 CEST | 53922 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.229245901 CEST | 49312 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.233969927 CEST | 80 | 53922 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.234019995 CEST | 21 | 49312 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.234070063 CEST | 49312 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.234086990 CEST | 49312 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.234102011 CEST | 49312 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.235939026 CEST | 51654 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.238878012 CEST | 21 | 49312 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.240873098 CEST | 21 | 51654 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.240931034 CEST | 51654 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.276034117 CEST | 80 | 53922 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.284061909 CEST | 21 | 49312 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.296844959 CEST | 51656 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.297915936 CEST | 49068 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:38:55.301744938 CEST | 21 | 51656 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.301795959 CEST | 51656 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.302700996 CEST | 80 | 49068 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:38:55.302747011 CEST | 49068 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:38:55.302789927 CEST | 49068 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:38:55.302789927 CEST | 49068 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:38:55.302789927 CEST | 56662 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:38:55.307682037 CEST | 80 | 49068 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:38:55.307693958 CEST | 21 | 56662 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:38:55.307754993 CEST | 56662 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:38:55.307780981 CEST | 56662 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:38:55.307780981 CEST | 56662 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:38:55.312654972 CEST | 21 | 56662 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:38:55.348329067 CEST | 80 | 49068 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:38:55.356081963 CEST | 21 | 56662 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:38:55.603996038 CEST | 53934 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.608902931 CEST | 80 | 53934 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.608983994 CEST | 53934 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.608999968 CEST | 53934 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.608999968 CEST | 53934 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.609016895 CEST | 49324 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.613903046 CEST | 80 | 53934 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.613914967 CEST | 21 | 49324 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.613959074 CEST | 49324 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.613959074 CEST | 49324 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.613976002 CEST | 49324 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.614166975 CEST | 80 | 53922 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.614269972 CEST | 53922 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.618741035 CEST | 21 | 49324 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.656235933 CEST | 80 | 53934 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.660202980 CEST | 21 | 49324 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.665021896 CEST | 80 | 49068 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:38:55.665072918 CEST | 49068 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:38:55.679181099 CEST | 53938 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.684097052 CEST | 80 | 53938 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.684190035 CEST | 53938 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.684190035 CEST | 53938 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.684190035 CEST | 53938 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.684197903 CEST | 49328 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.689157963 CEST | 80 | 53938 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.689188004 CEST | 21 | 49328 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.689233065 CEST | 49328 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.689265966 CEST | 49328 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.689265966 CEST | 49328 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.694191933 CEST | 21 | 49328 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.732053995 CEST | 80 | 53938 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.736067057 CEST | 21 | 49328 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.760216951 CEST | 21 | 51654 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.760235071 CEST | 21 | 51654 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.760294914 CEST | 51654 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.760294914 CEST | 51654 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.760313034 CEST | 54328 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.765204906 CEST | 80 | 54328 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.765222073 CEST | 21 | 51654 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.765264034 CEST | 54328 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.765286922 CEST | 54328 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.770127058 CEST | 80 | 54328 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.770176888 CEST | 54328 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.774966955 CEST | 80 | 54328 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.818342924 CEST | 21 | 51656 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.818406105 CEST | 51656 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.818408966 CEST | 21 | 51656 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.818434954 CEST | 51656 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.818444967 CEST | 51656 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.818445921 CEST | 54330 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.823512077 CEST | 21 | 51656 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.823529005 CEST | 80 | 54330 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.823576927 CEST | 54330 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.823596954 CEST | 54330 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.828489065 CEST | 80 | 54330 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.828536034 CEST | 54330 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:55.833471060 CEST | 80 | 54330 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:55.971961021 CEST | 53946 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.972495079 CEST | 80 | 53934 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.972551107 CEST | 53934 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.976921082 CEST | 80 | 53946 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.976982117 CEST | 53946 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.976982117 CEST | 53946 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.976996899 CEST | 53946 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.977014065 CEST | 49336 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.981998920 CEST | 80 | 53946 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.982012033 CEST | 21 | 49336 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:55.982062101 CEST | 49336 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.982062101 CEST | 49336 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.982093096 CEST | 49336 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:55.987242937 CEST | 21 | 49336 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:56.024260998 CEST | 80 | 53946 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:56.028264046 CEST | 21 | 49336 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:56.047614098 CEST | 53950 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:56.056973934 CEST | 80 | 53950 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:56.057050943 CEST | 53950 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:56.057050943 CEST | 53950 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:56.057051897 CEST | 53950 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:56.057070017 CEST | 49340 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:56.058463097 CEST | 80 | 53938 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:56.058512926 CEST | 53938 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:56.065834999 CEST | 80 | 53950 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:56.065891027 CEST | 21 | 49340 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:56.065944910 CEST | 49340 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:56.065944910 CEST | 49340 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:56.065944910 CEST | 49340 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:56.070853949 CEST | 21 | 49340 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:56.112093925 CEST | 80 | 53950 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:56.112109900 CEST | 21 | 49340 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:56.368524075 CEST | 80 | 53946 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:56.368590117 CEST | 53946 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:56.387358904 CEST | 80 | 54328 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:56.387454033 CEST | 54328 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:56.387454033 CEST | 54328 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:56.445142984 CEST | 80 | 54330 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:56.445210934 CEST | 54330 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:56.445236921 CEST | 54330 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:56.448376894 CEST | 80 | 53950 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:38:56.448429108 CEST | 53950 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:38:56.789033890 CEST | 34696 | 80 | 192.168.2.14 | 54.83.203.203 |
Sep 5, 2024 13:38:56.794044018 CEST | 80 | 34696 | 54.83.203.203 | 192.168.2.14 |
Sep 5, 2024 13:38:56.794167042 CEST | 34696 | 80 | 192.168.2.14 | 54.83.203.203 |
Sep 5, 2024 13:38:56.794200897 CEST | 34696 | 80 | 192.168.2.14 | 54.83.203.203 |
Sep 5, 2024 13:38:56.794209957 CEST | 34696 | 80 | 192.168.2.14 | 54.83.203.203 |
Sep 5, 2024 13:38:56.794248104 CEST | 57522 | 21 | 192.168.2.14 | 54.83.203.203 |
Sep 5, 2024 13:38:56.799803972 CEST | 80 | 34696 | 54.83.203.203 | 192.168.2.14 |
Sep 5, 2024 13:38:56.799823999 CEST | 21 | 57522 | 54.83.203.203 | 192.168.2.14 |
Sep 5, 2024 13:38:56.799897909 CEST | 57522 | 21 | 192.168.2.14 | 54.83.203.203 |
Sep 5, 2024 13:38:56.799911976 CEST | 57522 | 21 | 192.168.2.14 | 54.83.203.203 |
Sep 5, 2024 13:38:56.799911976 CEST | 57522 | 21 | 192.168.2.14 | 54.83.203.203 |
Sep 5, 2024 13:38:56.805941105 CEST | 21 | 57522 | 54.83.203.203 | 192.168.2.14 |
Sep 5, 2024 13:38:56.840104103 CEST | 80 | 34696 | 54.83.203.203 | 192.168.2.14 |
Sep 5, 2024 13:38:56.848025084 CEST | 21 | 57522 | 54.83.203.203 | 192.168.2.14 |
Sep 5, 2024 13:38:56.851885080 CEST | 54388 | 80 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:56.856703997 CEST | 80 | 54388 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:56.856759071 CEST | 54388 | 80 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:56.856786013 CEST | 54388 | 80 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:56.856786013 CEST | 54388 | 80 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:56.856797934 CEST | 38918 | 21 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:56.861710072 CEST | 80 | 54388 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:56.861725092 CEST | 21 | 38918 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:56.861758947 CEST | 38918 | 21 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:56.861769915 CEST | 38918 | 21 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:56.861769915 CEST | 38918 | 21 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:56.866553068 CEST | 21 | 38918 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:56.908061028 CEST | 80 | 54388 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:56.908082008 CEST | 21 | 38918 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:57.104048014 CEST | 52116 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.108877897 CEST | 80 | 52116 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.108961105 CEST | 52116 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.108961105 CEST | 52116 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.108961105 CEST | 52116 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.109000921 CEST | 52592 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.113899946 CEST | 80 | 52116 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.113914967 CEST | 21 | 52592 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.113960981 CEST | 52592 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.114032030 CEST | 52592 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.114032030 CEST | 52592 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.118833065 CEST | 21 | 52592 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.156018972 CEST | 80 | 52116 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.164016008 CEST | 21 | 52592 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.165323973 CEST | 80 | 34696 | 54.83.203.203 | 192.168.2.14 |
Sep 5, 2024 13:38:57.165374994 CEST | 34696 | 80 | 192.168.2.14 | 54.83.203.203 |
Sep 5, 2024 13:38:57.245663881 CEST | 80 | 54388 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:57.245733976 CEST | 54388 | 80 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:57.398425102 CEST | 51694 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.403292894 CEST | 21 | 51694 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:57.403357983 CEST | 51694 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.458098888 CEST | 51696 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.463251114 CEST | 21 | 51696 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:57.463308096 CEST | 51696 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.559381962 CEST | 52124 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.564152002 CEST | 80 | 52124 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.564250946 CEST | 52124 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.564285040 CEST | 52124 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.564285040 CEST | 52124 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.564327002 CEST | 52600 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.569094896 CEST | 80 | 52124 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.569106102 CEST | 21 | 52600 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.569149017 CEST | 52600 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.569163084 CEST | 52600 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.569163084 CEST | 52600 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.573975086 CEST | 21 | 52600 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.589533091 CEST | 54404 | 80 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:57.594378948 CEST | 80 | 54404 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:57.594455957 CEST | 54404 | 80 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:57.594501019 CEST | 54404 | 80 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:57.594501019 CEST | 54404 | 80 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:57.594528913 CEST | 38934 | 21 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:57.599296093 CEST | 80 | 54404 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:57.599306107 CEST | 21 | 38934 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:57.599366903 CEST | 38934 | 21 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:57.599386930 CEST | 38934 | 21 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:57.599386930 CEST | 38934 | 21 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:57.604159117 CEST | 21 | 38934 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:57.616048098 CEST | 80 | 52124 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.620019913 CEST | 21 | 52600 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.640026093 CEST | 80 | 54404 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:57.648070097 CEST | 21 | 38934 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:57.835338116 CEST | 52132 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.840173006 CEST | 80 | 52132 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.840244055 CEST | 52132 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.840285063 CEST | 52132 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.840285063 CEST | 52132 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.840306044 CEST | 52608 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.845139980 CEST | 80 | 52132 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.845150948 CEST | 21 | 52608 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.845196009 CEST | 52608 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.845226049 CEST | 52608 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.845226049 CEST | 52608 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.850081921 CEST | 21 | 52608 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.892050028 CEST | 80 | 52132 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.896008015 CEST | 21 | 52608 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.913729906 CEST | 52136 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.918873072 CEST | 80 | 52136 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.918926954 CEST | 52136 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.918967962 CEST | 52136 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.918978930 CEST | 52136 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.919004917 CEST | 52612 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.920804977 CEST | 21 | 51694 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:57.920881033 CEST | 21 | 51694 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:57.920900106 CEST | 51694 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.920937061 CEST | 51694 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.921025038 CEST | 54372 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.923758984 CEST | 80 | 52136 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.923831940 CEST | 21 | 52612 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.923880100 CEST | 52612 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.923894882 CEST | 52612 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.923894882 CEST | 52612 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:38:57.925800085 CEST | 21 | 51694 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:57.925884962 CEST | 80 | 54372 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:57.925931931 CEST | 54372 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.925976992 CEST | 54372 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.928653002 CEST | 21 | 52612 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.930733919 CEST | 80 | 54372 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:57.930797100 CEST | 54372 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.935547113 CEST | 80 | 54372 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:57.964076042 CEST | 80 | 52136 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.972341061 CEST | 21 | 52612 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:38:57.972557068 CEST | 80 | 54404 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:38:57.972615004 CEST | 54404 | 80 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:38:57.982541084 CEST | 21 | 51696 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:57.982605934 CEST | 51696 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.982636929 CEST | 51696 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.982666016 CEST | 54374 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.982677937 CEST | 21 | 51696 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:57.982722044 CEST | 51696 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.989232063 CEST | 21 | 51696 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:57.989393950 CEST | 80 | 54374 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:57.989490032 CEST | 54374 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.989512920 CEST | 54374 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.991780043 CEST | 44666 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:57.994370937 CEST | 80 | 54374 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:57.994419098 CEST | 54374 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:57.996783018 CEST | 80 | 44666 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:57.996855021 CEST | 44666 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:57.996855021 CEST | 44666 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:57.996890068 CEST | 44666 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:57.996895075 CEST | 59816 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:57.999264956 CEST | 80 | 54374 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:58.003832102 CEST | 80 | 44666 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.003843069 CEST | 21 | 59816 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.003881931 CEST | 59816 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.003882885 CEST | 59816 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.003900051 CEST | 59816 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.008656979 CEST | 21 | 59816 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.047991037 CEST | 80 | 44666 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.052033901 CEST | 21 | 59816 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.079255104 CEST | 38102 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.084043980 CEST | 80 | 38102 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.084116936 CEST | 38102 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.084147930 CEST | 38102 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.084147930 CEST | 38102 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.084173918 CEST | 33622 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.088946104 CEST | 80 | 38102 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.088958025 CEST | 21 | 33622 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.089031935 CEST | 33622 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.089046955 CEST | 33622 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.089046955 CEST | 33622 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.093846083 CEST | 21 | 33622 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.132009983 CEST | 80 | 38102 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.140060902 CEST | 21 | 33622 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.148345947 CEST | 44674 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.156286955 CEST | 80 | 44674 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.156353951 CEST | 44674 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.156402111 CEST | 44674 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.156402111 CEST | 44674 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.156419992 CEST | 59824 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.164144039 CEST | 80 | 44674 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.164154053 CEST | 21 | 59824 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.164210081 CEST | 59824 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.164249897 CEST | 59824 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.164249897 CEST | 59824 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.169229984 CEST | 21 | 59824 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.373234034 CEST | 44674 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.381203890 CEST | 59824 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.406469107 CEST | 80 | 44674 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.406485081 CEST | 21 | 59824 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.406680107 CEST | 80 | 44666 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.406752110 CEST | 44666 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.410049915 CEST | 80 | 44674 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.410068035 CEST | 21 | 59824 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.431839943 CEST | 55118 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.436677933 CEST | 80 | 55118 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.436820030 CEST | 55118 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.436865091 CEST | 55118 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.436865091 CEST | 55118 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.436871052 CEST | 33174 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.441724062 CEST | 80 | 55118 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.441735983 CEST | 21 | 33174 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.441814899 CEST | 33174 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.441814899 CEST | 33174 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.441814899 CEST | 33174 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.446394920 CEST | 55122 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.447766066 CEST | 21 | 33174 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.453313112 CEST | 80 | 38102 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.453371048 CEST | 38102 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.454258919 CEST | 80 | 55122 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.454313040 CEST | 55122 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.454355955 CEST | 55122 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.454355955 CEST | 55122 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.454385996 CEST | 33178 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.459233046 CEST | 80 | 55122 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.459271908 CEST | 21 | 33178 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.459315062 CEST | 33178 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.459331989 CEST | 33178 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.459331989 CEST | 33178 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.464140892 CEST | 21 | 33178 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.484034061 CEST | 80 | 55118 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.492120981 CEST | 21 | 33174 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.500044107 CEST | 80 | 55122 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.512197018 CEST | 21 | 33178 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.526057959 CEST | 80 | 44674 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.526182890 CEST | 44674 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.557466030 CEST | 38118 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.562824011 CEST | 80 | 38118 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.562915087 CEST | 38118 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.562942028 CEST | 38118 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.562942028 CEST | 38118 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.562942028 CEST | 33638 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.567809105 CEST | 80 | 38118 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.568330050 CEST | 21 | 33638 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.568383932 CEST | 33638 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.568406105 CEST | 33638 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.568406105 CEST | 33638 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.573549032 CEST | 21 | 33638 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.576168060 CEST | 44690 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.581374884 CEST | 80 | 44690 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.581451893 CEST | 44690 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.581501961 CEST | 44690 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.581501961 CEST | 44690 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.581542969 CEST | 59840 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.587492943 CEST | 80 | 44690 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.587548018 CEST | 21 | 59840 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.587608099 CEST | 59840 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.587625027 CEST | 59840 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.587625027 CEST | 59840 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:58.592853069 CEST | 21 | 59840 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.596246958 CEST | 80 | 54374 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:58.596319914 CEST | 54374 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:58.596348047 CEST | 54374 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:58.616075039 CEST | 80 | 38118 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.616086960 CEST | 21 | 33638 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.628050089 CEST | 80 | 44690 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.636468887 CEST | 21 | 59840 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.698529005 CEST | 38126 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.707151890 CEST | 80 | 38126 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.707246065 CEST | 38126 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.707298994 CEST | 38126 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.707298994 CEST | 38126 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.707298994 CEST | 33646 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.712141037 CEST | 80 | 38126 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.712593079 CEST | 21 | 33646 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.712649107 CEST | 33646 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.712649107 CEST | 33646 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.712649107 CEST | 33646 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.717072964 CEST | 55138 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.717534065 CEST | 21 | 33646 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.722280979 CEST | 80 | 55138 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.722337961 CEST | 55138 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.722369909 CEST | 55138 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.722369909 CEST | 55138 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.722400904 CEST | 33194 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.727257013 CEST | 80 | 55138 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.727268934 CEST | 21 | 33194 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.727314949 CEST | 33194 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.727340937 CEST | 33194 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.727340937 CEST | 33194 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.733633041 CEST | 21 | 33194 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.756026030 CEST | 80 | 38126 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.760087013 CEST | 21 | 33646 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.768028021 CEST | 80 | 55138 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.776062965 CEST | 21 | 33194 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.812362909 CEST | 80 | 55118 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.812525034 CEST | 55118 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.830722094 CEST | 55142 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.835762024 CEST | 80 | 55142 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.835818052 CEST | 55142 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.835833073 CEST | 55142 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.835840940 CEST | 55142 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.835859060 CEST | 33198 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.842991114 CEST | 80 | 55142 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.843002081 CEST | 21 | 33198 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.843044996 CEST | 33198 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.843082905 CEST | 33198 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.843082905 CEST | 33198 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.844777107 CEST | 80 | 55122 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.844825029 CEST | 55122 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.847965956 CEST | 21 | 33198 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.858042002 CEST | 55146 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.862793922 CEST | 80 | 55146 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.862867117 CEST | 55146 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.862884998 CEST | 55146 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.862884998 CEST | 55146 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.862903118 CEST | 33202 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.870574951 CEST | 80 | 55146 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.870594025 CEST | 21 | 33202 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.870670080 CEST | 33202 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.870686054 CEST | 33202 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.870686054 CEST | 33202 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:58.876919031 CEST | 21 | 33202 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.884046078 CEST | 80 | 55142 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.896063089 CEST | 21 | 33198 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.912910938 CEST | 80 | 55146 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.920033932 CEST | 21 | 33202 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:58.929270029 CEST | 80 | 38118 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:58.929373026 CEST | 38118 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:58.943238974 CEST | 80 | 44690 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:58.943366051 CEST | 44690 | 80 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:59.073137999 CEST | 80 | 38126 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:59.073195934 CEST | 38126 | 80 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:59.091325998 CEST | 80 | 55138 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:59.091388941 CEST | 55138 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:59.214750051 CEST | 80 | 55142 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:59.214837074 CEST | 55142 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:59.226661921 CEST | 80 | 55146 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:59.226735115 CEST | 55146 | 80 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:59.398269892 CEST | 21 | 59816 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:59.398565054 CEST | 59816 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:59.473081112 CEST | 21 | 33622 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:59.473220110 CEST | 33622 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:59.568289995 CEST | 21 | 59824 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:59.568420887 CEST | 59824 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:38:59.609148026 CEST | 51762 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:59.613955021 CEST | 21 | 51762 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:38:59.614010096 CEST | 51762 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:38:59.834170103 CEST | 21 | 33174 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:59.834312916 CEST | 33174 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:59.849342108 CEST | 21 | 33178 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:38:59.849390030 CEST | 33178 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:38:59.957103014 CEST | 21 | 33638 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:38:59.957297087 CEST | 33638 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:38:59.972908974 CEST | 21 | 59840 | 185.230.63.171 | 192.168.2.14 |
Sep 5, 2024 13:38:59.972995043 CEST | 59840 | 21 | 192.168.2.14 | 185.230.63.171 |
Sep 5, 2024 13:39:00.112828016 CEST | 21 | 33646 | 185.230.63.107 | 192.168.2.14 |
Sep 5, 2024 13:39:00.113023043 CEST | 33646 | 21 | 192.168.2.14 | 185.230.63.107 |
Sep 5, 2024 13:39:00.139170885 CEST | 21 | 33194 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:39:00.139270067 CEST | 33194 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:39:00.151684999 CEST | 21 | 51762 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:00.151719093 CEST | 21 | 51762 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:00.151784897 CEST | 51762 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:00.151843071 CEST | 51762 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:00.151880026 CEST | 54422 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:00.156814098 CEST | 21 | 51762 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:00.156826973 CEST | 80 | 54422 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:00.156894922 CEST | 54422 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:00.156930923 CEST | 54422 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:00.162043095 CEST | 80 | 54422 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:00.162120104 CEST | 54422 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:00.167152882 CEST | 80 | 54422 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:00.238501072 CEST | 21 | 33198 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:39:00.238601923 CEST | 33198 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:39:00.271616936 CEST | 21 | 33202 | 185.230.63.186 | 192.168.2.14 |
Sep 5, 2024 13:39:00.271821976 CEST | 33202 | 21 | 192.168.2.14 | 185.230.63.186 |
Sep 5, 2024 13:39:00.583837032 CEST | 53544 | 80 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.588640928 CEST | 80 | 53544 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:00.588761091 CEST | 53544 | 80 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.588788033 CEST | 53544 | 80 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.588788033 CEST | 53544 | 80 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.588807106 CEST | 50618 | 21 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.593600035 CEST | 80 | 53544 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:00.593622923 CEST | 21 | 50618 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:00.593666077 CEST | 50618 | 21 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.593681097 CEST | 50618 | 21 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.593681097 CEST | 50618 | 21 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.598602057 CEST | 21 | 50618 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:00.640187025 CEST | 80 | 53544 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:00.640235901 CEST | 21 | 50618 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:00.794045925 CEST | 80 | 54422 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:00.794280052 CEST | 54422 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:00.794318914 CEST | 54422 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:00.855254889 CEST | 58480 | 80 | 192.168.2.14 | 81.92.80.56 |
Sep 5, 2024 13:39:00.860126019 CEST | 80 | 58480 | 81.92.80.56 | 192.168.2.14 |
Sep 5, 2024 13:39:00.860193968 CEST | 58480 | 80 | 192.168.2.14 | 81.92.80.56 |
Sep 5, 2024 13:39:00.860194921 CEST | 58480 | 80 | 192.168.2.14 | 81.92.80.56 |
Sep 5, 2024 13:39:00.860217094 CEST | 58480 | 80 | 192.168.2.14 | 81.92.80.56 |
Sep 5, 2024 13:39:00.860224009 CEST | 38088 | 21 | 192.168.2.14 | 81.92.80.56 |
Sep 5, 2024 13:39:00.867058039 CEST | 80 | 58480 | 81.92.80.56 | 192.168.2.14 |
Sep 5, 2024 13:39:00.867412090 CEST | 21 | 38088 | 81.92.80.56 | 192.168.2.14 |
Sep 5, 2024 13:39:00.867464066 CEST | 38088 | 21 | 192.168.2.14 | 81.92.80.56 |
Sep 5, 2024 13:39:00.867486000 CEST | 38088 | 21 | 192.168.2.14 | 81.92.80.56 |
Sep 5, 2024 13:39:00.867486000 CEST | 38088 | 21 | 192.168.2.14 | 81.92.80.56 |
Sep 5, 2024 13:39:00.872417927 CEST | 21 | 38088 | 81.92.80.56 | 192.168.2.14 |
Sep 5, 2024 13:39:00.908061028 CEST | 80 | 58480 | 81.92.80.56 | 192.168.2.14 |
Sep 5, 2024 13:39:00.916073084 CEST | 21 | 38088 | 81.92.80.56 | 192.168.2.14 |
Sep 5, 2024 13:39:00.950237036 CEST | 53552 | 80 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.955091953 CEST | 80 | 53552 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:00.955182076 CEST | 53552 | 80 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.955212116 CEST | 53552 | 80 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.955212116 CEST | 53552 | 80 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.955248117 CEST | 50626 | 21 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.960025072 CEST | 80 | 53552 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:00.960036993 CEST | 21 | 50626 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:00.960093975 CEST | 50626 | 21 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.960105896 CEST | 50626 | 21 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.960105896 CEST | 50626 | 21 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:00.964869022 CEST | 21 | 50626 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:01.008143902 CEST | 80 | 53552 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:01.008157969 CEST | 21 | 50626 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:01.288877010 CEST | 50624 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.293903112 CEST | 80 | 50624 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.293966055 CEST | 50624 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.293986082 CEST | 50624 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.294030905 CEST | 50624 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.294038057 CEST | 38712 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.297920942 CEST | 80 | 58480 | 81.92.80.56 | 192.168.2.14 |
Sep 5, 2024 13:39:01.297996044 CEST | 58480 | 80 | 192.168.2.14 | 81.92.80.56 |
Sep 5, 2024 13:39:01.298975945 CEST | 80 | 50624 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.298989058 CEST | 21 | 38712 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.299036026 CEST | 38712 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.299061060 CEST | 38712 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.299074888 CEST | 38712 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.303838015 CEST | 21 | 38712 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.323198080 CEST | 50628 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.328053951 CEST | 80 | 50628 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.328130007 CEST | 50628 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.328149080 CEST | 50628 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.328149080 CEST | 50628 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.328170061 CEST | 38716 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.333116055 CEST | 80 | 50628 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.333131075 CEST | 21 | 38716 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.333164930 CEST | 38716 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.333179951 CEST | 38716 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.333179951 CEST | 38716 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.337985992 CEST | 21 | 38716 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.344177008 CEST | 80 | 50624 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.344187021 CEST | 21 | 38712 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.376096964 CEST | 80 | 50628 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.379997015 CEST | 21 | 38716 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.420588970 CEST | 50632 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.429583073 CEST | 80 | 50632 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.429644108 CEST | 50632 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.429661036 CEST | 50632 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.429661036 CEST | 50632 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.429691076 CEST | 38720 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.435873985 CEST | 80 | 50632 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.435884953 CEST | 21 | 38720 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.435925961 CEST | 38720 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.435944080 CEST | 38720 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.435944080 CEST | 38720 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.442137957 CEST | 21 | 38720 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.476020098 CEST | 80 | 50632 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.487988949 CEST | 21 | 38720 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.556351900 CEST | 50636 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.564415932 CEST | 80 | 50636 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.564460039 CEST | 50636 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.564488888 CEST | 50636 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.564488888 CEST | 50636 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.564510107 CEST | 38724 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.569396019 CEST | 80 | 50636 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.569406033 CEST | 21 | 38724 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.569452047 CEST | 38724 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.569478035 CEST | 38724 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.569478035 CEST | 38724 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.574306011 CEST | 21 | 38724 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.616054058 CEST | 80 | 50636 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.616071939 CEST | 21 | 38724 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.656356096 CEST | 50640 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.657038927 CEST | 80 | 50624 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.657089949 CEST | 50624 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.663168907 CEST | 80 | 50640 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.663218975 CEST | 50640 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.663232088 CEST | 50640 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.663232088 CEST | 50640 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.663255930 CEST | 38728 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.668138981 CEST | 80 | 50640 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.668150902 CEST | 21 | 38728 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.668198109 CEST | 38728 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.668210983 CEST | 38728 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.668210983 CEST | 38728 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.673059940 CEST | 21 | 38728 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.693149090 CEST | 80 | 50628 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.693200111 CEST | 50628 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.712153912 CEST | 80 | 50640 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.715976954 CEST | 21 | 38728 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.794280052 CEST | 80 | 50632 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.794336081 CEST | 50632 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.804241896 CEST | 51798 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:01.809192896 CEST | 21 | 51798 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:01.809237957 CEST | 51798 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:01.884418964 CEST | 50646 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.889280081 CEST | 80 | 50646 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.889343977 CEST | 50646 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.889364958 CEST | 50646 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.889364958 CEST | 50646 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.889399052 CEST | 38734 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.894391060 CEST | 80 | 50646 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.894402981 CEST | 21 | 38734 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.894450903 CEST | 38734 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.894464016 CEST | 38734 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.894464016 CEST | 38734 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.899410009 CEST | 21 | 38734 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.922538042 CEST | 50650 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.927299976 CEST | 80 | 50650 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.927359104 CEST | 50650 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.927381992 CEST | 50650 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.927391052 CEST | 50650 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.927408934 CEST | 38738 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.930727005 CEST | 80 | 50636 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.930788994 CEST | 50636 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.932256937 CEST | 80 | 50650 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.932267904 CEST | 21 | 38738 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.932307959 CEST | 38738 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.932317972 CEST | 38738 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.932332993 CEST | 38738 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:01.936064959 CEST | 80 | 50646 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.937182903 CEST | 21 | 38738 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.944159985 CEST | 21 | 38734 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.976126909 CEST | 80 | 50650 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:01.980138063 CEST | 21 | 38738 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:02.043412924 CEST | 80 | 50640 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:02.043458939 CEST | 50640 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:02.253097057 CEST | 80 | 50646 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:02.253220081 CEST | 50646 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:02.293570042 CEST | 80 | 50650 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:02.293648958 CEST | 50650 | 80 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:02.327038050 CEST | 21 | 51798 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:02.327132940 CEST | 51798 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:02.327156067 CEST | 21 | 51798 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:02.327164888 CEST | 51798 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:02.327203035 CEST | 51798 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:02.327233076 CEST | 54466 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:02.331917048 CEST | 21 | 51798 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:02.331984043 CEST | 80 | 54466 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:02.332051039 CEST | 54466 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:02.332108974 CEST | 54466 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:02.336858034 CEST | 80 | 54466 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:02.336913109 CEST | 54466 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:02.342602015 CEST | 80 | 54466 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:02.932961941 CEST | 80 | 54466 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:02.933072090 CEST | 54466 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:02.933140039 CEST | 54466 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:03.014678955 CEST | 49170 | 80 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.019493103 CEST | 80 | 49170 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.019561052 CEST | 49170 | 80 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.019578934 CEST | 49170 | 80 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.019592047 CEST | 49170 | 80 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.019617081 CEST | 47210 | 21 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.024535894 CEST | 80 | 49170 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.024554014 CEST | 21 | 47210 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.024597883 CEST | 47210 | 21 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.024629116 CEST | 47210 | 21 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.024629116 CEST | 47210 | 21 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.029544115 CEST | 21 | 47210 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.068015099 CEST | 80 | 49170 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.076033115 CEST | 21 | 47210 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.160952091 CEST | 40364 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.165996075 CEST | 80 | 40364 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.166049004 CEST | 40364 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.166062117 CEST | 40364 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.166062117 CEST | 40364 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.166075945 CEST | 36474 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.170871973 CEST | 80 | 40364 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.170886040 CEST | 21 | 36474 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.170943022 CEST | 36474 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.170958996 CEST | 36474 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.170958996 CEST | 36474 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.175709009 CEST | 21 | 36474 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.216152906 CEST | 80 | 40364 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.216171026 CEST | 21 | 36474 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.496170044 CEST | 40368 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.496207952 CEST | 49180 | 80 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.497072935 CEST | 80 | 49170 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.497122049 CEST | 49170 | 80 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.500941992 CEST | 80 | 40368 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.500993013 CEST | 40368 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.500999928 CEST | 80 | 49180 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.501009941 CEST | 40368 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.501009941 CEST | 40368 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.501039028 CEST | 36480 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.501049042 CEST | 49180 | 80 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.501065969 CEST | 49180 | 80 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.501065969 CEST | 49180 | 80 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.501076937 CEST | 47222 | 21 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.505755901 CEST | 80 | 40368 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.505911112 CEST | 21 | 36480 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.505922079 CEST | 80 | 49180 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.505932093 CEST | 21 | 47222 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.505966902 CEST | 36480 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.505966902 CEST | 47222 | 21 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.505985022 CEST | 47222 | 21 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.505985022 CEST | 36480 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.506020069 CEST | 47222 | 21 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.506020069 CEST | 36480 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.510756969 CEST | 21 | 47222 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.511105061 CEST | 21 | 36480 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.550383091 CEST | 80 | 49180 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.550396919 CEST | 80 | 40368 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.552476883 CEST | 21 | 36480 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.552493095 CEST | 21 | 47222 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.619189978 CEST | 80 | 40364 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.619242907 CEST | 40364 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.632342100 CEST | 40376 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.633894920 CEST | 40378 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.637253046 CEST | 80 | 40376 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.637314081 CEST | 40376 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.637331009 CEST | 40376 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.637331009 CEST | 40376 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.637356997 CEST | 36488 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.638649940 CEST | 80 | 40378 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.638701916 CEST | 40378 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.638725042 CEST | 40378 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.638725042 CEST | 40378 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.638741970 CEST | 36490 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.642254114 CEST | 80 | 40376 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.642265081 CEST | 21 | 36488 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.642318010 CEST | 36488 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.642318010 CEST | 36488 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.642318010 CEST | 36488 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.643461943 CEST | 80 | 40378 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.643663883 CEST | 21 | 36490 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.643703938 CEST | 36490 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.643721104 CEST | 36490 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.643721104 CEST | 36490 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.651412010 CEST | 21 | 36488 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.651422977 CEST | 21 | 36490 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.684035063 CEST | 80 | 40378 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.684046030 CEST | 80 | 40376 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.692040920 CEST | 21 | 36490 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.692050934 CEST | 21 | 36488 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.781004906 CEST | 40384 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.785814047 CEST | 80 | 40384 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.785887957 CEST | 40384 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.785938978 CEST | 40384 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.785967112 CEST | 40384 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.786014080 CEST | 36494 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.786653042 CEST | 40388 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.790803909 CEST | 80 | 40384 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.791111946 CEST | 21 | 36494 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.791187048 CEST | 36494 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.791218996 CEST | 36494 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.791240931 CEST | 36494 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.792186975 CEST | 80 | 40388 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.792232990 CEST | 40388 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.792247057 CEST | 40388 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.792258024 CEST | 40388 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.792288065 CEST | 36498 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.796078920 CEST | 21 | 36494 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.797157049 CEST | 80 | 40388 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.797168016 CEST | 21 | 36498 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.797208071 CEST | 36498 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.797208071 CEST | 36498 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.797223091 CEST | 36498 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.802030087 CEST | 21 | 36498 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.832015991 CEST | 80 | 40384 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.840312958 CEST | 80 | 40388 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.840323925 CEST | 21 | 36494 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.848547935 CEST | 21 | 36498 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.912898064 CEST | 40392 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.917700052 CEST | 80 | 40392 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.917772055 CEST | 40392 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.917840004 CEST | 40392 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.917855978 CEST | 40392 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.917885065 CEST | 36502 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.922645092 CEST | 80 | 40392 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.922919035 CEST | 21 | 36502 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.922981977 CEST | 36502 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.923011065 CEST | 36502 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.923017979 CEST | 36502 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.924495935 CEST | 40396 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.924668074 CEST | 80 | 49180 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:03.924726963 CEST | 49180 | 80 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:03.932065010 CEST | 21 | 36502 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.932076931 CEST | 80 | 40396 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.932132959 CEST | 40396 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.932149887 CEST | 40396 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.932157040 CEST | 40396 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.932188034 CEST | 36506 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.937067032 CEST | 80 | 40396 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.937077999 CEST | 21 | 36506 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.937140942 CEST | 36506 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.937140942 CEST | 36506 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.937165976 CEST | 36506 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.941420078 CEST | 51850 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:03.941984892 CEST | 21 | 36506 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.946407080 CEST | 21 | 51850 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:03.946460962 CEST | 51850 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:03.952954054 CEST | 80 | 40368 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.953008890 CEST | 40368 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:03.968024969 CEST | 80 | 40392 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.972047091 CEST | 21 | 36502 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.984330893 CEST | 80 | 40396 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:03.984342098 CEST | 21 | 36506 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:04.089730978 CEST | 80 | 40378 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:04.089780092 CEST | 40378 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:04.094347954 CEST | 80 | 40376 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:04.094408035 CEST | 40376 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:04.252741098 CEST | 80 | 40384 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:04.252935886 CEST | 40384 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:04.258500099 CEST | 80 | 40388 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:04.258563042 CEST | 40388 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:04.372417927 CEST | 80 | 40392 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:04.372606993 CEST | 40392 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:04.399940968 CEST | 80 | 40396 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:04.400034904 CEST | 40396 | 80 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:04.454834938 CEST | 47192 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.457561970 CEST | 47194 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.460676908 CEST | 80 | 47192 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.460752964 CEST | 47192 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.460752964 CEST | 47192 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.460767984 CEST | 47192 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.460783958 CEST | 57632 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.463484049 CEST | 80 | 47194 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.463545084 CEST | 47194 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.463561058 CEST | 47194 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.463567019 CEST | 47194 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.463593960 CEST | 57634 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.466584921 CEST | 80 | 47192 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.466595888 CEST | 21 | 57632 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.466645956 CEST | 57632 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.466646910 CEST | 57632 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.466665030 CEST | 57632 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.468651056 CEST | 80 | 47194 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.468667984 CEST | 21 | 57634 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.468713999 CEST | 57634 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.468728065 CEST | 57634 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.468728065 CEST | 57634 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.469626904 CEST | 21 | 51850 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:04.469669104 CEST | 51850 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:04.469685078 CEST | 51850 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:04.469696045 CEST | 54518 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:04.469722033 CEST | 21 | 51850 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:04.469764948 CEST | 51850 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:04.471548080 CEST | 21 | 57632 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.473531008 CEST | 21 | 57634 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.474493027 CEST | 21 | 51850 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:04.474503994 CEST | 80 | 54518 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:04.474548101 CEST | 54518 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:04.474560976 CEST | 54518 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:04.479376078 CEST | 80 | 54518 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:04.479422092 CEST | 54518 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:04.484209061 CEST | 80 | 54518 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:04.512037992 CEST | 80 | 47192 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.512049913 CEST | 21 | 57632 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.512058973 CEST | 80 | 47194 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.516017914 CEST | 21 | 57634 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.961110115 CEST | 47202 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.965898991 CEST | 80 | 47202 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.965984106 CEST | 47202 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.966005087 CEST | 47202 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.966005087 CEST | 47202 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.966032028 CEST | 57640 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.970793009 CEST | 80 | 47202 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.970890045 CEST | 21 | 57640 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.970942974 CEST | 57640 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.970959902 CEST | 57640 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.970959902 CEST | 57640 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.975783110 CEST | 21 | 57640 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.980696917 CEST | 47206 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.985476971 CEST | 80 | 47206 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.985524893 CEST | 47206 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.985543013 CEST | 47206 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.985543013 CEST | 47206 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.985574961 CEST | 57644 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.990400076 CEST | 80 | 47206 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.990631104 CEST | 21 | 57644 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:04.990685940 CEST | 57644 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.990685940 CEST | 57644 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.990700006 CEST | 57644 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:04.995491028 CEST | 21 | 57644 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:05.016083956 CEST | 80 | 47202 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:05.020009995 CEST | 21 | 57640 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:05.029696941 CEST | 80 | 47194 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:05.029767036 CEST | 47194 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:05.033540964 CEST | 21 | 57634 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:05.033603907 CEST | 57634 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:05.036032915 CEST | 80 | 47206 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:05.036041975 CEST | 21 | 57644 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:05.038294077 CEST | 21 | 57632 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:05.038338900 CEST | 57632 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:05.043548107 CEST | 80 | 47192 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:05.043605089 CEST | 47192 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:05.076181889 CEST | 80 | 54518 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:05.076246977 CEST | 54518 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:05.076266050 CEST | 54518 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:05.467978954 CEST | 54180 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.472793102 CEST | 80 | 54180 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.472846031 CEST | 54180 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.472862005 CEST | 54180 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.472862005 CEST | 54180 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.472871065 CEST | 49290 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.477727890 CEST | 80 | 54180 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.477739096 CEST | 21 | 49290 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.477780104 CEST | 49290 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.477812052 CEST | 49290 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.477812052 CEST | 49290 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.482582092 CEST | 21 | 49290 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.494534016 CEST | 54184 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.499310970 CEST | 80 | 54184 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.499365091 CEST | 54184 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.499382019 CEST | 54184 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.499399900 CEST | 54184 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.499419928 CEST | 49294 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.504239082 CEST | 80 | 54184 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.504249096 CEST | 21 | 49294 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.504293919 CEST | 49294 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.504316092 CEST | 49294 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.504317045 CEST | 49294 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.509115934 CEST | 21 | 49294 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.520050049 CEST | 80 | 54180 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.528007984 CEST | 21 | 49290 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.547069073 CEST | 80 | 47202 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:05.547152042 CEST | 47202 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:05.547976971 CEST | 80 | 54184 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.550733089 CEST | 21 | 57640 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:05.550811052 CEST | 57640 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:05.553271055 CEST | 80 | 47206 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:05.553312063 CEST | 47206 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:05.555859089 CEST | 21 | 57644 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:05.555908918 CEST | 57644 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:05.556010962 CEST | 21 | 49294 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.923482895 CEST | 80 | 54180 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.923566103 CEST | 54180 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.966496944 CEST | 80 | 54184 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.966562986 CEST | 54184 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.981735945 CEST | 54188 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.986620903 CEST | 80 | 54188 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.986679077 CEST | 54188 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.986696959 CEST | 54188 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.986705065 CEST | 54188 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.986723900 CEST | 49298 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.988554001 CEST | 54192 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.991543055 CEST | 80 | 54188 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.991607904 CEST | 21 | 49298 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.991658926 CEST | 49298 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.991658926 CEST | 49298 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.991658926 CEST | 49298 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.993377924 CEST | 80 | 54192 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.993431091 CEST | 54192 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.993451118 CEST | 54192 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.993451118 CEST | 54192 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.993463993 CEST | 49302 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.996577024 CEST | 21 | 49298 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.998327017 CEST | 80 | 54192 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.998337030 CEST | 21 | 49302 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:05.998413086 CEST | 49302 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.998413086 CEST | 49302 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:05.998413086 CEST | 49302 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:06.003717899 CEST | 21 | 49302 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:06.032035112 CEST | 80 | 54188 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:06.044374943 CEST | 80 | 54192 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:06.044384956 CEST | 21 | 49298 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:06.044389009 CEST | 21 | 49302 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:06.084299088 CEST | 51886 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:06.089292049 CEST | 21 | 51886 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:06.089351892 CEST | 51886 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:06.451041937 CEST | 80 | 54192 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:06.451150894 CEST | 54192 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:06.455713034 CEST | 80 | 54188 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:06.455810070 CEST | 54188 | 80 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:06.639799118 CEST | 55844 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.642436981 CEST | 21 | 51886 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:06.642535925 CEST | 51886 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:06.642561913 CEST | 51886 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:06.642582893 CEST | 21 | 51886 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:06.642595053 CEST | 54548 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:06.642622948 CEST | 51886 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:06.644609928 CEST | 80 | 55844 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:06.644701004 CEST | 55844 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.644747972 CEST | 55844 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.644763947 CEST | 55844 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.644800901 CEST | 58996 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.647478104 CEST | 21 | 51886 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:06.647492886 CEST | 80 | 54548 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:06.647571087 CEST | 54548 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:06.647610903 CEST | 54548 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:06.647655964 CEST | 55850 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.649677038 CEST | 80 | 55844 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:06.649709940 CEST | 21 | 58996 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:06.649774075 CEST | 58996 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.649832964 CEST | 58996 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.649858952 CEST | 58996 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.652407885 CEST | 80 | 54548 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:06.652498007 CEST | 54548 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:06.652600050 CEST | 80 | 55850 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:06.652648926 CEST | 55850 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.652663946 CEST | 55850 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.652663946 CEST | 55850 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.652693987 CEST | 59000 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.654576063 CEST | 21 | 58996 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:06.657283068 CEST | 80 | 54548 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:06.657419920 CEST | 80 | 55850 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:06.657562971 CEST | 21 | 59000 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:06.657645941 CEST | 59000 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.657659054 CEST | 59000 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.657659054 CEST | 59000 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:06.662424088 CEST | 21 | 59000 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:06.692055941 CEST | 80 | 55844 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:06.696023941 CEST | 21 | 58996 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:06.704076052 CEST | 80 | 55850 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:06.704091072 CEST | 21 | 59000 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:07.935719013 CEST | 54372 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:08.108762026 CEST | 80 | 55844 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.108788013 CEST | 80 | 55850 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.108819962 CEST | 80 | 54548 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:08.108905077 CEST | 55850 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.108906984 CEST | 55844 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.108928919 CEST | 54548 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:08.108947039 CEST | 54548 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:08.108958006 CEST | 80 | 54548 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:08.108971119 CEST | 80 | 54548 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:08.108983994 CEST | 80 | 55844 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.108997107 CEST | 80 | 55850 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.109003067 CEST | 54548 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:08.109004974 CEST | 54548 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:08.109029055 CEST | 55850 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.109078884 CEST | 55844 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.109112024 CEST | 55854 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.109160900 CEST | 55856 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.109204054 CEST | 80 | 54548 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:08.109227896 CEST | 80 | 55844 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.109241009 CEST | 80 | 55850 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.109241962 CEST | 54548 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:08.109278917 CEST | 55844 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.109304905 CEST | 55850 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.109508038 CEST | 80 | 54548 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:08.109548092 CEST | 54548 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:08.111979961 CEST | 80 | 54372 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:08.114057064 CEST | 80 | 55850 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.114069939 CEST | 80 | 55844 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.114084959 CEST | 80 | 55854 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.114098072 CEST | 80 | 55856 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.114126921 CEST | 55854 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.114144087 CEST | 55856 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.114147902 CEST | 80 | 55844 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.114165068 CEST | 55854 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.114165068 CEST | 55854 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.114181995 CEST | 80 | 55850 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.114188910 CEST | 59006 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.114233017 CEST | 55856 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.114267111 CEST | 55856 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.114309072 CEST | 59008 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.119007111 CEST | 80 | 55854 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.119021893 CEST | 21 | 59006 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.119035006 CEST | 80 | 55856 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.119064093 CEST | 59006 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.119077921 CEST | 59006 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.119077921 CEST | 59006 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.119117022 CEST | 21 | 59008 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.119184017 CEST | 59008 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.119246006 CEST | 59008 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.119263887 CEST | 59008 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.123832941 CEST | 21 | 59006 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.124015093 CEST | 21 | 59008 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.164093971 CEST | 80 | 55856 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.164107084 CEST | 80 | 55854 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.164119959 CEST | 21 | 59006 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.172029972 CEST | 21 | 59008 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.291313887 CEST | 80 | 54372 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:08.291512012 CEST | 54372 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:08.296396017 CEST | 80 | 54372 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:08.354693890 CEST | 49316 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.358985901 CEST | 49318 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.359510899 CEST | 80 | 49316 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.359601974 CEST | 49316 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.359601974 CEST | 49316 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.359620094 CEST | 49316 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.359654903 CEST | 56912 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.363780975 CEST | 80 | 49318 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.363847017 CEST | 49318 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.363892078 CEST | 49318 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.363904953 CEST | 49318 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.363951921 CEST | 56914 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.364450932 CEST | 80 | 49316 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.364465952 CEST | 21 | 56912 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.364538908 CEST | 56912 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.364557028 CEST | 56912 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.364557028 CEST | 56912 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.368654966 CEST | 80 | 49318 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.368802071 CEST | 21 | 56914 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.368850946 CEST | 56914 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.368896961 CEST | 56914 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.368925095 CEST | 56914 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.369328976 CEST | 21 | 56912 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.373620033 CEST | 21 | 56914 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.412023067 CEST | 80 | 49316 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.412058115 CEST | 21 | 56912 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.412072897 CEST | 80 | 49318 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.420061111 CEST | 21 | 56914 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.611285925 CEST | 49324 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.616106987 CEST | 80 | 49324 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.616195917 CEST | 49324 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.616235018 CEST | 49324 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.616235018 CEST | 49324 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.616255045 CEST | 56918 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.621089935 CEST | 80 | 49324 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.621103048 CEST | 21 | 56918 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.621166945 CEST | 56918 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.621166945 CEST | 56918 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.621166945 CEST | 56918 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.624816895 CEST | 49328 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.626029968 CEST | 21 | 56918 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.629625082 CEST | 80 | 49328 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.629669905 CEST | 49328 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.629688978 CEST | 49328 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.629688978 CEST | 49328 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.629726887 CEST | 56922 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.634443998 CEST | 80 | 49328 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.634618044 CEST | 21 | 56922 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.634674072 CEST | 56922 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.634674072 CEST | 56922 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.634692907 CEST | 56922 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.639492035 CEST | 21 | 56922 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.664088011 CEST | 80 | 49324 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.667996883 CEST | 21 | 56918 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.680022001 CEST | 80 | 49328 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.680033922 CEST | 21 | 56922 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.719994068 CEST | 80 | 49316 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.720098972 CEST | 49316 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.728135109 CEST | 80 | 55854 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.728204012 CEST | 55854 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.729569912 CEST | 80 | 55856 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.729619980 CEST | 55856 | 80 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.742187023 CEST | 80 | 49318 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.742255926 CEST | 49318 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:08.779824972 CEST | 21 | 59000 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.779901028 CEST | 59000 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.781034946 CEST | 21 | 58996 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:08.781075954 CEST | 58996 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:08.863553047 CEST | 54194 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.868685007 CEST | 80 | 54194 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:08.868741035 CEST | 54194 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.868769884 CEST | 54194 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.868769884 CEST | 54194 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.868798971 CEST | 49584 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.870388031 CEST | 54198 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.873976946 CEST | 80 | 54194 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:08.873989105 CEST | 21 | 49584 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:08.874047041 CEST | 49584 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.874047041 CEST | 49584 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.874047041 CEST | 49584 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.875154972 CEST | 80 | 54198 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:08.875202894 CEST | 54198 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.875226974 CEST | 54198 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.875227928 CEST | 54198 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.875247002 CEST | 49588 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.878861904 CEST | 21 | 49584 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:08.879957914 CEST | 80 | 54198 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:08.879993916 CEST | 21 | 49588 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:08.880058050 CEST | 49588 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.880059004 CEST | 49588 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.880076885 CEST | 49588 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:08.884815931 CEST | 21 | 49588 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:08.920011997 CEST | 80 | 54194 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:08.924025059 CEST | 80 | 54198 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:08.924093962 CEST | 21 | 49584 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:08.928005934 CEST | 21 | 49588 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:08.981054068 CEST | 80 | 49324 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:08.981101036 CEST | 49324 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:09.009038925 CEST | 80 | 49328 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:09.009095907 CEST | 49328 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:09.110205889 CEST | 39666 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.115037918 CEST | 80 | 39666 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.115089893 CEST | 39666 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.115104914 CEST | 39666 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.115104914 CEST | 39666 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.115138054 CEST | 53128 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.117307901 CEST | 51934 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.119930029 CEST | 80 | 39666 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.119941950 CEST | 21 | 53128 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.119997025 CEST | 53128 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.120014906 CEST | 53128 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.120014906 CEST | 53128 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.122116089 CEST | 21 | 51934 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.122173071 CEST | 51934 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.124833107 CEST | 21 | 53128 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.139493942 CEST | 39672 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.144258022 CEST | 80 | 39672 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.144361019 CEST | 39672 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.144378901 CEST | 39672 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.144378901 CEST | 39672 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.144414902 CEST | 53134 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.149138927 CEST | 80 | 39672 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.149188042 CEST | 21 | 53134 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.149270058 CEST | 53134 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.149288893 CEST | 53134 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.149293900 CEST | 53134 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.154145002 CEST | 21 | 53134 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.159990072 CEST | 80 | 39666 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.168008089 CEST | 21 | 53128 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.196050882 CEST | 80 | 39672 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.196060896 CEST | 21 | 53134 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.237519026 CEST | 80 | 54198 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:09.237593889 CEST | 54198 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:09.238106966 CEST | 80 | 54194 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:09.238148928 CEST | 54194 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:09.301208019 CEST | 51940 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.306077003 CEST | 21 | 51940 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.306149960 CEST | 51940 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.356494904 CEST | 39678 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.361382008 CEST | 80 | 39678 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.361470938 CEST | 39678 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.361548901 CEST | 39678 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.361589909 CEST | 39678 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.361644983 CEST | 53140 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.366357088 CEST | 80 | 39678 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.366467953 CEST | 21 | 53140 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.366518974 CEST | 53140 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.366518974 CEST | 53140 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.366518974 CEST | 53140 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.371313095 CEST | 21 | 53140 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.408004999 CEST | 80 | 39678 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.412035942 CEST | 21 | 53140 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.423844099 CEST | 39682 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.428616047 CEST | 80 | 39682 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.428682089 CEST | 39682 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.428682089 CEST | 39682 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.428682089 CEST | 39682 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.428703070 CEST | 53144 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.433521986 CEST | 80 | 39682 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.433533907 CEST | 21 | 53144 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.433593035 CEST | 53144 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.433593035 CEST | 53144 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.433593035 CEST | 53144 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.438534021 CEST | 21 | 53144 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.476005077 CEST | 80 | 39682 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.480011940 CEST | 21 | 53144 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.631715059 CEST | 39686 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.636600971 CEST | 80 | 39686 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.636684895 CEST | 39686 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.636739969 CEST | 39686 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.636739969 CEST | 39686 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.636786938 CEST | 53148 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.641602993 CEST | 80 | 39686 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.641683102 CEST | 21 | 53148 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.641760111 CEST | 53148 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.641809940 CEST | 53148 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.641827106 CEST | 53148 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.646585941 CEST | 21 | 53148 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.655523062 CEST | 21 | 51934 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.655596972 CEST | 51934 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.655597925 CEST | 51934 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.655627966 CEST | 54612 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.655662060 CEST | 21 | 51934 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.655710936 CEST | 51934 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.660409927 CEST | 21 | 51934 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.660420895 CEST | 80 | 54612 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.660474062 CEST | 54612 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.660491943 CEST | 54612 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.665290117 CEST | 80 | 54612 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.665343046 CEST | 54612 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.667103052 CEST | 39692 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.670170069 CEST | 80 | 54612 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.671924114 CEST | 80 | 39692 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.672034025 CEST | 39692 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.672049999 CEST | 39692 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.672064066 CEST | 39692 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.672090054 CEST | 53154 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.676887989 CEST | 80 | 39692 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.676917076 CEST | 21 | 53154 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.677001953 CEST | 53154 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.677001953 CEST | 53154 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.677001953 CEST | 53154 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.681798935 CEST | 21 | 53154 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.684097052 CEST | 80 | 39686 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.692061901 CEST | 21 | 53148 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.720012903 CEST | 80 | 39692 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.724000931 CEST | 21 | 53154 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.826725960 CEST | 21 | 51940 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.826813936 CEST | 51940 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.826837063 CEST | 51940 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.826886892 CEST | 54618 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.826926947 CEST | 21 | 51940 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.826970100 CEST | 51940 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.832478046 CEST | 21 | 51940 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.832503080 CEST | 80 | 54618 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.832592010 CEST | 54618 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.832612038 CEST | 54618 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.837907076 CEST | 80 | 54618 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.837955952 CEST | 54618 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:09.842722893 CEST | 80 | 54618 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:09.924536943 CEST | 39698 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.925100088 CEST | 39700 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.929405928 CEST | 80 | 39698 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.929465055 CEST | 39698 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.929465055 CEST | 39698 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.929485083 CEST | 39698 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.929497004 CEST | 53162 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.929898977 CEST | 80 | 39700 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.929950953 CEST | 39700 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.929964066 CEST | 39700 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.929964066 CEST | 39700 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.929986954 CEST | 53164 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.934355974 CEST | 80 | 39698 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.934367895 CEST | 21 | 53162 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.934412956 CEST | 53162 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.934427023 CEST | 53162 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.934427023 CEST | 53162 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.934815884 CEST | 80 | 39700 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.934827089 CEST | 21 | 53164 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.934861898 CEST | 53164 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.934874058 CEST | 53164 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.934874058 CEST | 53164 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:09.939223051 CEST | 21 | 53162 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.939656973 CEST | 21 | 53164 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.980175018 CEST | 80 | 39700 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.980186939 CEST | 80 | 39698 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.980195999 CEST | 21 | 53164 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:09.980206966 CEST | 21 | 53162 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:10.228507042 CEST | 21 | 59008 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:10.228590012 CEST | 59008 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:10.229429007 CEST | 21 | 59006 | 121.254.178.250 | 192.168.2.14 |
Sep 5, 2024 13:39:10.229526997 CEST | 59006 | 21 | 192.168.2.14 | 121.254.178.250 |
Sep 5, 2024 13:39:10.293661118 CEST | 80 | 54612 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:10.293728113 CEST | 54612 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:10.293761015 CEST | 54612 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:10.434626102 CEST | 80 | 54618 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:10.434683084 CEST | 54618 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:10.434711933 CEST | 54618 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:10.689007998 CEST | 60000 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.694135904 CEST | 80 | 60000 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:10.694227934 CEST | 60000 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.694248915 CEST | 60000 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.694248915 CEST | 60000 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.694282055 CEST | 49190 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.699160099 CEST | 80 | 60000 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:10.699171066 CEST | 21 | 49190 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:10.699215889 CEST | 49190 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.699229956 CEST | 49190 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.699229956 CEST | 49190 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.703994036 CEST | 21 | 49190 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:10.740067005 CEST | 60004 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.740109921 CEST | 80 | 60000 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:10.744950056 CEST | 80 | 60004 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:10.745014906 CEST | 60004 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.745037079 CEST | 60004 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.745043993 CEST | 60004 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.745079041 CEST | 49194 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.749845982 CEST | 80 | 60004 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:10.749856949 CEST | 21 | 49194 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:10.749900103 CEST | 49194 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.749900103 CEST | 49194 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.749900103 CEST | 49194 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:10.752010107 CEST | 21 | 49190 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:10.754888058 CEST | 21 | 49194 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:10.796089888 CEST | 80 | 60004 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:10.796272993 CEST | 21 | 49194 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.152726889 CEST | 80 | 60000 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.152798891 CEST | 60000 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.203134060 CEST | 80 | 60004 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.203186035 CEST | 60004 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.301714897 CEST | 51978 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.306571007 CEST | 21 | 51978 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:11.306622982 CEST | 51978 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.442553997 CEST | 51980 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.448350906 CEST | 21 | 51980 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:11.448466063 CEST | 51980 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.464693069 CEST | 60012 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.470752954 CEST | 80 | 60012 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.470822096 CEST | 60012 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.470850945 CEST | 60012 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.470870018 CEST | 60012 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.470901012 CEST | 49202 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.477157116 CEST | 80 | 60012 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.477169037 CEST | 21 | 49202 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.477238894 CEST | 49202 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.477258921 CEST | 49202 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.477258921 CEST | 49202 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.479418993 CEST | 60016 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.483794928 CEST | 21 | 49202 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.486247063 CEST | 80 | 60016 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.486325026 CEST | 60016 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.486341953 CEST | 60016 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.486341953 CEST | 60016 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.486368895 CEST | 49206 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.492625952 CEST | 80 | 60016 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.493475914 CEST | 21 | 49206 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.493540049 CEST | 49206 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.493557930 CEST | 49206 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.493557930 CEST | 49206 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.499993086 CEST | 21 | 49206 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.520028114 CEST | 80 | 60012 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.524024963 CEST | 21 | 49202 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.536097050 CEST | 80 | 60016 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.544096947 CEST | 21 | 49206 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.817312956 CEST | 59112 | 80 | 192.168.2.14 | 103.168.172.37 |
Sep 5, 2024 13:39:11.820780039 CEST | 47530 | 80 | 192.168.2.14 | 103.168.172.52 |
Sep 5, 2024 13:39:11.821945906 CEST | 21 | 51978 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:11.821957111 CEST | 21 | 51978 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:11.822005033 CEST | 51978 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.822026968 CEST | 51978 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.822043896 CEST | 54652 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.822093010 CEST | 80 | 59112 | 103.168.172.37 | 192.168.2.14 |
Sep 5, 2024 13:39:11.822139978 CEST | 59112 | 80 | 192.168.2.14 | 103.168.172.37 |
Sep 5, 2024 13:39:11.822154999 CEST | 59112 | 80 | 192.168.2.14 | 103.168.172.37 |
Sep 5, 2024 13:39:11.822154999 CEST | 59112 | 80 | 192.168.2.14 | 103.168.172.37 |
Sep 5, 2024 13:39:11.822182894 CEST | 35248 | 21 | 192.168.2.14 | 103.168.172.37 |
Sep 5, 2024 13:39:11.825615883 CEST | 80 | 47530 | 103.168.172.52 | 192.168.2.14 |
Sep 5, 2024 13:39:11.825663090 CEST | 47530 | 80 | 192.168.2.14 | 103.168.172.52 |
Sep 5, 2024 13:39:11.825722933 CEST | 47530 | 80 | 192.168.2.14 | 103.168.172.52 |
Sep 5, 2024 13:39:11.825757980 CEST | 47530 | 80 | 192.168.2.14 | 103.168.172.52 |
Sep 5, 2024 13:39:11.825795889 CEST | 49990 | 21 | 192.168.2.14 | 103.168.172.52 |
Sep 5, 2024 13:39:11.826961040 CEST | 21 | 51978 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:11.827052116 CEST | 80 | 54652 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:11.827106953 CEST | 54652 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.827106953 CEST | 54652 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.827136040 CEST | 80 | 59112 | 103.168.172.37 | 192.168.2.14 |
Sep 5, 2024 13:39:11.827555895 CEST | 21 | 35248 | 103.168.172.37 | 192.168.2.14 |
Sep 5, 2024 13:39:11.827632904 CEST | 35248 | 21 | 192.168.2.14 | 103.168.172.37 |
Sep 5, 2024 13:39:11.827649117 CEST | 35248 | 21 | 192.168.2.14 | 103.168.172.37 |
Sep 5, 2024 13:39:11.827649117 CEST | 35248 | 21 | 192.168.2.14 | 103.168.172.37 |
Sep 5, 2024 13:39:11.830516100 CEST | 80 | 47530 | 103.168.172.52 | 192.168.2.14 |
Sep 5, 2024 13:39:11.830821037 CEST | 21 | 49990 | 103.168.172.52 | 192.168.2.14 |
Sep 5, 2024 13:39:11.830877066 CEST | 49990 | 21 | 192.168.2.14 | 103.168.172.52 |
Sep 5, 2024 13:39:11.830929995 CEST | 49990 | 21 | 192.168.2.14 | 103.168.172.52 |
Sep 5, 2024 13:39:11.830955029 CEST | 49990 | 21 | 192.168.2.14 | 103.168.172.52 |
Sep 5, 2024 13:39:11.831948042 CEST | 80 | 54652 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:11.831988096 CEST | 54652 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.832447052 CEST | 21 | 35248 | 103.168.172.37 | 192.168.2.14 |
Sep 5, 2024 13:39:11.835798025 CEST | 21 | 49990 | 103.168.172.52 | 192.168.2.14 |
Sep 5, 2024 13:39:11.836802959 CEST | 80 | 54652 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:11.868032932 CEST | 80 | 59112 | 103.168.172.37 | 192.168.2.14 |
Sep 5, 2024 13:39:11.872006893 CEST | 80 | 47530 | 103.168.172.52 | 192.168.2.14 |
Sep 5, 2024 13:39:11.876027107 CEST | 21 | 49990 | 103.168.172.52 | 192.168.2.14 |
Sep 5, 2024 13:39:11.876038074 CEST | 21 | 35248 | 103.168.172.37 | 192.168.2.14 |
Sep 5, 2024 13:39:11.930798054 CEST | 80 | 60012 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.930855989 CEST | 60012 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.941693068 CEST | 80 | 60016 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:11.941759109 CEST | 60016 | 80 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:11.975250006 CEST | 21 | 51980 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:11.975260973 CEST | 21 | 51980 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:11.975301981 CEST | 51980 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.975322962 CEST | 51980 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.975349903 CEST | 54658 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.980135918 CEST | 21 | 51980 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:11.981319904 CEST | 80 | 54658 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:11.981395006 CEST | 54658 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.981409073 CEST | 54658 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.986614943 CEST | 80 | 54658 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:11.986676931 CEST | 54658 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:11.991483927 CEST | 80 | 54658 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:12.070713043 CEST | 49412 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.075508118 CEST | 80 | 49412 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.075598001 CEST | 49412 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.075614929 CEST | 49412 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.075622082 CEST | 49412 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.075645924 CEST | 57006 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.080447912 CEST | 80 | 49412 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.080459118 CEST | 21 | 57006 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.080522060 CEST | 57006 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.080522060 CEST | 57006 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.080522060 CEST | 57006 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.085370064 CEST | 21 | 57006 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.089504957 CEST | 49416 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.094252110 CEST | 80 | 49416 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.094315052 CEST | 49416 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.094347954 CEST | 49416 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.094357967 CEST | 49416 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.094387054 CEST | 57010 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.099121094 CEST | 80 | 49416 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.099256992 CEST | 21 | 57010 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.099320889 CEST | 57010 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.099344015 CEST | 57010 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.099373102 CEST | 57010 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.104119062 CEST | 21 | 57010 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.124039888 CEST | 80 | 49412 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.127999067 CEST | 21 | 57006 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.140067101 CEST | 80 | 49416 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.148056984 CEST | 21 | 57010 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.183965921 CEST | 80 | 59112 | 103.168.172.37 | 192.168.2.14 |
Sep 5, 2024 13:39:12.184032917 CEST | 59112 | 80 | 192.168.2.14 | 103.168.172.37 |
Sep 5, 2024 13:39:12.193677902 CEST | 80 | 47530 | 103.168.172.52 | 192.168.2.14 |
Sep 5, 2024 13:39:12.193726063 CEST | 47530 | 80 | 192.168.2.14 | 103.168.172.52 |
Sep 5, 2024 13:39:12.340823889 CEST | 54282 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.345628977 CEST | 80 | 54282 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:12.345715046 CEST | 54282 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.345733881 CEST | 54282 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.345752954 CEST | 54282 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.345765114 CEST | 49672 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.346673965 CEST | 49424 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.350589991 CEST | 80 | 54282 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:12.350600958 CEST | 21 | 49672 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:12.350653887 CEST | 49672 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.350667000 CEST | 49672 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.350667000 CEST | 49672 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.351386070 CEST | 80 | 49424 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.351438999 CEST | 49424 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.351478100 CEST | 49424 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.351500034 CEST | 49424 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.351521015 CEST | 57018 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.355494022 CEST | 21 | 49672 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:12.356204033 CEST | 80 | 49424 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.356239080 CEST | 21 | 57018 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.356292009 CEST | 57018 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.356311083 CEST | 57018 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.356311083 CEST | 57018 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.361172915 CEST | 21 | 57018 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.392016888 CEST | 80 | 54282 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:12.396073103 CEST | 21 | 49672 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:12.400028944 CEST | 80 | 49424 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.404164076 CEST | 21 | 57018 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.428999901 CEST | 80 | 54652 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:12.429089069 CEST | 54652 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:12.429119110 CEST | 54652 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:12.445247889 CEST | 80 | 49412 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.445344925 CEST | 49412 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.483208895 CEST | 80 | 49416 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.483258009 CEST | 49416 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.603925943 CEST | 49428 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.608203888 CEST | 80 | 54658 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:12.608253002 CEST | 54658 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:12.608285904 CEST | 54658 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:12.608674049 CEST | 80 | 49428 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.608726978 CEST | 49428 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.608746052 CEST | 49428 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.608746052 CEST | 49428 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.608769894 CEST | 57022 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.613478899 CEST | 80 | 49428 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.613511086 CEST | 21 | 57022 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.613557100 CEST | 57022 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.613557100 CEST | 57022 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.613627911 CEST | 57022 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.615437031 CEST | 49432 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.618392944 CEST | 21 | 57022 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.620277882 CEST | 80 | 49432 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.620341063 CEST | 49432 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.620362043 CEST | 49432 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.620376110 CEST | 49432 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.620408058 CEST | 57026 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.625108004 CEST | 80 | 49432 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.625226974 CEST | 21 | 57026 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.625288963 CEST | 57026 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.625304937 CEST | 57026 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.625312090 CEST | 57026 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.630081892 CEST | 21 | 57026 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.656007051 CEST | 80 | 49428 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.664165020 CEST | 21 | 57022 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.668008089 CEST | 80 | 49432 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.671998978 CEST | 21 | 57026 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.714646101 CEST | 80 | 54282 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:12.714725971 CEST | 54282 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.718751907 CEST | 80 | 49424 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.718843937 CEST | 49424 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.854182959 CEST | 54298 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.858916998 CEST | 80 | 54298 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:12.858995914 CEST | 54298 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.859014034 CEST | 54298 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.859014034 CEST | 54298 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.859045029 CEST | 49688 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.863799095 CEST | 80 | 54298 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:12.863810062 CEST | 21 | 49688 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:12.863863945 CEST | 49688 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.863878012 CEST | 49688 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.863924980 CEST | 49688 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:12.868622065 CEST | 21 | 49688 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:12.876389980 CEST | 49440 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.881175995 CEST | 80 | 49440 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.881253958 CEST | 49440 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.881273985 CEST | 49440 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.881273985 CEST | 49440 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.881319046 CEST | 57034 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.886003017 CEST | 80 | 49440 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.886112928 CEST | 21 | 57034 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.886179924 CEST | 57034 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.886179924 CEST | 57034 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.886179924 CEST | 57034 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.890923977 CEST | 21 | 57034 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.903995037 CEST | 80 | 54298 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:12.912020922 CEST | 21 | 49688 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:12.928040981 CEST | 80 | 49440 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.931992054 CEST | 21 | 57034 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.978312969 CEST | 80 | 49428 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.978377104 CEST | 49428 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:12.983185053 CEST | 80 | 49432 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:12.983232021 CEST | 49432 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:13.266822100 CEST | 80 | 54298 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:13.266905069 CEST | 54298 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:13.275875092 CEST | 80 | 49440 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:13.275940895 CEST | 49440 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:13.361807108 CEST | 34352 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.366584063 CEST | 80 | 34352 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:13.366647005 CEST | 34352 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.366660118 CEST | 34352 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.366666079 CEST | 34352 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.366684914 CEST | 32940 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.371439934 CEST | 80 | 34352 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:13.371759892 CEST | 21 | 32940 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:13.371808052 CEST | 32940 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.371825933 CEST | 32940 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.371825933 CEST | 32940 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.376569986 CEST | 21 | 32940 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:13.412067890 CEST | 80 | 34352 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:13.420032024 CEST | 21 | 32940 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:13.438271046 CEST | 52038 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:13.443382978 CEST | 21 | 52038 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:13.443434954 CEST | 52038 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:13.615139961 CEST | 34358 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.616362095 CEST | 52042 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:13.619880915 CEST | 80 | 34358 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:13.619935989 CEST | 34358 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.619961977 CEST | 34358 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.619978905 CEST | 34358 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.620007038 CEST | 32948 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.621345997 CEST | 21 | 52042 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:13.621401072 CEST | 52042 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:13.624685049 CEST | 80 | 34358 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:13.624752998 CEST | 21 | 32948 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:13.624792099 CEST | 32948 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.624814034 CEST | 32948 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.624830008 CEST | 32948 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:13.629561901 CEST | 21 | 32948 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:13.668025970 CEST | 80 | 34358 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:13.671997070 CEST | 21 | 32948 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:13.984906912 CEST | 80 | 34352 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:13.985004902 CEST | 34352 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.090501070 CEST | 21 | 52038 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.090583086 CEST | 52038 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.090620995 CEST | 52038 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.090668917 CEST | 54704 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.090766907 CEST | 21 | 52038 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.090807915 CEST | 52038 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.092307091 CEST | 34366 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.096242905 CEST | 21 | 52038 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.096405983 CEST | 80 | 54704 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.096474886 CEST | 54704 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.096498013 CEST | 54704 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.098047018 CEST | 80 | 34366 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.098112106 CEST | 34366 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.098112106 CEST | 34366 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.098126888 CEST | 34366 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.098136902 CEST | 32954 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.102229118 CEST | 80 | 54704 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.102286100 CEST | 54704 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.103766918 CEST | 80 | 34366 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.103929996 CEST | 21 | 32954 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.104008913 CEST | 32954 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.104008913 CEST | 32954 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.104044914 CEST | 32954 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.108007908 CEST | 80 | 54704 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.109708071 CEST | 21 | 32954 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.118043900 CEST | 34370 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.123836040 CEST | 80 | 34370 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.123899937 CEST | 34370 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.123920918 CEST | 34370 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.123928070 CEST | 34370 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.123954058 CEST | 32958 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.128684998 CEST | 80 | 34370 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.128756046 CEST | 21 | 32958 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.128806114 CEST | 32958 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.128825903 CEST | 32958 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.128825903 CEST | 32958 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.134449005 CEST | 21 | 32958 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.144880056 CEST | 80 | 34366 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.152815104 CEST | 21 | 32954 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.173046112 CEST | 80 | 34370 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.174762964 CEST | 21 | 52042 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.174820900 CEST | 52042 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.174854040 CEST | 52042 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.174906969 CEST | 54714 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.175323963 CEST | 21 | 52042 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.175362110 CEST | 52042 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.178423882 CEST | 21 | 32958 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.181855917 CEST | 21 | 52042 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.181868076 CEST | 80 | 54714 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.181915998 CEST | 54714 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.181992054 CEST | 54714 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.187717915 CEST | 80 | 54714 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.187794924 CEST | 54714 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.193645000 CEST | 80 | 54714 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.200932026 CEST | 21 | 56766 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:14.201003075 CEST | 56766 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:14.201527119 CEST | 80 | 34358 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.201566935 CEST | 34358 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.206566095 CEST | 21 | 56762 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:14.206614017 CEST | 56762 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:14.327517986 CEST | 80 | 51984 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.327529907 CEST | 21 | 52460 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.327583075 CEST | 52460 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.327585936 CEST | 51984 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.419662952 CEST | 80 | 51988 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.419755936 CEST | 21 | 52464 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.419831991 CEST | 52464 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.419836044 CEST | 51988 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.654567957 CEST | 21 | 52470 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.654666901 CEST | 52470 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.654711962 CEST | 80 | 51994 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.654759884 CEST | 51994 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.658900976 CEST | 21 | 52476 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.658910990 CEST | 80 | 52000 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.658952951 CEST | 52000 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.658977985 CEST | 52476 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.659120083 CEST | 21 | 52480 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.659157991 CEST | 52480 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.661355972 CEST | 80 | 52004 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.661365986 CEST | 21 | 52464 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.661376953 CEST | 80 | 51988 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.661393881 CEST | 52004 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.661411047 CEST | 51988 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.661422014 CEST | 52464 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.666866064 CEST | 80 | 51988 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.666876078 CEST | 21 | 52464 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.676148891 CEST | 53160 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.681076050 CEST | 80 | 53160 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:14.681163073 CEST | 53160 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.681163073 CEST | 53160 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.681163073 CEST | 53160 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.681196928 CEST | 42270 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.684937000 CEST | 53164 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.686527967 CEST | 80 | 53160 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:14.686539888 CEST | 21 | 42270 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:14.686592102 CEST | 42270 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.686592102 CEST | 42270 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.686592102 CEST | 42270 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.689819098 CEST | 80 | 53164 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:14.689868927 CEST | 53164 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.689889908 CEST | 53164 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.689902067 CEST | 53164 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.689937115 CEST | 42274 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.691471100 CEST | 21 | 42270 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:14.695058107 CEST | 80 | 53164 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:14.695230007 CEST | 21 | 42274 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:14.695322990 CEST | 42274 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.695322990 CEST | 42274 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.695323944 CEST | 42274 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:14.697770119 CEST | 80 | 34370 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.697819948 CEST | 34370 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.698172092 CEST | 80 | 34366 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:14.698252916 CEST | 34366 | 80 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:14.700957060 CEST | 21 | 42274 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:14.701432943 CEST | 80 | 54704 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.701484919 CEST | 54704 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.701508999 CEST | 54704 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.716574907 CEST | 80 | 52008 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.716638088 CEST | 52008 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.728091955 CEST | 80 | 53160 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:14.732031107 CEST | 21 | 42270 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:14.732294083 CEST | 21 | 52484 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.732352972 CEST | 52484 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.740545988 CEST | 80 | 53164 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:14.747725010 CEST | 21 | 52488 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.747764111 CEST | 80 | 52012 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.747824907 CEST | 52488 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.747848988 CEST | 52012 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.747976065 CEST | 21 | 42274 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:14.791362047 CEST | 80 | 54714 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:14.791421890 CEST | 54714 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.791445017 CEST | 54714 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:14.845557928 CEST | 21 | 52492 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.845696926 CEST | 52492 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.872997046 CEST | 21 | 52496 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.873074055 CEST | 52496 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.874017000 CEST | 80 | 52020 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.874061108 CEST | 52020 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.876750946 CEST | 80 | 52016 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.876811028 CEST | 52016 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.998202085 CEST | 21 | 52506 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.998291016 CEST | 52506 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.999766111 CEST | 80 | 52024 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.999831915 CEST | 52024 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:14.999875069 CEST | 21 | 52500 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:14.999929905 CEST | 52500 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.002342939 CEST | 80 | 52030 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.002393007 CEST | 52030 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.067955971 CEST | 53168 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.071913004 CEST | 53170 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.072720051 CEST | 80 | 53168 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.072794914 CEST | 53168 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.072829008 CEST | 53168 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.072829008 CEST | 53168 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.072848082 CEST | 42280 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.077022076 CEST | 80 | 53170 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.077097893 CEST | 53170 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.077124119 CEST | 53170 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.077131987 CEST | 53170 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.077164888 CEST | 42282 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.077574968 CEST | 80 | 53168 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.077629089 CEST | 21 | 42280 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.077675104 CEST | 42280 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.077675104 CEST | 42280 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.077675104 CEST | 42280 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.082027912 CEST | 80 | 53170 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.082375050 CEST | 21 | 42282 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.082428932 CEST | 42282 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.082458973 CEST | 42282 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.082472086 CEST | 42282 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.082495928 CEST | 21 | 42280 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.087272882 CEST | 21 | 42282 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.123043060 CEST | 21 | 52512 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.123177052 CEST | 80 | 52036 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.123308897 CEST | 52512 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.123342991 CEST | 52036 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.124037981 CEST | 80 | 53168 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.124047041 CEST | 21 | 42280 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.124054909 CEST | 80 | 53170 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.128133059 CEST | 21 | 42282 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.135348082 CEST | 80 | 53164 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.135411978 CEST | 53164 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.149346113 CEST | 80 | 53160 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.149420977 CEST | 53160 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.201083899 CEST | 21 | 52516 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.201183081 CEST | 52516 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.201659918 CEST | 80 | 52040 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.201715946 CEST | 52040 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.269243002 CEST | 80 | 52044 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.269354105 CEST | 52044 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.294806957 CEST | 21 | 52520 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.294900894 CEST | 52520 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.417208910 CEST | 21 | 32940 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:15.417329073 CEST | 32940 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:15.451162100 CEST | 21 | 52524 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.451247931 CEST | 52524 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.454899073 CEST | 80 | 52048 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.454977989 CEST | 52048 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.527631044 CEST | 80 | 53170 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.527700901 CEST | 53170 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.533950090 CEST | 80 | 53168 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:15.534146070 CEST | 53168 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:15.598180056 CEST | 57746 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.603405952 CEST | 80 | 57746 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:15.603467941 CEST | 57746 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.603507996 CEST | 57746 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.603539944 CEST | 57746 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.603565931 CEST | 47744 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.608457088 CEST | 80 | 57746 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:15.608469009 CEST | 21 | 47744 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:15.608581066 CEST | 47744 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.608602047 CEST | 47744 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.608602047 CEST | 47744 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.613600969 CEST | 21 | 47744 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:15.615847111 CEST | 57750 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.621215105 CEST | 80 | 57750 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:15.621294022 CEST | 57750 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.621294022 CEST | 57750 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.621294022 CEST | 57750 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.621320009 CEST | 47748 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.626260996 CEST | 80 | 57750 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:15.626883984 CEST | 21 | 47748 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:15.626940966 CEST | 47748 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.626955032 CEST | 47748 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.626955032 CEST | 47748 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:15.627149105 CEST | 21 | 52528 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.627197981 CEST | 52528 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.632263899 CEST | 21 | 47748 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:15.643060923 CEST | 80 | 52052 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.643104076 CEST | 52052 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.656022072 CEST | 80 | 57746 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:15.656076908 CEST | 21 | 47744 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:15.656944036 CEST | 21 | 32948 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:15.657008886 CEST | 32948 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:15.668045998 CEST | 80 | 57750 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:15.680090904 CEST | 21 | 47748 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:15.710091114 CEST | 52082 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:15.714862108 CEST | 21 | 52082 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:15.714924097 CEST | 52082 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:15.779746056 CEST | 80 | 52056 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.779824018 CEST | 52056 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.780663967 CEST | 21 | 52532 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.780711889 CEST | 52532 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.799839973 CEST | 52084 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:15.805088997 CEST | 21 | 52084 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:15.805171967 CEST | 52084 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:15.984162092 CEST | 21 | 52536 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.984216928 CEST | 52536 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:15.986155033 CEST | 80 | 52060 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:15.986203909 CEST | 52060 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:16.055418015 CEST | 80 | 57746 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.055516958 CEST | 57746 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.060982943 CEST | 21 | 52540 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:16.060995102 CEST | 80 | 52064 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:16.061099052 CEST | 52064 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:16.061106920 CEST | 52540 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:16.087173939 CEST | 80 | 57750 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.087239027 CEST | 57750 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.104459047 CEST | 57758 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.109301090 CEST | 80 | 57758 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.109369040 CEST | 57758 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.109369040 CEST | 57758 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.109385014 CEST | 57758 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.109399080 CEST | 47756 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.114203930 CEST | 80 | 57758 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.114475012 CEST | 21 | 47756 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.114526033 CEST | 47756 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.114546061 CEST | 47756 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.114546061 CEST | 47756 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.119380951 CEST | 21 | 47756 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.122704029 CEST | 57762 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.127610922 CEST | 80 | 57762 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.127669096 CEST | 57762 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.127687931 CEST | 57762 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.127701998 CEST | 57762 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.127747059 CEST | 47760 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.132421017 CEST | 80 | 57762 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.132742882 CEST | 21 | 47760 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.132846117 CEST | 47760 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.132863045 CEST | 47760 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.132863045 CEST | 47760 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.137645960 CEST | 21 | 47760 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.139241934 CEST | 21 | 32954 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:16.139309883 CEST | 32954 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:16.156049967 CEST | 80 | 57758 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.157497883 CEST | 21 | 32958 | 154.86.131.187 | 192.168.2.14 |
Sep 5, 2024 13:39:16.157563925 CEST | 32958 | 21 | 192.168.2.14 | 154.86.131.187 |
Sep 5, 2024 13:39:16.160043955 CEST | 21 | 47756 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.176453114 CEST | 80 | 57762 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.184122086 CEST | 21 | 47760 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.204879999 CEST | 21 | 52544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:16.204976082 CEST | 52544 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:16.222373009 CEST | 80 | 52068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:16.222420931 CEST | 52068 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:16.235063076 CEST | 21 | 52082 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.235114098 CEST | 52082 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.235142946 CEST | 52082 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.235152006 CEST | 54752 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.235510111 CEST | 21 | 52082 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.235552073 CEST | 52082 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.241142035 CEST | 21 | 52082 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.241153955 CEST | 80 | 54752 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.241199970 CEST | 54752 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.241240978 CEST | 54752 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.246104002 CEST | 80 | 54752 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.246170998 CEST | 54752 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.253432035 CEST | 80 | 54752 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.294668913 CEST | 80 | 52072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:16.294770002 CEST | 52072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:16.311685085 CEST | 21 | 52548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:16.311752081 CEST | 52548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:16.319338083 CEST | 21 | 52084 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.319417000 CEST | 52084 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.319444895 CEST | 52084 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.319479942 CEST | 54754 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.325925112 CEST | 21 | 52084 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.325941086 CEST | 80 | 54754 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.325994968 CEST | 52084 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.326004982 CEST | 54754 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.326030016 CEST | 54754 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.536536932 CEST | 54754 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.604710102 CEST | 21 | 52084 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.604903936 CEST | 52084 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.606240988 CEST | 80 | 57758 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.606251955 CEST | 80 | 54754 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.606317043 CEST | 57758 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.606661081 CEST | 80 | 54754 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.609747887 CEST | 21 | 52084 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.613956928 CEST | 80 | 57762 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:16.614022017 CEST | 57762 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:16.623020887 CEST | 21 | 49312 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:16.623087883 CEST | 49312 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:16.705101967 CEST | 21 | 56662 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:16.705353975 CEST | 56662 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:16.765511990 CEST | 44064 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.770457029 CEST | 80 | 44064 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:16.770505905 CEST | 44064 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.770520926 CEST | 44064 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.770520926 CEST | 44064 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.770577908 CEST | 47078 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.775588036 CEST | 80 | 44064 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:16.775599003 CEST | 21 | 47078 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:16.775768995 CEST | 47078 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.775768995 CEST | 47078 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.775768995 CEST | 47078 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.780658007 CEST | 21 | 47078 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:16.788403988 CEST | 44068 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.793339014 CEST | 80 | 44068 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:16.793416023 CEST | 44068 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.793493986 CEST | 44068 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.793493986 CEST | 44068 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.793534994 CEST | 47082 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.798347950 CEST | 80 | 44068 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:16.798708916 CEST | 21 | 47082 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:16.798788071 CEST | 47082 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.798816919 CEST | 47082 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.798854113 CEST | 47082 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:16.803617001 CEST | 21 | 47082 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:16.820152998 CEST | 80 | 44064 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:16.828119993 CEST | 21 | 47078 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:16.840063095 CEST | 80 | 44068 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:16.848031998 CEST | 21 | 47082 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:16.863837004 CEST | 80 | 54752 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:16.863909006 CEST | 54752 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:16.863957882 CEST | 54752 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:17.003753901 CEST | 21 | 49324 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:17.003817081 CEST | 49324 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:17.060590982 CEST | 21 | 49328 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:17.060657024 CEST | 49328 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:17.136424065 CEST | 21 | 47078 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.136498928 CEST | 47078 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.140105963 CEST | 44072 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.145956039 CEST | 80 | 44072 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.146003962 CEST | 44072 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.146027088 CEST | 44072 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.146028042 CEST | 44072 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.146028042 CEST | 47086 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.151010036 CEST | 80 | 44072 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.151024103 CEST | 21 | 47086 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.151078939 CEST | 47086 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.151103973 CEST | 47086 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.151104927 CEST | 47086 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.153805971 CEST | 80 | 44064 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.153853893 CEST | 44064 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.155909061 CEST | 21 | 47086 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.165908098 CEST | 21 | 47082 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.165960073 CEST | 47082 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.176285982 CEST | 80 | 44068 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.176338911 CEST | 44068 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.192094088 CEST | 80 | 44072 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.196064949 CEST | 21 | 47086 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.200294971 CEST | 80 | 54754 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:17.200350046 CEST | 54754 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:17.200387955 CEST | 54754 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:17.275640965 CEST | 44076 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.275738001 CEST | 40874 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.280589104 CEST | 80 | 44076 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.280608892 CEST | 80 | 40874 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.280844927 CEST | 44076 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.280873060 CEST | 44076 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.280873060 CEST | 40874 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.280886889 CEST | 44076 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.280910969 CEST | 47092 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.280925989 CEST | 40874 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.280925989 CEST | 40874 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.280947924 CEST | 37698 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.286087036 CEST | 80 | 44076 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.286118031 CEST | 80 | 40874 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.286130905 CEST | 21 | 47092 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.286140919 CEST | 21 | 37698 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.286196947 CEST | 47092 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.286196947 CEST | 37698 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.286226034 CEST | 37698 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.286226034 CEST | 37698 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.286281109 CEST | 47092 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.286281109 CEST | 47092 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.291343927 CEST | 21 | 37698 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.291842937 CEST | 21 | 47092 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.328073978 CEST | 80 | 40874 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.328088045 CEST | 80 | 44076 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.332025051 CEST | 21 | 47092 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.332880020 CEST | 21 | 37698 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.341702938 CEST | 21 | 49336 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:17.341778994 CEST | 49336 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:17.414283991 CEST | 40880 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.419121027 CEST | 80 | 40880 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.419241905 CEST | 40880 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.419241905 CEST | 40880 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.419241905 CEST | 40880 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.419261932 CEST | 37702 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.424060106 CEST | 80 | 40880 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.424105883 CEST | 21 | 37702 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.424175978 CEST | 37702 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.424175978 CEST | 37702 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.424175978 CEST | 37702 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.428312063 CEST | 40884 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.428988934 CEST | 21 | 37702 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.433193922 CEST | 80 | 40884 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.433268070 CEST | 40884 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.433326960 CEST | 40884 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.433351040 CEST | 40884 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.433388948 CEST | 37706 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.438110113 CEST | 80 | 40884 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.438131094 CEST | 21 | 37706 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.438215017 CEST | 37706 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.438260078 CEST | 37706 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.438285112 CEST | 37706 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.443047047 CEST | 21 | 37706 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.451859951 CEST | 21 | 49340 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:17.451931000 CEST | 49340 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:17.468090057 CEST | 80 | 40880 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.472254038 CEST | 21 | 37702 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.480243921 CEST | 80 | 40884 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.484101057 CEST | 21 | 37706 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.505916119 CEST | 80 | 44072 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.506122112 CEST | 44072 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.511606932 CEST | 21 | 47086 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.511686087 CEST | 47086 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.565901041 CEST | 40888 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.571739912 CEST | 80 | 40888 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.571816921 CEST | 40888 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.571868896 CEST | 40888 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.571897984 CEST | 40888 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.571970940 CEST | 37710 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.575970888 CEST | 40892 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.576855898 CEST | 80 | 40888 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.576869011 CEST | 21 | 37710 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.576945066 CEST | 37710 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.576968908 CEST | 37710 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.576980114 CEST | 37710 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.580956936 CEST | 80 | 40892 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.581053972 CEST | 40892 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.581053972 CEST | 40892 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.581073046 CEST | 40892 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.581089020 CEST | 37714 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.581799984 CEST | 21 | 37710 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.586031914 CEST | 80 | 40892 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.586042881 CEST | 21 | 37714 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.586138964 CEST | 37714 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.586169958 CEST | 37714 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.586169958 CEST | 37714 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.591010094 CEST | 21 | 37714 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.620093107 CEST | 80 | 40888 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.624044895 CEST | 21 | 37710 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.628055096 CEST | 80 | 40892 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.632101059 CEST | 21 | 37714 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.650731087 CEST | 80 | 44076 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.650974035 CEST | 44076 | 80 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.659120083 CEST | 80 | 40874 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.659183979 CEST | 40874 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.659955978 CEST | 21 | 47092 | 199.59.243.226 | 192.168.2.14 |
Sep 5, 2024 13:39:17.660024881 CEST | 47092 | 21 | 192.168.2.14 | 199.59.243.226 |
Sep 5, 2024 13:39:17.698817968 CEST | 40896 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.703732967 CEST | 80 | 40896 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.703835964 CEST | 40896 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.703835964 CEST | 40896 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.703835964 CEST | 40896 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.703861952 CEST | 37718 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.708147049 CEST | 40900 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.709268093 CEST | 80 | 40896 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.709278107 CEST | 21 | 37718 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.709321976 CEST | 37718 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.709337950 CEST | 37718 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.709337950 CEST | 37718 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.713078976 CEST | 80 | 40900 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.713135004 CEST | 40900 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.713165998 CEST | 40900 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.713165998 CEST | 40900 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.713169098 CEST | 37722 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.714284897 CEST | 21 | 37718 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.718899965 CEST | 80 | 40900 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.718911886 CEST | 21 | 37722 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.718971968 CEST | 37722 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.719002962 CEST | 37722 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.719002962 CEST | 37722 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.724159956 CEST | 21 | 37722 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.756088018 CEST | 80 | 40896 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.756102085 CEST | 21 | 37718 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.760047913 CEST | 80 | 40900 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.768090963 CEST | 21 | 37722 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.785476923 CEST | 80 | 40880 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.785571098 CEST | 40880 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.807550907 CEST | 80 | 40884 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.807729006 CEST | 40884 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.825323105 CEST | 40904 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.830104113 CEST | 80 | 40904 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.830177069 CEST | 40904 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.830243111 CEST | 40904 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.830269098 CEST | 40904 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.830318928 CEST | 37726 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.835071087 CEST | 40908 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.835133076 CEST | 80 | 40904 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.835146904 CEST | 21 | 37726 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.835206985 CEST | 37726 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.835247040 CEST | 37726 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.835254908 CEST | 37726 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.841164112 CEST | 80 | 40908 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.841180086 CEST | 21 | 37726 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.841236115 CEST | 40908 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.841264009 CEST | 40908 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.841264009 CEST | 40908 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.841268063 CEST | 37730 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.846178055 CEST | 80 | 40908 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.846193075 CEST | 21 | 37730 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.846250057 CEST | 37730 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.846276999 CEST | 37730 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.846276999 CEST | 37730 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.851233959 CEST | 21 | 37730 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.874275923 CEST | 52150 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:17.878940105 CEST | 80 | 40904 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.879432917 CEST | 21 | 52150 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:17.879477024 CEST | 52150 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:17.884110928 CEST | 21 | 37726 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.888107061 CEST | 80 | 40908 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.892111063 CEST | 21 | 37730 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.944675922 CEST | 80 | 40888 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.944740057 CEST | 40888 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:17.953936100 CEST | 80 | 40892 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:17.953995943 CEST | 40892 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:18.070983887 CEST | 80 | 40896 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:18.071042061 CEST | 40896 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:18.081912994 CEST | 80 | 40900 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:18.081950903 CEST | 40900 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:18.138722897 CEST | 52578 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.143537998 CEST | 80 | 52578 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.143645048 CEST | 52578 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.143695116 CEST | 52578 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.143747091 CEST | 52578 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.143776894 CEST | 53054 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.145987988 CEST | 52582 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.148535967 CEST | 80 | 52578 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.148555994 CEST | 21 | 53054 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.148624897 CEST | 53054 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.148679972 CEST | 53054 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.148704052 CEST | 53054 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.150851011 CEST | 80 | 52582 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.150995970 CEST | 53058 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.151006937 CEST | 52582 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.151006937 CEST | 52582 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.151006937 CEST | 52582 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.156629086 CEST | 21 | 53054 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.159759998 CEST | 80 | 52582 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.159770966 CEST | 21 | 53058 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.159843922 CEST | 53058 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.159884930 CEST | 53058 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.159884930 CEST | 53058 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.164768934 CEST | 21 | 53058 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.192111015 CEST | 80 | 52578 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.196646929 CEST | 80 | 40904 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:18.196722031 CEST | 40904 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:18.200048923 CEST | 80 | 52582 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.201344967 CEST | 21 | 53054 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.208007097 CEST | 21 | 53058 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.208775997 CEST | 21 | 57522 | 54.83.203.203 | 192.168.2.14 |
Sep 5, 2024 13:39:18.208833933 CEST | 57522 | 21 | 192.168.2.14 | 54.83.203.203 |
Sep 5, 2024 13:39:18.210160971 CEST | 80 | 40908 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:18.210231066 CEST | 40908 | 80 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:18.211831093 CEST | 52160 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.216732979 CEST | 21 | 52160 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:18.216788054 CEST | 52160 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.217504978 CEST | 21 | 38918 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:39:18.217569113 CEST | 38918 | 21 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:39:18.364331961 CEST | 52588 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.372554064 CEST | 80 | 52588 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.372636080 CEST | 52588 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.372684002 CEST | 52588 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.372699976 CEST | 52588 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.372737885 CEST | 53064 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.376751900 CEST | 52592 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.378912926 CEST | 80 | 52588 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.378927946 CEST | 21 | 53064 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.378967047 CEST | 53064 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.378993988 CEST | 53064 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.378993988 CEST | 53064 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.382924080 CEST | 80 | 52592 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.382976055 CEST | 52592 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.382992029 CEST | 52592 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.383013010 CEST | 52592 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.383038998 CEST | 53068 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.385462046 CEST | 21 | 53064 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.389866114 CEST | 80 | 52592 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.389878035 CEST | 21 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.389981985 CEST | 53068 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.389981985 CEST | 53068 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.389981985 CEST | 53068 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.397140980 CEST | 21 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.406363964 CEST | 21 | 52150 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:18.406460047 CEST | 52150 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.406502008 CEST | 21 | 52150 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:18.406506062 CEST | 52150 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.406543970 CEST | 54828 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.406577110 CEST | 52150 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.412764072 CEST | 21 | 52150 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:18.412775040 CEST | 80 | 54828 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:18.412827969 CEST | 54828 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.412883043 CEST | 54828 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.419017076 CEST | 80 | 54828 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:18.419065952 CEST | 54828 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.425708055 CEST | 80 | 54828 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:18.425862074 CEST | 80 | 52588 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.433541059 CEST | 80 | 52592 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.433674097 CEST | 21 | 53064 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.437351942 CEST | 21 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.492146969 CEST | 21 | 52592 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.492225885 CEST | 52592 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.502389908 CEST | 80 | 52116 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.502446890 CEST | 52116 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.605918884 CEST | 52598 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.610774994 CEST | 80 | 52598 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.610829115 CEST | 52598 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.610865116 CEST | 52598 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.610865116 CEST | 52598 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.610888958 CEST | 53074 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.615866899 CEST | 80 | 52598 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.615880013 CEST | 21 | 53074 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.615936041 CEST | 53074 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.615936041 CEST | 53074 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.615936041 CEST | 53074 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.620809078 CEST | 21 | 53074 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.656044006 CEST | 80 | 52598 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.664005041 CEST | 21 | 53074 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.700505972 CEST | 52602 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.705449104 CEST | 80 | 52602 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.705550909 CEST | 52602 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.705590010 CEST | 52602 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.705605984 CEST | 52602 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.705657959 CEST | 53078 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.710509062 CEST | 80 | 52602 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.710529089 CEST | 21 | 53078 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.710604906 CEST | 53078 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.710639000 CEST | 53078 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.710663080 CEST | 53078 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.715543032 CEST | 21 | 53078 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.733629942 CEST | 21 | 52160 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:18.733654022 CEST | 21 | 52160 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:18.733707905 CEST | 52160 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.733762980 CEST | 52160 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.733833075 CEST | 54838 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.736046076 CEST | 52608 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.738742113 CEST | 21 | 52160 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:18.738753080 CEST | 80 | 54838 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:18.738814116 CEST | 54838 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.738876104 CEST | 54838 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.741014004 CEST | 80 | 52608 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.741102934 CEST | 52608 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.741102934 CEST | 52608 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.741131067 CEST | 53084 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.741157055 CEST | 52608 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.746927023 CEST | 80 | 54838 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:18.746978998 CEST | 54838 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:18.748300076 CEST | 80 | 52608 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.748311043 CEST | 21 | 53084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.748347044 CEST | 53084 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.748379946 CEST | 53084 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.748379946 CEST | 53084 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.751805067 CEST | 80 | 54838 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:18.752032042 CEST | 80 | 52602 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.753165007 CEST | 21 | 53084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.760222912 CEST | 21 | 53078 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.796020985 CEST | 80 | 52608 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.800088882 CEST | 21 | 53084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.925077915 CEST | 52612 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.930010080 CEST | 80 | 52612 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.930095911 CEST | 52612 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.930171013 CEST | 52612 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.930197001 CEST | 52612 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.930241108 CEST | 53088 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.934942961 CEST | 80 | 52612 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.935102940 CEST | 21 | 53088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.935184956 CEST | 53088 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.935214043 CEST | 53088 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.935230017 CEST | 53088 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.936244965 CEST | 21 | 52600 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.936297894 CEST | 52600 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.937114954 CEST | 80 | 52124 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.937181950 CEST | 52124 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.940043926 CEST | 21 | 53088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.956393003 CEST | 52616 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.962924957 CEST | 80 | 52616 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.963032961 CEST | 52616 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.963046074 CEST | 52616 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.963051081 CEST | 52616 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.963087082 CEST | 53092 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.968031883 CEST | 80 | 52616 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.968070030 CEST | 21 | 53092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.968127012 CEST | 53092 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.968149900 CEST | 53092 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.968149900 CEST | 53092 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:18.972441912 CEST | 21 | 38934 | 54.226.159.130 | 192.168.2.14 |
Sep 5, 2024 13:39:18.972503901 CEST | 38934 | 21 | 192.168.2.14 | 54.226.159.130 |
Sep 5, 2024 13:39:18.973004103 CEST | 21 | 53092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.976026058 CEST | 80 | 52612 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:18.984421015 CEST | 21 | 53088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:19.012043953 CEST | 80 | 52616 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:19.016027927 CEST | 21 | 53092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:19.027487993 CEST | 80 | 54828 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:19.027656078 CEST | 54828 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:19.027656078 CEST | 54828 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:19.236223936 CEST | 80 | 52132 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:19.236294031 CEST | 52132 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:19.251773119 CEST | 21 | 52608 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:19.251857996 CEST | 52608 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:19.296093941 CEST | 80 | 52136 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:19.296217918 CEST | 52136 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:19.298630953 CEST | 21 | 52612 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:19.298693895 CEST | 52612 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:19.365502119 CEST | 80 | 54838 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:19.365653038 CEST | 54838 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:19.365816116 CEST | 54838 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:19.399090052 CEST | 42920 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.404220104 CEST | 80 | 42920 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.404313087 CEST | 42920 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.404342890 CEST | 42920 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.404355049 CEST | 42920 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.404381990 CEST | 46476 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.412245989 CEST | 80 | 42920 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.412276983 CEST | 21 | 46476 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.412327051 CEST | 46476 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.412343025 CEST | 46476 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.412348986 CEST | 46476 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.417434931 CEST | 21 | 46476 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.456017971 CEST | 80 | 42920 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.456314087 CEST | 42924 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.461236954 CEST | 80 | 42924 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.461316109 CEST | 42924 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.461363077 CEST | 42924 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.461380959 CEST | 42924 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.461430073 CEST | 46480 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.464076996 CEST | 21 | 46476 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.466419935 CEST | 80 | 42924 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.466466904 CEST | 21 | 46480 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.466527939 CEST | 46480 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.466567039 CEST | 46480 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.466567993 CEST | 46480 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.471406937 CEST | 21 | 46480 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.512062073 CEST | 80 | 42924 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.512093067 CEST | 21 | 46480 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.738914013 CEST | 42928 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.744245052 CEST | 80 | 42928 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.744366884 CEST | 42928 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.744366884 CEST | 42928 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.744366884 CEST | 42928 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.744373083 CEST | 46484 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.750421047 CEST | 80 | 42928 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.750500917 CEST | 21 | 46484 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.750581026 CEST | 46484 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.750581026 CEST | 46484 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.750581026 CEST | 46484 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.761797905 CEST | 21 | 46484 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.792067051 CEST | 80 | 42928 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.804081917 CEST | 21 | 46484 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.846143007 CEST | 42932 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.851012945 CEST | 80 | 42932 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.851079941 CEST | 42932 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.851102114 CEST | 42932 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.851102114 CEST | 42932 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.851130009 CEST | 46488 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.856137037 CEST | 80 | 42932 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.856148005 CEST | 21 | 46488 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.856198072 CEST | 46488 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.856210947 CEST | 46488 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.856210947 CEST | 46488 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:19.861108065 CEST | 21 | 46488 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.900120020 CEST | 80 | 42932 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:19.908078909 CEST | 21 | 46488 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:20.016268015 CEST | 42936 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:20.021446943 CEST | 80 | 42936 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:20.021502972 CEST | 42936 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:20.021553993 CEST | 42936 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:20.021565914 CEST | 42936 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:20.021595955 CEST | 46492 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:20.026740074 CEST | 80 | 42936 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:20.026750088 CEST | 21 | 46492 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:20.026824951 CEST | 46492 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:20.026880026 CEST | 46492 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:20.026915073 CEST | 46492 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:20.031991959 CEST | 21 | 46492 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:20.035758972 CEST | 52214 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.040591955 CEST | 21 | 52214 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:20.040638924 CEST | 52214 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.068087101 CEST | 80 | 42936 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:20.072133064 CEST | 21 | 46492 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:20.162925005 CEST | 52642 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.173918009 CEST | 80 | 52642 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.173978090 CEST | 52642 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.173996925 CEST | 52642 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.173996925 CEST | 52642 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.174024105 CEST | 53118 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.179160118 CEST | 80 | 52642 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.179172993 CEST | 21 | 53118 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.179214001 CEST | 53118 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.179230928 CEST | 53118 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.179230928 CEST | 53118 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.184119940 CEST | 21 | 53118 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.220082998 CEST | 80 | 52642 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.228015900 CEST | 21 | 53118 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.246705055 CEST | 52646 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.251621008 CEST | 80 | 52646 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.251671076 CEST | 52646 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.251688004 CEST | 52646 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.251688004 CEST | 52646 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.251709938 CEST | 53122 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.256525040 CEST | 80 | 52646 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.256587982 CEST | 21 | 53122 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.256630898 CEST | 53122 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.256658077 CEST | 53122 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.256658077 CEST | 53122 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.262454033 CEST | 21 | 53122 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.300234079 CEST | 80 | 52646 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.303998947 CEST | 21 | 53122 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.372570992 CEST | 52650 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.374399900 CEST | 52226 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.377425909 CEST | 80 | 52650 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.377510071 CEST | 52650 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.377535105 CEST | 52650 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.377535105 CEST | 52650 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.377545118 CEST | 53128 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.379215002 CEST | 21 | 52226 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:20.379261017 CEST | 52226 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.382388115 CEST | 80 | 52650 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.382397890 CEST | 21 | 53128 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.382438898 CEST | 53128 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.382456064 CEST | 53128 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.382462978 CEST | 53128 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.386462927 CEST | 52656 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.387248039 CEST | 21 | 53128 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.397792101 CEST | 80 | 52656 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.397855997 CEST | 52656 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.397900105 CEST | 52656 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.397900105 CEST | 52656 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.397900105 CEST | 53132 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.404340982 CEST | 80 | 52656 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.404351950 CEST | 21 | 53132 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.404427052 CEST | 53132 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.404437065 CEST | 53132 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.404437065 CEST | 53132 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.409354925 CEST | 21 | 53132 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.424194098 CEST | 80 | 52650 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.428030968 CEST | 21 | 53128 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.452091932 CEST | 80 | 52656 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.452141047 CEST | 21 | 53132 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.513171911 CEST | 52660 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.518506050 CEST | 80 | 52660 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.518568039 CEST | 52660 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.518583059 CEST | 52660 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.518583059 CEST | 52660 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.518621922 CEST | 53136 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.524074078 CEST | 80 | 52660 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.524085045 CEST | 21 | 53136 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.524144888 CEST | 53136 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.524163008 CEST | 53136 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.524163008 CEST | 53136 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.529700041 CEST | 21 | 53136 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.567953110 CEST | 21 | 52214 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:20.568015099 CEST | 80 | 52660 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.568057060 CEST | 21 | 52214 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:20.568072081 CEST | 52214 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.568101883 CEST | 52214 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.568128109 CEST | 54896 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.572019100 CEST | 21 | 53136 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.572876930 CEST | 21 | 52214 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:20.572886944 CEST | 80 | 54896 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:20.572928905 CEST | 54896 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.572962999 CEST | 54896 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.577755928 CEST | 80 | 54896 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:20.577802896 CEST | 54896 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.582617998 CEST | 80 | 54896 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:20.614190102 CEST | 52666 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.619007111 CEST | 80 | 52666 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.619189024 CEST | 52666 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.619205952 CEST | 52666 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.619205952 CEST | 52666 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.619237900 CEST | 53142 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.624054909 CEST | 80 | 52666 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.624084949 CEST | 21 | 53142 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.624165058 CEST | 53142 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.624177933 CEST | 53142 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.624177933 CEST | 53142 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.628940105 CEST | 21 | 53142 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.668031931 CEST | 80 | 52666 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.675998926 CEST | 21 | 53142 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.745316029 CEST | 52670 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.750154018 CEST | 80 | 52670 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.750205040 CEST | 52670 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.750241041 CEST | 52670 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.750241995 CEST | 52670 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.750240088 CEST | 53146 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.755086899 CEST | 80 | 52670 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.755098104 CEST | 21 | 53146 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.755158901 CEST | 53146 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.755191088 CEST | 53146 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.755191088 CEST | 53146 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.760540009 CEST | 21 | 53146 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.796359062 CEST | 80 | 52670 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.804285049 CEST | 21 | 53146 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.844211102 CEST | 52674 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.849271059 CEST | 80 | 52674 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.849313021 CEST | 52674 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.849328041 CEST | 52674 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.849328041 CEST | 52674 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.849355936 CEST | 53150 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.857348919 CEST | 80 | 52674 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.857358932 CEST | 21 | 53150 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.857409000 CEST | 53150 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.857409000 CEST | 53150 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.857424974 CEST | 53150 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:20.867783070 CEST | 21 | 53150 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.900018930 CEST | 80 | 52674 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.907995939 CEST | 21 | 53150 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:20.914053917 CEST | 21 | 52226 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:20.914191961 CEST | 21 | 52226 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:20.914227009 CEST | 52226 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.914227009 CEST | 52226 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.914235115 CEST | 54910 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.914259911 CEST | 52226 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.918961048 CEST | 80 | 54910 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:20.919034958 CEST | 21 | 52226 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:20.919064045 CEST | 54910 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.919095993 CEST | 54910 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.923878908 CEST | 80 | 54910 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:20.923947096 CEST | 54910 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:20.928714037 CEST | 80 | 54910 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:21.062208891 CEST | 52680 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:21.066982031 CEST | 80 | 52680 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:21.067076921 CEST | 52680 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:21.067126036 CEST | 52680 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:21.067137957 CEST | 52680 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:21.067172050 CEST | 53156 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:21.072237015 CEST | 80 | 52680 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:21.072247028 CEST | 21 | 53156 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:21.072323084 CEST | 53156 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:21.072355986 CEST | 53156 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:21.072367907 CEST | 53156 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:21.077580929 CEST | 21 | 53156 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:21.116054058 CEST | 80 | 52680 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:21.120217085 CEST | 21 | 53156 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:21.207825899 CEST | 80 | 54896 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:21.207890987 CEST | 54896 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:21.208045006 CEST | 54896 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:21.527777910 CEST | 80 | 54910 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:21.527873993 CEST | 54910 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:21.527964115 CEST | 54910 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:21.951128960 CEST | 80 | 53544 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:21.951200008 CEST | 53544 | 80 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:21.952682972 CEST | 21 | 50618 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:21.952749968 CEST | 50618 | 21 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:21.988234043 CEST | 52684 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:21.993149996 CEST | 80 | 52684 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:21.993282080 CEST | 52684 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:21.993307114 CEST | 52684 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:21.993319988 CEST | 52684 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:21.993357897 CEST | 53160 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:21.999846935 CEST | 80 | 52684 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:22.000994921 CEST | 21 | 53160 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:22.001063108 CEST | 53160 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:22.001107931 CEST | 53160 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:22.001116991 CEST | 53160 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:22.007731915 CEST | 21 | 53160 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:22.044063091 CEST | 80 | 52684 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:22.048027039 CEST | 21 | 53160 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:22.056281090 CEST | 52688 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:22.061130047 CEST | 80 | 52688 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:22.061220884 CEST | 52688 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:22.061249971 CEST | 52688 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:22.061249971 CEST | 52688 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:22.061278105 CEST | 53164 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:22.066041946 CEST | 80 | 52688 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:22.066142082 CEST | 21 | 53164 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:22.066220045 CEST | 53164 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:22.066236973 CEST | 53164 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:22.066236973 CEST | 53164 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:22.071084023 CEST | 21 | 53164 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:22.112035036 CEST | 80 | 52688 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:22.112051964 CEST | 21 | 53164 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:22.216804028 CEST | 52266 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:22.221652985 CEST | 21 | 52266 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:22.221718073 CEST | 52266 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:22.247529984 CEST | 21 | 38088 | 81.92.80.56 | 192.168.2.14 |
Sep 5, 2024 13:39:22.247653008 CEST | 38088 | 21 | 192.168.2.14 | 81.92.80.56 |
Sep 5, 2024 13:39:22.326035023 CEST | 21 | 50626 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:22.326139927 CEST | 50626 | 21 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:22.326661110 CEST | 80 | 53552 | 2.112.107.2 | 192.168.2.14 |
Sep 5, 2024 13:39:22.326706886 CEST | 53552 | 80 | 192.168.2.14 | 2.112.107.2 |
Sep 5, 2024 13:39:22.537461996 CEST | 52268 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:22.542284966 CEST | 21 | 52268 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:22.542370081 CEST | 52268 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:22.640225887 CEST | 21 | 38712 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:22.640305996 CEST | 38712 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:22.704855919 CEST | 21 | 38716 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:22.704976082 CEST | 38716 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:22.739334106 CEST | 21 | 52266 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:22.739351034 CEST | 21 | 52266 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:22.739543915 CEST | 52266 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:22.739696026 CEST | 52266 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:22.739702940 CEST | 54928 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:22.745481014 CEST | 21 | 52266 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:22.745496988 CEST | 80 | 54928 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:22.745573997 CEST | 54928 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:22.745657921 CEST | 54928 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:22.752069950 CEST | 80 | 54928 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:22.752165079 CEST | 54928 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:22.758044958 CEST | 80 | 54928 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:22.832365036 CEST | 21 | 38720 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:22.832519054 CEST | 38720 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:22.843698025 CEST | 43328 | 80 | 192.168.2.14 | 15.157.89.240 |
Sep 5, 2024 13:39:22.849678993 CEST | 80 | 43328 | 15.157.89.240 | 192.168.2.14 |
Sep 5, 2024 13:39:22.849745035 CEST | 43328 | 80 | 192.168.2.14 | 15.157.89.240 |
Sep 5, 2024 13:39:22.849760056 CEST | 43328 | 80 | 192.168.2.14 | 15.157.89.240 |
Sep 5, 2024 13:39:22.849766970 CEST | 43328 | 80 | 192.168.2.14 | 15.157.89.240 |
Sep 5, 2024 13:39:22.849781990 CEST | 34776 | 21 | 192.168.2.14 | 15.157.89.240 |
Sep 5, 2024 13:39:22.855879068 CEST | 80 | 43328 | 15.157.89.240 | 192.168.2.14 |
Sep 5, 2024 13:39:22.855890989 CEST | 21 | 34776 | 15.157.89.240 | 192.168.2.14 |
Sep 5, 2024 13:39:22.855976105 CEST | 34776 | 21 | 192.168.2.14 | 15.157.89.240 |
Sep 5, 2024 13:39:22.855994940 CEST | 34776 | 21 | 192.168.2.14 | 15.157.89.240 |
Sep 5, 2024 13:39:22.855994940 CEST | 34776 | 21 | 192.168.2.14 | 15.157.89.240 |
Sep 5, 2024 13:39:22.862015963 CEST | 21 | 34776 | 15.157.89.240 | 192.168.2.14 |
Sep 5, 2024 13:39:22.901189089 CEST | 80 | 43328 | 15.157.89.240 | 192.168.2.14 |
Sep 5, 2024 13:39:22.909234047 CEST | 21 | 34776 | 15.157.89.240 | 192.168.2.14 |
Sep 5, 2024 13:39:22.921231985 CEST | 21 | 38724 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:22.921314001 CEST | 38724 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:22.988428116 CEST | 80 | 42920 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:22.988492012 CEST | 42920 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:22.996931076 CEST | 54904 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.002782106 CEST | 80 | 54904 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.002836943 CEST | 54904 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.002856970 CEST | 54904 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.002856970 CEST | 54904 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.002880096 CEST | 59828 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.008829117 CEST | 80 | 54904 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.008984089 CEST | 21 | 59828 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.009124994 CEST | 59828 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.009162903 CEST | 59828 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.009182930 CEST | 59828 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.015289068 CEST | 21 | 59828 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.026721954 CEST | 80 | 42924 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:23.026807070 CEST | 42924 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:23.029990911 CEST | 21 | 38728 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:23.030044079 CEST | 38728 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:23.048134089 CEST | 80 | 54904 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.056118011 CEST | 21 | 59828 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.063891888 CEST | 21 | 52268 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:23.063971996 CEST | 52268 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:23.063996077 CEST | 52268 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:23.064011097 CEST | 54938 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:23.064023972 CEST | 21 | 52268 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:23.064054966 CEST | 52268 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:23.067480087 CEST | 56408 | 80 | 192.168.2.14 | 35.183.58.68 |
Sep 5, 2024 13:39:23.069144011 CEST | 21 | 52268 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:23.069200993 CEST | 80 | 54938 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:23.069267988 CEST | 54938 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:23.069299936 CEST | 54938 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:23.072324038 CEST | 80 | 56408 | 35.183.58.68 | 192.168.2.14 |
Sep 5, 2024 13:39:23.072386980 CEST | 56408 | 80 | 192.168.2.14 | 35.183.58.68 |
Sep 5, 2024 13:39:23.072406054 CEST | 56408 | 80 | 192.168.2.14 | 35.183.58.68 |
Sep 5, 2024 13:39:23.072413921 CEST | 56408 | 80 | 192.168.2.14 | 35.183.58.68 |
Sep 5, 2024 13:39:23.072432995 CEST | 59206 | 21 | 192.168.2.14 | 35.183.58.68 |
Sep 5, 2024 13:39:23.074156046 CEST | 80 | 54938 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:23.074223042 CEST | 54938 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:23.077455997 CEST | 80 | 56408 | 35.183.58.68 | 192.168.2.14 |
Sep 5, 2024 13:39:23.077476025 CEST | 21 | 59206 | 35.183.58.68 | 192.168.2.14 |
Sep 5, 2024 13:39:23.077522993 CEST | 59206 | 21 | 192.168.2.14 | 35.183.58.68 |
Sep 5, 2024 13:39:23.077545881 CEST | 59206 | 21 | 192.168.2.14 | 35.183.58.68 |
Sep 5, 2024 13:39:23.077555895 CEST | 59206 | 21 | 192.168.2.14 | 35.183.58.68 |
Sep 5, 2024 13:39:23.079168081 CEST | 80 | 54938 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:23.082518101 CEST | 21 | 59206 | 35.183.58.68 | 192.168.2.14 |
Sep 5, 2024 13:39:23.124120951 CEST | 80 | 56408 | 35.183.58.68 | 192.168.2.14 |
Sep 5, 2024 13:39:23.124135971 CEST | 21 | 59206 | 35.183.58.68 | 192.168.2.14 |
Sep 5, 2024 13:39:23.142159939 CEST | 54914 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.146953106 CEST | 80 | 54914 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.147042990 CEST | 54914 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.147058964 CEST | 54914 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.147058964 CEST | 54914 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.147080898 CEST | 59838 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.151961088 CEST | 80 | 54914 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.151992083 CEST | 21 | 59838 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.152044058 CEST | 59838 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.152059078 CEST | 59838 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.152059078 CEST | 59838 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.156838894 CEST | 21 | 59838 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.192060947 CEST | 80 | 54914 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.204116106 CEST | 21 | 59838 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.214425087 CEST | 54918 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.219327927 CEST | 80 | 54918 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.219404936 CEST | 54918 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.219404936 CEST | 54918 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.219404936 CEST | 54918 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.219410896 CEST | 59842 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.224306107 CEST | 80 | 54918 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.224318027 CEST | 21 | 59842 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.224370956 CEST | 59842 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.224386930 CEST | 59842 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.224386930 CEST | 59842 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.229195118 CEST | 21 | 59842 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.247383118 CEST | 80 | 43328 | 15.157.89.240 | 192.168.2.14 |
Sep 5, 2024 13:39:23.247486115 CEST | 43328 | 80 | 192.168.2.14 | 15.157.89.240 |
Sep 5, 2024 13:39:23.263818979 CEST | 21 | 38734 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:23.263876915 CEST | 38734 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:23.272135973 CEST | 80 | 54918 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.272146940 CEST | 21 | 59842 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.281630039 CEST | 54922 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.286474943 CEST | 80 | 54922 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.286549091 CEST | 54922 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.286561012 CEST | 54922 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.286561012 CEST | 54922 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.286576033 CEST | 59846 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.291488886 CEST | 80 | 54922 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.291501045 CEST | 21 | 59846 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.291554928 CEST | 59846 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.291568995 CEST | 59846 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.291568995 CEST | 59846 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.295471907 CEST | 21 | 38738 | 158.69.74.238 | 192.168.2.14 |
Sep 5, 2024 13:39:23.295525074 CEST | 38738 | 21 | 192.168.2.14 | 158.69.74.238 |
Sep 5, 2024 13:39:23.297246933 CEST | 21 | 59846 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.328347921 CEST | 80 | 42928 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:23.328417063 CEST | 42928 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:23.332057953 CEST | 80 | 54922 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.344034910 CEST | 21 | 59846 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.348001957 CEST | 54926 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.352974892 CEST | 80 | 54926 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.353044987 CEST | 54926 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.353056908 CEST | 54926 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.353069067 CEST | 54926 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.353079081 CEST | 59850 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.357889891 CEST | 80 | 54926 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.358022928 CEST | 21 | 59850 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.358082056 CEST | 59850 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.358100891 CEST | 59850 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.358100891 CEST | 59850 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.363037109 CEST | 21 | 59850 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.400019884 CEST | 80 | 54926 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.404052973 CEST | 21 | 59850 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.406698942 CEST | 54930 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.411484957 CEST | 80 | 54930 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.411545992 CEST | 54930 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.411560059 CEST | 54930 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.411560059 CEST | 54930 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.411561966 CEST | 59854 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.416390896 CEST | 80 | 54930 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.416400909 CEST | 21 | 59854 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.416455030 CEST | 59854 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.416455030 CEST | 59854 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.416487932 CEST | 59854 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.421349049 CEST | 21 | 59854 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.450237989 CEST | 80 | 56408 | 35.183.58.68 | 192.168.2.14 |
Sep 5, 2024 13:39:23.450347900 CEST | 56408 | 80 | 192.168.2.14 | 35.183.58.68 |
Sep 5, 2024 13:39:23.452014923 CEST | 80 | 42932 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:23.452080965 CEST | 42932 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:23.460030079 CEST | 80 | 54930 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.468031883 CEST | 21 | 59854 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.481846094 CEST | 54934 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.486637115 CEST | 80 | 54934 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.486694098 CEST | 54934 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.486707926 CEST | 54934 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.486707926 CEST | 54934 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.486722946 CEST | 59858 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.491569996 CEST | 80 | 54934 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.491581917 CEST | 21 | 59858 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.491672993 CEST | 59858 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.491698027 CEST | 59858 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.491698027 CEST | 59858 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.496510983 CEST | 21 | 59858 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.531106949 CEST | 54938 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.532026052 CEST | 80 | 54934 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.535955906 CEST | 80 | 54938 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.536024094 CEST | 54938 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.536057949 CEST | 54938 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.536068916 CEST | 54938 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.536097050 CEST | 59862 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.540002108 CEST | 21 | 59858 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.540777922 CEST | 80 | 54938 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.540822029 CEST | 21 | 59862 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.540891886 CEST | 59862 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.540910959 CEST | 59862 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.540916920 CEST | 59862 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.545681000 CEST | 21 | 59862 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.565829992 CEST | 80 | 54904 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.565911055 CEST | 54904 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.588164091 CEST | 80 | 54938 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.588180065 CEST | 21 | 59862 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.604665041 CEST | 80 | 42936 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:23.604756117 CEST | 42936 | 80 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:23.619154930 CEST | 54942 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.623980999 CEST | 80 | 54942 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.624070883 CEST | 54942 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.624109030 CEST | 54942 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.624142885 CEST | 54942 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.624216080 CEST | 59866 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.628942013 CEST | 80 | 54942 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.629056931 CEST | 21 | 59866 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.629168987 CEST | 59866 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.629168987 CEST | 59866 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.629205942 CEST | 59866 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.633970022 CEST | 21 | 59866 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.656373978 CEST | 54946 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.661207914 CEST | 80 | 54946 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.661288023 CEST | 54946 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.661324978 CEST | 54946 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.661348104 CEST | 54946 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.661391973 CEST | 59870 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.666115046 CEST | 80 | 54946 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.666134119 CEST | 21 | 59870 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.666184902 CEST | 59870 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.666214943 CEST | 59870 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.666228056 CEST | 59870 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.671025038 CEST | 21 | 59870 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.672068119 CEST | 80 | 54942 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.680066109 CEST | 21 | 59866 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.701261997 CEST | 21 | 46476 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:23.701375961 CEST | 46476 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:23.708019972 CEST | 80 | 54946 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.716068029 CEST | 21 | 59870 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.726171017 CEST | 80 | 54914 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.726258039 CEST | 54914 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.749138117 CEST | 54950 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.755285978 CEST | 80 | 54950 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.755389929 CEST | 54950 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.755423069 CEST | 54950 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.755423069 CEST | 54950 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.755456924 CEST | 59874 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.761560917 CEST | 80 | 54950 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.761573076 CEST | 21 | 59874 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.761660099 CEST | 59874 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.761691093 CEST | 59874 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.761691093 CEST | 59874 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.767606020 CEST | 21 | 59874 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.777126074 CEST | 80 | 54918 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.777209997 CEST | 54918 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.781968117 CEST | 21 | 46480 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:23.782044888 CEST | 46480 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:23.783004045 CEST | 54954 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.789539099 CEST | 80 | 54954 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.789613008 CEST | 54954 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.789648056 CEST | 54954 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.789671898 CEST | 54954 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.789712906 CEST | 59878 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.795499086 CEST | 80 | 54954 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.795509100 CEST | 21 | 59878 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.795589924 CEST | 59878 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.795619011 CEST | 59878 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.795630932 CEST | 59878 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.800589085 CEST | 21 | 59878 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.804044962 CEST | 80 | 54950 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.808106899 CEST | 21 | 59874 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.836142063 CEST | 80 | 54954 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.844062090 CEST | 21 | 59878 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.851452112 CEST | 80 | 54922 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.851558924 CEST | 54922 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.877840042 CEST | 54958 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.882816076 CEST | 80 | 54958 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.882900000 CEST | 54958 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.882930040 CEST | 54958 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.882941961 CEST | 54958 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.882976055 CEST | 59882 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.887979984 CEST | 80 | 54958 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.888010025 CEST | 21 | 59882 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.888073921 CEST | 59882 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.888123989 CEST | 59882 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.888147116 CEST | 59882 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.892890930 CEST | 21 | 59882 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.912178993 CEST | 54962 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.917193890 CEST | 80 | 54962 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.917280912 CEST | 54962 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.917309046 CEST | 54962 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.917331934 CEST | 54962 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.917407990 CEST | 59886 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.918400049 CEST | 80 | 54926 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.918471098 CEST | 54926 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.922240973 CEST | 80 | 54962 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.922281981 CEST | 21 | 59886 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.922342062 CEST | 59886 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.922379971 CEST | 59886 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.922379971 CEST | 59886 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:23.927221060 CEST | 21 | 59886 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.928056955 CEST | 80 | 54958 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.936065912 CEST | 21 | 59882 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.968107939 CEST | 80 | 54962 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.968121052 CEST | 21 | 59886 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.984067917 CEST | 80 | 54930 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:23.984200001 CEST | 54930 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:24.051071882 CEST | 80 | 54934 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:24.051301956 CEST | 54934 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:24.063030958 CEST | 21 | 46484 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:24.063165903 CEST | 46484 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:24.096551895 CEST | 80 | 54938 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:24.096810102 CEST | 54938 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:24.179930925 CEST | 80 | 54942 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:24.180124998 CEST | 54942 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:24.188244104 CEST | 21 | 46488 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:24.188359022 CEST | 46488 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:24.226634026 CEST | 80 | 54946 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:24.226741076 CEST | 54946 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:24.330205917 CEST | 80 | 54950 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:24.330353975 CEST | 54950 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:24.343609095 CEST | 21 | 46492 | 38.33.168.236 | 192.168.2.14 |
Sep 5, 2024 13:39:24.343745947 CEST | 46492 | 21 | 192.168.2.14 | 38.33.168.236 |
Sep 5, 2024 13:39:24.348834038 CEST | 80 | 54954 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:24.348961115 CEST | 54954 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:24.373291016 CEST | 21 | 47210 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:24.373429060 CEST | 47210 | 21 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:24.447263002 CEST | 80 | 54958 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:24.447400093 CEST | 54958 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:24.478538990 CEST | 80 | 54962 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:24.478794098 CEST | 54962 | 80 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:24.548819065 CEST | 21 | 36474 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:24.548981905 CEST | 36474 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:24.794332981 CEST | 54610 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:24.799199104 CEST | 80 | 54610 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:24.799293995 CEST | 54610 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:24.799314976 CEST | 54610 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:24.799326897 CEST | 54610 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:24.799359083 CEST | 50000 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:24.804135084 CEST | 80 | 54610 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:24.804526091 CEST | 21 | 50000 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:24.804589987 CEST | 50000 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:24.804615021 CEST | 50000 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:24.804625034 CEST | 50000 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:24.809431076 CEST | 21 | 50000 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:24.835388899 CEST | 49752 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:24.840270996 CEST | 80 | 49752 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:24.840344906 CEST | 49752 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:24.840383053 CEST | 49752 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:24.840418100 CEST | 49752 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:24.840547085 CEST | 57346 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:24.845176935 CEST | 80 | 49752 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:24.845412016 CEST | 21 | 57346 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:24.845470905 CEST | 57346 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:24.845510006 CEST | 57346 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:24.845536947 CEST | 57346 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:24.848045111 CEST | 80 | 54610 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:24.850289106 CEST | 21 | 57346 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:24.856053114 CEST | 21 | 50000 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:24.857517004 CEST | 21 | 47222 | 38.31.139.180 | 192.168.2.14 |
Sep 5, 2024 13:39:24.857603073 CEST | 47222 | 21 | 192.168.2.14 | 38.31.139.180 |
Sep 5, 2024 13:39:24.874778032 CEST | 21 | 36480 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:24.874891996 CEST | 36480 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:24.892107010 CEST | 80 | 49752 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:24.892124891 CEST | 21 | 57346 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:24.997654915 CEST | 21 | 36490 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:24.997829914 CEST | 36490 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:25.001878023 CEST | 21 | 36488 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:25.001962900 CEST | 36488 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:25.168847084 CEST | 80 | 54610 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:25.168900013 CEST | 54610 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:25.171787024 CEST | 21 | 36494 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:25.171885967 CEST | 36494 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:25.205132961 CEST | 21 | 36498 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:25.205224037 CEST | 36498 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:25.226069927 CEST | 80 | 49752 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:25.226150036 CEST | 49752 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:25.298324108 CEST | 21 | 36502 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:25.298410892 CEST | 36502 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:25.298814058 CEST | 21 | 36506 | 185.53.177.51 | 192.168.2.14 |
Sep 5, 2024 13:39:25.298883915 CEST | 36506 | 21 | 192.168.2.14 | 185.53.177.51 |
Sep 5, 2024 13:39:25.433130980 CEST | 35940 | 80 | 192.168.2.14 | 72.14.178.174 |
Sep 5, 2024 13:39:25.437937975 CEST | 80 | 35940 | 72.14.178.174 | 192.168.2.14 |
Sep 5, 2024 13:39:25.438040972 CEST | 35940 | 80 | 192.168.2.14 | 72.14.178.174 |
Sep 5, 2024 13:39:25.438076019 CEST | 35940 | 80 | 192.168.2.14 | 72.14.178.174 |
Sep 5, 2024 13:39:25.438091040 CEST | 35940 | 80 | 192.168.2.14 | 72.14.178.174 |
Sep 5, 2024 13:39:25.438128948 CEST | 41204 | 21 | 192.168.2.14 | 72.14.178.174 |
Sep 5, 2024 13:39:25.443020105 CEST | 80 | 35940 | 72.14.178.174 | 192.168.2.14 |
Sep 5, 2024 13:39:25.443030119 CEST | 21 | 41204 | 72.14.178.174 | 192.168.2.14 |
Sep 5, 2024 13:39:25.443088055 CEST | 41204 | 21 | 192.168.2.14 | 72.14.178.174 |
Sep 5, 2024 13:39:25.443124056 CEST | 41204 | 21 | 192.168.2.14 | 72.14.178.174 |
Sep 5, 2024 13:39:25.443135977 CEST | 41204 | 21 | 192.168.2.14 | 72.14.178.174 |
Sep 5, 2024 13:39:25.447911024 CEST | 21 | 41204 | 72.14.178.174 | 192.168.2.14 |
Sep 5, 2024 13:39:25.466650009 CEST | 41786 | 80 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:39:25.472444057 CEST | 80 | 41786 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:39:25.472659111 CEST | 41786 | 80 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:39:25.472745895 CEST | 41786 | 80 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:39:25.472745895 CEST | 41786 | 80 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:39:25.472764969 CEST | 48644 | 21 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:39:25.478285074 CEST | 80 | 41786 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:39:25.478300095 CEST | 21 | 48644 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:39:25.478369951 CEST | 48644 | 21 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:39:25.478399992 CEST | 48644 | 21 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:39:25.478399992 CEST | 48644 | 21 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:39:25.484018087 CEST | 80 | 35940 | 72.14.178.174 | 192.168.2.14 |
Sep 5, 2024 13:39:25.484082937 CEST | 21 | 48644 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:39:25.488017082 CEST | 21 | 41204 | 72.14.178.174 | 192.168.2.14 |
Sep 5, 2024 13:39:25.520095110 CEST | 80 | 41786 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:39:25.528076887 CEST | 21 | 48644 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:39:25.827486038 CEST | 80 | 35940 | 72.14.178.174 | 192.168.2.14 |
Sep 5, 2024 13:39:25.827600002 CEST | 35940 | 80 | 192.168.2.14 | 72.14.178.174 |
Sep 5, 2024 13:39:25.867737055 CEST | 80 | 41786 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:39:25.867886066 CEST | 41786 | 80 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:39:26.061850071 CEST | 38328 | 80 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:39:26.066729069 CEST | 80 | 38328 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:39:26.066844940 CEST | 38328 | 80 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:39:26.066884995 CEST | 38328 | 80 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:39:26.066930056 CEST | 38328 | 80 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:39:26.066957951 CEST | 55028 | 21 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:39:26.071762085 CEST | 80 | 38328 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:39:26.071777105 CEST | 21 | 55028 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:39:26.071845055 CEST | 55028 | 21 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:39:26.071873903 CEST | 55028 | 21 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:39:26.071888924 CEST | 55028 | 21 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:39:26.076695919 CEST | 21 | 55028 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:39:26.096637011 CEST | 40442 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:39:26.101535082 CEST | 80 | 40442 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:39:26.101619959 CEST | 40442 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:39:26.101619959 CEST | 40442 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:39:26.101619959 CEST | 40442 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:39:26.101633072 CEST | 47460 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:39:26.106698036 CEST | 80 | 40442 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:39:26.106719017 CEST | 21 | 47460 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:39:26.106784105 CEST | 47460 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:39:26.106817007 CEST | 47460 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:39:26.106817007 CEST | 47460 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:39:26.111650944 CEST | 21 | 47460 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:39:26.112051010 CEST | 80 | 38328 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:39:26.120048046 CEST | 21 | 55028 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:39:26.148134947 CEST | 80 | 40442 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:39:26.152004004 CEST | 21 | 47460 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:39:26.405596018 CEST | 44610 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.410506010 CEST | 80 | 44610 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.410577059 CEST | 44610 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.410659075 CEST | 44610 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.410669088 CEST | 44610 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.410711050 CEST | 44162 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.415472031 CEST | 80 | 44610 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.415487051 CEST | 21 | 44162 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.415586948 CEST | 44162 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.415632963 CEST | 44162 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.415671110 CEST | 44162 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.420558929 CEST | 21 | 44162 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.460055113 CEST | 80 | 44610 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.464068890 CEST | 21 | 44162 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.476707935 CEST | 80 | 38328 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:39:26.476857901 CEST | 38328 | 80 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:39:26.508790970 CEST | 80 | 40442 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:39:26.509015083 CEST | 40442 | 80 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:39:26.556613922 CEST | 44614 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.561515093 CEST | 80 | 44614 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.561616898 CEST | 44614 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.561657906 CEST | 44614 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.561657906 CEST | 44614 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.561657906 CEST | 44166 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.566582918 CEST | 80 | 44614 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.566595078 CEST | 21 | 44166 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.566668034 CEST | 44166 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.566668034 CEST | 44166 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.566668034 CEST | 44166 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.571542025 CEST | 21 | 44166 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.608038902 CEST | 80 | 44614 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.612056971 CEST | 21 | 44166 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.842650890 CEST | 21 | 49290 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:26.842850924 CEST | 49290 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:26.847472906 CEST | 80 | 44610 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.847518921 CEST | 44610 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:26.877403021 CEST | 21 | 49294 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:26.877540112 CEST | 49294 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:26.985235929 CEST | 80 | 44614 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:26.985356092 CEST | 44614 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:27.343760967 CEST | 21 | 49298 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:27.344054937 CEST | 49298 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:27.373169899 CEST | 21 | 49302 | 185.53.178.50 | 192.168.2.14 |
Sep 5, 2024 13:39:27.373248100 CEST | 49302 | 21 | 192.168.2.14 | 185.53.178.50 |
Sep 5, 2024 13:39:27.811995029 CEST | 44618 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:27.817236900 CEST | 80 | 44618 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:27.817351103 CEST | 44618 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:27.817393064 CEST | 44618 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:27.817393064 CEST | 44618 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:27.817393064 CEST | 44170 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:27.822396994 CEST | 80 | 44618 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:27.822432041 CEST | 21 | 44170 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:27.822499037 CEST | 44170 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:27.822499037 CEST | 44170 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:27.822499037 CEST | 44170 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:27.827563047 CEST | 21 | 44170 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:27.868164062 CEST | 80 | 44618 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:27.876039028 CEST | 21 | 44170 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:27.938545942 CEST | 56168 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:27.943563938 CEST | 80 | 56168 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:27.943662882 CEST | 56168 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:27.943716049 CEST | 56168 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:27.943749905 CEST | 56168 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:27.943795919 CEST | 38778 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:27.949002028 CEST | 80 | 56168 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:27.949093103 CEST | 21 | 38778 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:27.949140072 CEST | 38778 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:27.949158907 CEST | 38778 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:27.949158907 CEST | 38778 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:27.954088926 CEST | 21 | 38778 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:27.992072105 CEST | 80 | 56168 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:27.996076107 CEST | 21 | 38778 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.053235054 CEST | 44626 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:28.058156967 CEST | 80 | 44626 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:28.058239937 CEST | 44626 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:28.058298111 CEST | 44626 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:28.058320999 CEST | 44626 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:28.058351994 CEST | 44178 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:28.063124895 CEST | 80 | 44626 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:28.063134909 CEST | 21 | 44178 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:28.063196898 CEST | 44178 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:28.063214064 CEST | 44178 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:28.063214064 CEST | 44178 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:28.065543890 CEST | 56176 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.068126917 CEST | 21 | 44178 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:28.070422888 CEST | 80 | 56176 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.070470095 CEST | 56176 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.070487022 CEST | 56176 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.070492983 CEST | 56176 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.070514917 CEST | 38786 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.075390100 CEST | 80 | 56176 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.075402021 CEST | 21 | 38786 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.075452089 CEST | 38786 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.075452089 CEST | 38786 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.075452089 CEST | 38786 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.080373049 CEST | 21 | 38786 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.108108997 CEST | 80 | 44626 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:28.112106085 CEST | 21 | 44178 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:28.116050959 CEST | 80 | 56176 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.124057055 CEST | 21 | 38786 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.362453938 CEST | 80 | 44618 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:28.362473011 CEST | 80 | 56168 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.362622023 CEST | 44618 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:28.362623930 CEST | 56168 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.380594969 CEST | 56180 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.385452032 CEST | 80 | 56180 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.385536909 CEST | 56180 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.385605097 CEST | 56180 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.385637999 CEST | 56180 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.385698080 CEST | 38790 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.390357018 CEST | 80 | 56180 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.390525103 CEST | 21 | 38790 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.390599966 CEST | 38790 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.390609026 CEST | 38790 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.390609026 CEST | 38790 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.395471096 CEST | 21 | 38790 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.411412001 CEST | 56184 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.416304111 CEST | 80 | 56184 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.416353941 CEST | 56184 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.416378021 CEST | 56184 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.416378021 CEST | 56184 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.416398048 CEST | 38794 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.421556950 CEST | 80 | 56184 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.421576977 CEST | 21 | 38794 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.421655893 CEST | 38794 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.421664953 CEST | 38794 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.421664953 CEST | 38794 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.426498890 CEST | 21 | 38794 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.432641983 CEST | 80 | 56176 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.432694912 CEST | 56176 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.436042070 CEST | 80 | 56180 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.436053038 CEST | 21 | 38790 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.464138031 CEST | 80 | 56184 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.472170115 CEST | 21 | 38794 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.493953943 CEST | 80 | 44626 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:28.494021893 CEST | 44626 | 80 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:28.506043911 CEST | 56188 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.511008978 CEST | 80 | 56188 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.511066914 CEST | 56188 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.511085033 CEST | 56188 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.511095047 CEST | 56188 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.511116028 CEST | 38798 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.516053915 CEST | 80 | 56188 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.516063929 CEST | 21 | 38798 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.516144991 CEST | 38798 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.516160965 CEST | 38798 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.516160965 CEST | 38798 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.521079063 CEST | 21 | 38798 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.536827087 CEST | 56192 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.542076111 CEST | 80 | 56192 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.542149067 CEST | 56192 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.542201042 CEST | 56192 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.542231083 CEST | 56192 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.542273998 CEST | 38802 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.548086882 CEST | 80 | 56192 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.548100948 CEST | 21 | 38802 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.548141956 CEST | 38802 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.548156023 CEST | 38802 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.548162937 CEST | 38802 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.553070068 CEST | 21 | 38802 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.556226015 CEST | 80 | 56188 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.564114094 CEST | 21 | 38798 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.592058897 CEST | 80 | 56192 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.600096941 CEST | 21 | 38802 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.631216049 CEST | 56196 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.636061907 CEST | 80 | 56196 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.636146069 CEST | 56196 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.636184931 CEST | 56196 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.636209965 CEST | 56196 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.636239052 CEST | 38806 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.641061068 CEST | 80 | 56196 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.641073942 CEST | 21 | 38806 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.641119957 CEST | 38806 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.641139984 CEST | 38806 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.641139984 CEST | 38806 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.645951033 CEST | 21 | 38806 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.675081968 CEST | 56200 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.679941893 CEST | 80 | 56200 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.680033922 CEST | 56200 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.680090904 CEST | 56200 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.680120945 CEST | 56200 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.680165052 CEST | 38810 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.684026957 CEST | 80 | 56196 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.684954882 CEST | 80 | 56200 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.684966087 CEST | 21 | 38810 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.684997082 CEST | 38810 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.685007095 CEST | 38810 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.685013056 CEST | 38810 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.688009024 CEST | 21 | 38806 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.689837933 CEST | 21 | 38810 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.732167959 CEST | 80 | 56200 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.732182026 CEST | 21 | 38810 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.757601976 CEST | 56204 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.762542963 CEST | 80 | 56204 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.762613058 CEST | 56204 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.762634993 CEST | 56204 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.762641907 CEST | 56204 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.762676954 CEST | 38814 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.765608072 CEST | 80 | 56180 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.765654087 CEST | 56180 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.767530918 CEST | 80 | 56204 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.767641068 CEST | 21 | 38814 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.767678976 CEST | 38814 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.767693996 CEST | 38814 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.767693996 CEST | 38814 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.772686005 CEST | 21 | 38814 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.787883043 CEST | 80 | 56184 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.787931919 CEST | 56184 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.800810099 CEST | 56208 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.805732012 CEST | 80 | 56208 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.805846930 CEST | 56208 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.805875063 CEST | 56208 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.805875063 CEST | 56208 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.805892944 CEST | 38818 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.811341047 CEST | 80 | 56208 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.811367989 CEST | 21 | 38818 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.811479092 CEST | 38818 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.811497927 CEST | 38818 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.811497927 CEST | 38818 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.812114954 CEST | 80 | 56204 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.816450119 CEST | 21 | 38818 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.820025921 CEST | 21 | 38814 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.852078915 CEST | 80 | 56208 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.860133886 CEST | 21 | 38818 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.881464958 CEST | 80 | 56188 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.881542921 CEST | 56188 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.883817911 CEST | 56212 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.888647079 CEST | 80 | 56212 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.888767958 CEST | 56212 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.888803959 CEST | 56212 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.888859987 CEST | 56212 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.888861895 CEST | 38822 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.893770933 CEST | 80 | 56212 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.893783092 CEST | 21 | 38822 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.893868923 CEST | 38822 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.893925905 CEST | 38822 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.893927097 CEST | 38822 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.896903992 CEST | 80 | 56192 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.896982908 CEST | 56192 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:28.898751020 CEST | 21 | 38822 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.936059952 CEST | 80 | 56212 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:28.944088936 CEST | 21 | 38822 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:29.015161991 CEST | 80 | 56196 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:29.015295982 CEST | 56196 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:29.036041021 CEST | 80 | 56200 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:29.036128998 CEST | 56200 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:29.064068079 CEST | 36606 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.068977118 CEST | 80 | 36606 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.069057941 CEST | 36606 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.069082975 CEST | 36606 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.069097042 CEST | 36606 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.069101095 CEST | 41096 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.074057102 CEST | 80 | 36606 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.074069023 CEST | 21 | 41096 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.074212074 CEST | 41096 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.074212074 CEST | 41096 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.074212074 CEST | 41096 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.079088926 CEST | 21 | 41096 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.118222952 CEST | 80 | 56204 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:29.118305922 CEST | 56204 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:29.120059013 CEST | 80 | 36606 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.120069027 CEST | 21 | 41096 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.178276062 CEST | 36610 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.183073997 CEST | 80 | 36610 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.183163881 CEST | 36610 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.183188915 CEST | 36610 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.183188915 CEST | 36610 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.183208942 CEST | 41100 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.185141087 CEST | 80 | 56208 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:29.185250998 CEST | 56208 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:29.188134909 CEST | 80 | 36610 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.188148975 CEST | 21 | 41100 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.188216925 CEST | 41100 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.188230038 CEST | 41100 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.188236952 CEST | 41100 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.193201065 CEST | 21 | 41100 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.236084938 CEST | 21 | 41100 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.236094952 CEST | 80 | 36610 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.244463921 CEST | 80 | 56212 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:29.244680882 CEST | 56212 | 80 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:29.322397947 CEST | 43598 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.327276945 CEST | 80 | 43598 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.327385902 CEST | 43598 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.327402115 CEST | 43598 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.327409983 CEST | 43598 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.327454090 CEST | 40710 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.332238913 CEST | 80 | 43598 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.332680941 CEST | 21 | 40710 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.332784891 CEST | 40710 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.332828999 CEST | 40710 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.332828999 CEST | 40710 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.337672949 CEST | 21 | 40710 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.376079082 CEST | 80 | 43598 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.380043030 CEST | 21 | 40710 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.452153921 CEST | 80 | 36606 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.452188015 CEST | 36606 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.473762035 CEST | 36618 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.478642941 CEST | 80 | 36618 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.478740931 CEST | 36618 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.478761911 CEST | 36618 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.478775024 CEST | 36618 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.478799105 CEST | 41108 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.483617067 CEST | 80 | 36618 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.483819008 CEST | 21 | 41108 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.483885050 CEST | 41108 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.483885050 CEST | 41108 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.483900070 CEST | 41108 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.488744974 CEST | 21 | 41108 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.524061918 CEST | 80 | 36618 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.536128998 CEST | 21 | 41108 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.550975084 CEST | 80 | 36610 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.551094055 CEST | 36610 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.578188896 CEST | 43606 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.583265066 CEST | 80 | 43606 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.583372116 CEST | 43606 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.583396912 CEST | 43606 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.583412886 CEST | 43606 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.583447933 CEST | 40718 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.588694096 CEST | 80 | 43606 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.588715076 CEST | 21 | 40718 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.588774920 CEST | 40718 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.588825941 CEST | 40718 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.588850975 CEST | 40718 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.596848011 CEST | 21 | 40718 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.633446932 CEST | 80 | 43606 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.636086941 CEST | 21 | 40718 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.730087996 CEST | 43610 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.734791040 CEST | 80 | 43598 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.734863043 CEST | 43598 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.736340046 CEST | 80 | 43610 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.736430883 CEST | 43610 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.736464024 CEST | 43610 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.736475945 CEST | 43610 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.736506939 CEST | 40722 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.742634058 CEST | 80 | 43610 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.742933989 CEST | 21 | 40722 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.743016005 CEST | 40722 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.743047953 CEST | 40722 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.743047953 CEST | 40722 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.749324083 CEST | 21 | 40722 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.749788046 CEST | 21 | 56914 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:29.749866009 CEST | 56914 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:29.755336046 CEST | 21 | 56912 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:29.755418062 CEST | 56912 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:29.789547920 CEST | 80 | 43610 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.797574997 CEST | 21 | 40722 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.836739063 CEST | 43614 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.841576099 CEST | 80 | 43614 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.841681004 CEST | 43614 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.841748953 CEST | 43614 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.841748953 CEST | 43614 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.841808081 CEST | 40726 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.846594095 CEST | 80 | 43614 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.846918106 CEST | 21 | 40726 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.847002029 CEST | 40726 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.847014904 CEST | 40726 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.847019911 CEST | 40726 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.851911068 CEST | 21 | 40726 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.873596907 CEST | 80 | 36618 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.873694897 CEST | 36618 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.892119884 CEST | 80 | 43614 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.892133951 CEST | 21 | 40726 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.985543966 CEST | 80 | 43606 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:29.985632896 CEST | 43606 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:29.994208097 CEST | 36634 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.999090910 CEST | 80 | 36634 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:29.999195099 CEST | 36634 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.999232054 CEST | 36634 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.999244928 CEST | 36634 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:29.999278069 CEST | 41124 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:30.002238989 CEST | 21 | 56918 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:30.002326012 CEST | 56918 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:30.004821062 CEST | 80 | 36634 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:30.004832029 CEST | 21 | 41124 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:30.004903078 CEST | 41124 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:30.004929066 CEST | 41124 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:30.004941940 CEST | 41124 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:30.009732008 CEST | 21 | 41124 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:30.015572071 CEST | 21 | 56922 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:30.015639067 CEST | 56922 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:30.048105001 CEST | 80 | 36634 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:30.052081108 CEST | 21 | 41124 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:30.140706062 CEST | 80 | 43610 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:30.140780926 CEST | 43610 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:30.207739115 CEST | 80 | 43614 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:30.207896948 CEST | 43614 | 80 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:30.248213053 CEST | 21 | 49588 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:30.248317003 CEST | 49588 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:30.249864101 CEST | 21 | 49584 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:30.249938965 CEST | 49584 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:30.255722046 CEST | 57626 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.260654926 CEST | 80 | 57626 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.260725975 CEST | 57626 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.260747910 CEST | 57626 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.260747910 CEST | 57626 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.260757923 CEST | 57666 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.265671968 CEST | 80 | 57626 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.265682936 CEST | 21 | 57666 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.265737057 CEST | 57666 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.265737057 CEST | 57666 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.265737057 CEST | 57666 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.270669937 CEST | 21 | 57666 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.312091112 CEST | 80 | 57626 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.312124968 CEST | 21 | 57666 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.364981890 CEST | 80 | 36634 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:30.365093946 CEST | 36634 | 80 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:30.395880938 CEST | 57630 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.400733948 CEST | 80 | 57630 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.400804996 CEST | 57630 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.400835037 CEST | 57630 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.400835037 CEST | 57630 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.400863886 CEST | 57670 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.405664921 CEST | 80 | 57630 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.405697107 CEST | 21 | 57670 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.405761003 CEST | 57670 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.405786037 CEST | 57670 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.405786037 CEST | 57670 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.410677910 CEST | 21 | 57670 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.448066950 CEST | 80 | 57630 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.452058077 CEST | 21 | 57670 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.498369932 CEST | 80 | 39672 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:30.498593092 CEST | 39672 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:30.501946926 CEST | 80 | 39666 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:30.502044916 CEST | 39666 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:30.503886938 CEST | 21 | 53128 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:30.503952026 CEST | 53128 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:30.513890982 CEST | 21 | 53134 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:30.513953924 CEST | 53134 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:30.650522947 CEST | 57634 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.655437946 CEST | 80 | 57634 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.655708075 CEST | 57634 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.655757904 CEST | 57634 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.655771017 CEST | 57634 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.655812979 CEST | 57674 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.660569906 CEST | 80 | 57634 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.660645008 CEST | 21 | 57674 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.660733938 CEST | 57674 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.660754919 CEST | 57674 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.660768986 CEST | 57674 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.665589094 CEST | 21 | 57674 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.694935083 CEST | 80 | 57626 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.695040941 CEST | 57626 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.704217911 CEST | 80 | 57634 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.708034039 CEST | 21 | 57674 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.717032909 CEST | 80 | 39678 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:30.717125893 CEST | 39678 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:30.738167048 CEST | 21 | 53140 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:30.738264084 CEST | 53140 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:30.781730890 CEST | 80 | 39682 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:30.781862974 CEST | 39682 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:30.813744068 CEST | 57638 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.818625927 CEST | 80 | 57638 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.818711042 CEST | 57638 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.818767071 CEST | 57638 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.818778992 CEST | 57638 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.818808079 CEST | 57678 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.823491096 CEST | 21 | 53144 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:30.823561907 CEST | 53144 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:30.823566914 CEST | 80 | 57638 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.823580027 CEST | 21 | 57678 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.823632002 CEST | 57678 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.823651075 CEST | 57678 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.823656082 CEST | 57678 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.828423023 CEST | 21 | 57678 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.856688976 CEST | 80 | 57630 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.856981993 CEST | 57630 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:30.864069939 CEST | 80 | 57638 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.872092009 CEST | 21 | 57678 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:30.998289108 CEST | 80 | 39686 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:30.998442888 CEST | 39686 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:30.998847961 CEST | 21 | 53148 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:30.998961926 CEST | 53148 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:31.029042959 CEST | 21 | 53154 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:31.029114962 CEST | 53154 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:31.029628038 CEST | 80 | 39692 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:31.029720068 CEST | 39692 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:31.052005053 CEST | 57642 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:31.056943893 CEST | 80 | 57642 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:31.057041883 CEST | 57642 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:31.057079077 CEST | 57642 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:31.057106972 CEST | 57642 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:31.057147980 CEST | 57682 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:31.061923027 CEST | 80 | 57642 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:31.062019110 CEST | 21 | 57682 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:31.062124968 CEST | 57682 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:31.062156916 CEST | 57682 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:31.062156916 CEST | 57682 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:31.066966057 CEST | 21 | 57682 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:31.093694925 CEST | 80 | 57634 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:31.093823910 CEST | 57634 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:31.104091883 CEST | 80 | 57642 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:31.108129978 CEST | 21 | 57682 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:31.166153908 CEST | 52900 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.170964003 CEST | 80 | 52900 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.171061993 CEST | 52900 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.171092033 CEST | 52900 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.171099901 CEST | 52900 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.171118021 CEST | 53376 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.176012993 CEST | 80 | 52900 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.176026106 CEST | 21 | 53376 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.176110983 CEST | 53376 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.176131010 CEST | 53376 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.176131010 CEST | 53376 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.181803942 CEST | 21 | 53376 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.216095924 CEST | 80 | 52900 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.228146076 CEST | 21 | 53376 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.270432949 CEST | 80 | 57638 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:31.270664930 CEST | 57638 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:31.303436041 CEST | 21 | 53164 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:31.303503036 CEST | 53164 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:31.303805113 CEST | 21 | 53162 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:31.303863049 CEST | 53162 | 21 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:31.305438042 CEST | 80 | 39698 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:31.305495977 CEST | 39698 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:31.312613964 CEST | 80 | 39700 | 172.110.27.211 | 192.168.2.14 |
Sep 5, 2024 13:39:31.312694073 CEST | 39700 | 80 | 192.168.2.14 | 172.110.27.211 |
Sep 5, 2024 13:39:31.488194942 CEST | 52904 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.493582964 CEST | 80 | 52904 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.493705988 CEST | 52904 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.493782997 CEST | 52904 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.493798018 CEST | 52904 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.493869066 CEST | 53380 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.496049881 CEST | 80 | 57642 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:31.496140957 CEST | 57642 | 80 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:31.498632908 CEST | 80 | 52904 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.498717070 CEST | 21 | 53380 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.498775005 CEST | 53380 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.498825073 CEST | 53380 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.498842001 CEST | 53380 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.503736019 CEST | 21 | 53380 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.540081978 CEST | 80 | 52904 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.548041105 CEST | 21 | 53380 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.600141048 CEST | 52908 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.605174065 CEST | 80 | 52908 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.605293036 CEST | 52908 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.605331898 CEST | 52908 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.605351925 CEST | 52908 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.605400085 CEST | 53384 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.610752106 CEST | 80 | 52908 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.610780954 CEST | 21 | 53384 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.610862970 CEST | 53384 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.610899925 CEST | 53384 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.610915899 CEST | 53384 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.617325068 CEST | 21 | 53384 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.652066946 CEST | 80 | 52908 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.664174080 CEST | 21 | 53384 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.738837004 CEST | 52912 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.743609905 CEST | 80 | 52912 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.743725061 CEST | 52912 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.743725061 CEST | 52912 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.743726015 CEST | 52912 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.743752956 CEST | 53388 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.748691082 CEST | 80 | 52912 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.748703003 CEST | 21 | 53388 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.748784065 CEST | 53388 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.748784065 CEST | 53388 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.748784065 CEST | 53388 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.753637075 CEST | 21 | 53388 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.792073965 CEST | 80 | 52912 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.796029091 CEST | 21 | 53388 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.947599888 CEST | 52916 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.952400923 CEST | 80 | 52916 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.952505112 CEST | 52916 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.952591896 CEST | 52916 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.952593088 CEST | 52916 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.952632904 CEST | 53392 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.957626104 CEST | 80 | 52916 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.957638025 CEST | 21 | 53392 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:31.957695961 CEST | 53392 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.957695961 CEST | 53392 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.957695961 CEST | 53392 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:31.962519884 CEST | 21 | 53392 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:32.000099897 CEST | 80 | 52916 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:32.004070997 CEST | 21 | 53392 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:32.005115032 CEST | 52920 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:32.010024071 CEST | 80 | 52920 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:32.010094881 CEST | 52920 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:32.010149956 CEST | 52920 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:32.010149956 CEST | 52920 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:32.010153055 CEST | 53396 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:32.015047073 CEST | 80 | 52920 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:32.015079021 CEST | 21 | 53396 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:32.015146971 CEST | 53396 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:32.015180111 CEST | 53396 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:32.015180111 CEST | 53396 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:32.020128012 CEST | 21 | 53396 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:32.060072899 CEST | 80 | 52920 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:32.068046093 CEST | 21 | 53396 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:32.077205896 CEST | 21 | 49190 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:32.077302933 CEST | 49190 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:32.124670982 CEST | 21 | 49194 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:32.124752998 CEST | 49194 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:32.755378962 CEST | 54928 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:32.760216951 CEST | 80 | 54928 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:32.857656002 CEST | 21 | 49202 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:32.857741117 CEST | 49202 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:32.874893904 CEST | 21 | 49206 | 217.160.0.252 | 192.168.2.14 |
Sep 5, 2024 13:39:32.874953985 CEST | 49206 | 21 | 192.168.2.14 | 217.160.0.252 |
Sep 5, 2024 13:39:32.930119991 CEST | 80 | 54928 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:32.930231094 CEST | 54928 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:32.935137033 CEST | 80 | 54928 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:33.188730001 CEST | 21 | 49990 | 103.168.172.52 | 192.168.2.14 |
Sep 5, 2024 13:39:33.188745022 CEST | 21 | 35248 | 103.168.172.37 | 192.168.2.14 |
Sep 5, 2024 13:39:33.188849926 CEST | 49990 | 21 | 192.168.2.14 | 103.168.172.52 |
Sep 5, 2024 13:39:33.188857079 CEST | 35248 | 21 | 192.168.2.14 | 103.168.172.37 |
Sep 5, 2024 13:39:33.234338999 CEST | 52924 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.239300013 CEST | 80 | 52924 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:33.239353895 CEST | 52924 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.239375114 CEST | 52924 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.239386082 CEST | 52924 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.239404917 CEST | 53400 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.244381905 CEST | 80 | 52924 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:33.244426012 CEST | 21 | 53400 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:33.244466066 CEST | 53400 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.244496107 CEST | 53400 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.244496107 CEST | 53400 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.249926090 CEST | 21 | 53400 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:33.292124033 CEST | 21 | 53400 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:33.292136908 CEST | 80 | 52924 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:33.319580078 CEST | 52928 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.324471951 CEST | 80 | 52928 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:33.324556112 CEST | 52928 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.324606895 CEST | 53404 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.324609995 CEST | 52928 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.324609995 CEST | 52928 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.329543114 CEST | 80 | 52928 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:33.329567909 CEST | 21 | 53404 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:33.329648972 CEST | 53404 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.329648972 CEST | 53404 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.329648972 CEST | 53404 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:33.334528923 CEST | 21 | 53404 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:33.376183033 CEST | 80 | 52928 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:33.376199961 CEST | 21 | 53404 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:33.437236071 CEST | 21 | 57006 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:33.437319040 CEST | 57006 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:33.503873110 CEST | 21 | 57010 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:33.503961086 CEST | 57010 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:33.716936111 CEST | 21 | 49672 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:33.717082024 CEST | 49672 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:33.752065897 CEST | 21 | 57018 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:33.752149105 CEST | 57018 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:33.939925909 CEST | 52506 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:33.944818974 CEST | 21 | 52506 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:33.944894075 CEST | 52506 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:33.984239101 CEST | 21 | 57022 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:33.984345913 CEST | 57022 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:33.997694969 CEST | 21 | 57026 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:33.997788906 CEST | 57026 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:34.252194881 CEST | 21 | 49688 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:34.252291918 CEST | 49688 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:34.257468939 CEST | 45362 | 80 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.262442112 CEST | 80 | 45362 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.262504101 CEST | 45362 | 80 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.262535095 CEST | 45362 | 80 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.262535095 CEST | 45362 | 80 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.262543917 CEST | 36718 | 21 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.267435074 CEST | 80 | 45362 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.267720938 CEST | 21 | 36718 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.267817020 CEST | 36718 | 21 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.267817974 CEST | 36718 | 21 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.267817974 CEST | 36718 | 21 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.272722006 CEST | 21 | 36718 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.294888020 CEST | 21 | 57034 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:34.295099974 CEST | 57034 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:34.312061071 CEST | 80 | 45362 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.316073895 CEST | 21 | 36718 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.389673948 CEST | 45366 | 80 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.392266989 CEST | 39088 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.394891024 CEST | 80 | 45366 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.394961119 CEST | 45366 | 80 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.394996881 CEST | 36724 | 21 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.395005941 CEST | 45366 | 80 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.395005941 CEST | 45366 | 80 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.397192955 CEST | 80 | 39088 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.397272110 CEST | 39088 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.397273064 CEST | 39088 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.397273064 CEST | 39088 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.397288084 CEST | 56972 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.399899006 CEST | 80 | 45366 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.399931908 CEST | 21 | 36724 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.399997950 CEST | 36724 | 21 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.400114059 CEST | 36724 | 21 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.400114059 CEST | 36724 | 21 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.402184010 CEST | 80 | 39088 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.402195930 CEST | 21 | 56972 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.402252913 CEST | 56972 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.402252913 CEST | 56972 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.402335882 CEST | 56972 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.404968977 CEST | 21 | 36724 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.407198906 CEST | 21 | 56972 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.444123983 CEST | 80 | 45366 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.444138050 CEST | 80 | 39088 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.448044062 CEST | 21 | 56972 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.448054075 CEST | 21 | 36724 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.461008072 CEST | 21 | 52506 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:34.461112976 CEST | 21 | 52506 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:34.461149931 CEST | 52506 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:34.461260080 CEST | 52506 | 21 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:34.461419106 CEST | 55178 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:34.466202021 CEST | 21 | 52506 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:34.466352940 CEST | 80 | 55178 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:34.466449976 CEST | 55178 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:34.466515064 CEST | 55178 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:34.471690893 CEST | 80 | 55178 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:34.471781015 CEST | 55178 | 80 | 192.168.2.14 | 194.120.116.196 |
Sep 5, 2024 13:39:34.476612091 CEST | 80 | 55178 | 194.120.116.196 | 192.168.2.14 |
Sep 5, 2024 13:39:34.531153917 CEST | 39096 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.531945944 CEST | 39098 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.536082029 CEST | 80 | 39096 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.536169052 CEST | 39096 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.536190987 CEST | 39096 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.536190987 CEST | 39096 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.536197901 CEST | 56980 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.536798000 CEST | 80 | 39098 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.536926031 CEST | 39098 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.536942959 CEST | 39098 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.536942959 CEST | 39098 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.536953926 CEST | 56982 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.541062117 CEST | 80 | 39096 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.541074038 CEST | 21 | 56980 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.541114092 CEST | 56980 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.541132927 CEST | 56980 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.541132927 CEST | 56980 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.541764021 CEST | 80 | 39098 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.542227983 CEST | 21 | 56982 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.542323112 CEST | 56982 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.542323112 CEST | 56982 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.542324066 CEST | 56982 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.545975924 CEST | 21 | 56980 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.547174931 CEST | 21 | 56982 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.584194899 CEST | 80 | 39098 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.584207058 CEST | 80 | 39096 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.592129946 CEST | 21 | 56982 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.592139959 CEST | 21 | 56980 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.667387009 CEST | 39104 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.672240973 CEST | 80 | 39104 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.672336102 CEST | 39106 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.672374010 CEST | 39104 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.672374010 CEST | 39104 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.672374010 CEST | 39104 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.672374010 CEST | 56988 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.677316904 CEST | 80 | 39106 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.677328110 CEST | 80 | 39104 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.677337885 CEST | 21 | 56988 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.677369118 CEST | 39106 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.677401066 CEST | 39106 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.677401066 CEST | 39106 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.677417040 CEST | 56990 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.677416086 CEST | 56988 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.677479982 CEST | 56988 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.677505016 CEST | 56988 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.682337046 CEST | 80 | 39106 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.682385921 CEST | 21 | 56990 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.682430983 CEST | 56990 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.682460070 CEST | 56990 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.682471037 CEST | 56990 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.682472944 CEST | 21 | 56988 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.687361956 CEST | 21 | 56990 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.713188887 CEST | 80 | 45362 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.713301897 CEST | 45362 | 80 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.720144033 CEST | 80 | 39104 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.724093914 CEST | 21 | 56988 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.724103928 CEST | 80 | 39106 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.728060007 CEST | 21 | 56990 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.797257900 CEST | 39112 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.802171946 CEST | 80 | 39112 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.802258968 CEST | 39112 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.802280903 CEST | 39112 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.802280903 CEST | 39112 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.802282095 CEST | 56994 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.803962946 CEST | 39116 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.807163000 CEST | 80 | 39112 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.807183981 CEST | 21 | 56994 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.807249069 CEST | 56994 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.807249069 CEST | 56994 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.807249069 CEST | 56994 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.808964968 CEST | 80 | 39116 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.809026003 CEST | 39116 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.809026003 CEST | 39116 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.809026003 CEST | 39116 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.809053898 CEST | 56998 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.812077999 CEST | 21 | 56994 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.813338995 CEST | 80 | 39088 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.813381910 CEST | 39088 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.813848972 CEST | 80 | 39116 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.813859940 CEST | 21 | 56998 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.813901901 CEST | 56998 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.813915014 CEST | 56998 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.813915014 CEST | 56998 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.818775892 CEST | 21 | 56998 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.820893049 CEST | 21 | 56972 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.820969105 CEST | 56972 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.848052025 CEST | 80 | 39112 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.856136084 CEST | 80 | 39116 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.856189966 CEST | 21 | 56994 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.860155106 CEST | 21 | 56998 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.860560894 CEST | 80 | 45366 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:34.860654116 CEST | 45366 | 80 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:34.949414015 CEST | 80 | 39098 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.949477911 CEST | 39098 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.955311060 CEST | 21 | 56982 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.955360889 CEST | 56982 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.955960035 CEST | 21 | 56980 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.956013918 CEST | 56980 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:34.963407993 CEST | 80 | 39096 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:34.963475943 CEST | 39096 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:35.059109926 CEST | 47886 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.063975096 CEST | 80 | 47886 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.064059019 CEST | 47886 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.064088106 CEST | 47886 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.064088106 CEST | 47886 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.064117908 CEST | 58324 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.068888903 CEST | 80 | 47886 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.068980932 CEST | 21 | 58324 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.069026947 CEST | 58324 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.069042921 CEST | 58324 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.069042921 CEST | 58324 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.070497990 CEST | 47890 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.073890924 CEST | 21 | 58324 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.075356960 CEST | 80 | 47890 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.075439930 CEST | 47890 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.075439930 CEST | 47890 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.075439930 CEST | 47890 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.075448036 CEST | 58328 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.080313921 CEST | 21 | 58328 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.080322981 CEST | 80 | 47890 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.080364943 CEST | 58328 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.080379963 CEST | 58328 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.080379963 CEST | 58328 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.085211992 CEST | 21 | 58328 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.089931011 CEST | 21 | 56988 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:35.089998960 CEST | 56988 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:35.091275930 CEST | 80 | 39104 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:35.091386080 CEST | 39104 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:35.097626925 CEST | 21 | 56990 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:35.097668886 CEST | 56990 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:35.106336117 CEST | 80 | 39106 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:35.106412888 CEST | 39106 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:35.112024069 CEST | 80 | 47886 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.116085052 CEST | 21 | 58324 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.124023914 CEST | 80 | 47890 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.132086992 CEST | 21 | 58328 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.216264009 CEST | 80 | 39112 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:35.216329098 CEST | 39112 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:35.226703882 CEST | 21 | 56998 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:35.226752996 CEST | 56998 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:35.234884977 CEST | 21 | 56994 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:35.234932899 CEST | 56994 | 21 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:35.235696077 CEST | 80 | 39116 | 23.229.187.40 | 192.168.2.14 |
Sep 5, 2024 13:39:35.235753059 CEST | 39116 | 80 | 192.168.2.14 | 23.229.187.40 |
Sep 5, 2024 13:39:35.322983980 CEST | 47894 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.327111006 CEST | 47896 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.327831984 CEST | 80 | 47894 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.327910900 CEST | 47894 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.327936888 CEST | 47894 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.327936888 CEST | 47894 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.327936888 CEST | 58334 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.332041979 CEST | 80 | 47896 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.332096100 CEST | 47896 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.332096100 CEST | 47896 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.332096100 CEST | 47896 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.332118988 CEST | 58336 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.332854986 CEST | 80 | 47894 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.332865000 CEST | 21 | 58334 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.332912922 CEST | 58334 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.332930088 CEST | 58334 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.332930088 CEST | 58334 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.337089062 CEST | 80 | 47896 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.337100029 CEST | 21 | 58336 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.337148905 CEST | 58336 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.337148905 CEST | 58336 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.337148905 CEST | 58336 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.337815046 CEST | 21 | 58334 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.342040062 CEST | 21 | 58336 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.376102924 CEST | 80 | 47894 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.380156994 CEST | 21 | 58334 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.380172968 CEST | 80 | 47896 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.384017944 CEST | 21 | 58336 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.581121922 CEST | 47902 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.581231117 CEST | 47904 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.586102962 CEST | 80 | 47902 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.586116076 CEST | 80 | 47904 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.586179018 CEST | 47902 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.586193085 CEST | 47904 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.586203098 CEST | 47902 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.586203098 CEST | 47902 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.586219072 CEST | 58342 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.586239100 CEST | 47904 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.586239100 CEST | 47904 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.586247921 CEST | 58344 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.591063976 CEST | 80 | 47902 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.591074944 CEST | 21 | 58342 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.591083050 CEST | 80 | 47904 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.591094017 CEST | 21 | 58344 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.591119051 CEST | 58342 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.591134071 CEST | 58344 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.591135025 CEST | 58342 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.591135025 CEST | 58342 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.591187000 CEST | 58344 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.591187000 CEST | 58344 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.595952034 CEST | 21 | 58342 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.596040010 CEST | 21 | 58344 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.635103941 CEST | 80 | 47886 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.635204077 CEST | 47886 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.636034966 CEST | 80 | 47904 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.636044979 CEST | 80 | 47902 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.636053085 CEST | 21 | 58342 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.640017986 CEST | 21 | 58344 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.643053055 CEST | 80 | 47890 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.643146038 CEST | 47890 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.647284031 CEST | 21 | 58328 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.647346020 CEST | 58328 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.656039000 CEST | 21 | 58324 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.656116009 CEST | 58324 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.828813076 CEST | 47910 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.833611965 CEST | 47912 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.833650112 CEST | 80 | 47910 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.833693981 CEST | 47910 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.833726883 CEST | 47910 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.833726883 CEST | 47910 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.833726883 CEST | 58350 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.838572025 CEST | 80 | 47912 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.838582039 CEST | 80 | 47910 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.838589907 CEST | 21 | 58350 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.838674068 CEST | 47912 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.838674068 CEST | 58350 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.838674068 CEST | 47912 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.838674068 CEST | 58350 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.838674068 CEST | 47912 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.838675022 CEST | 58350 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.838682890 CEST | 58352 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.843579054 CEST | 80 | 47912 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.843633890 CEST | 21 | 58350 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.843642950 CEST | 21 | 58352 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.843677998 CEST | 58352 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.843709946 CEST | 58352 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.843709946 CEST | 58352 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.848546982 CEST | 21 | 58352 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.880065918 CEST | 80 | 47910 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.884190083 CEST | 21 | 58350 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.884198904 CEST | 80 | 47912 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.892175913 CEST | 21 | 58352 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.892862082 CEST | 80 | 47894 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.893063068 CEST | 47894 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.897571087 CEST | 80 | 47896 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.897644043 CEST | 47896 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.916795969 CEST | 21 | 58336 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.916949987 CEST | 58336 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:35.920610905 CEST | 21 | 58334 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:35.920658112 CEST | 58334 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:36.030675888 CEST | 21 | 42270 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:36.030967951 CEST | 42270 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:36.060964108 CEST | 21 | 42274 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:36.061192036 CEST | 42274 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:36.153294086 CEST | 80 | 47904 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:36.153386116 CEST | 47904 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:36.153955936 CEST | 21 | 58344 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:36.153999090 CEST | 58344 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:36.157850027 CEST | 21 | 58342 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:36.157938004 CEST | 58342 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:36.158996105 CEST | 80 | 47902 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:36.159051895 CEST | 47902 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:36.401304007 CEST | 21 | 58350 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:36.401583910 CEST | 58350 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:36.403743029 CEST | 80 | 47912 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:36.403909922 CEST | 47912 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:36.413943052 CEST | 80 | 47910 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:36.414020061 CEST | 47910 | 80 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:36.423825026 CEST | 21 | 58352 | 156.240.110.227 | 192.168.2.14 |
Sep 5, 2024 13:39:36.423875093 CEST | 58352 | 21 | 192.168.2.14 | 156.240.110.227 |
Sep 5, 2024 13:39:36.458060980 CEST | 21 | 42280 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:36.458101988 CEST | 21 | 42282 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:39:36.458139896 CEST | 42280 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:36.458161116 CEST | 42282 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:39:36.458197117 CEST | 43360 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.465735912 CEST | 80 | 43360 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:36.465795994 CEST | 43360 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.465949059 CEST | 43360 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.465949059 CEST | 43360 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.465950966 CEST | 41978 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.471929073 CEST | 80 | 43360 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:36.471940041 CEST | 21 | 41978 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:36.471983910 CEST | 41978 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.472037077 CEST | 41978 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.472050905 CEST | 41978 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.476950884 CEST | 21 | 41978 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:36.512080908 CEST | 80 | 43360 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:36.524077892 CEST | 21 | 41978 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:36.640090942 CEST | 43364 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.644963980 CEST | 80 | 43364 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:36.645108938 CEST | 41982 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.645114899 CEST | 43364 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.645114899 CEST | 43364 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.645114899 CEST | 43364 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.649962902 CEST | 80 | 43364 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:36.649979115 CEST | 21 | 41982 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:36.650017023 CEST | 41982 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.650034904 CEST | 41982 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.650034904 CEST | 41982 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:36.654882908 CEST | 21 | 41982 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:36.692058086 CEST | 80 | 43364 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:36.696044922 CEST | 21 | 41982 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:36.967730045 CEST | 21 | 47744 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:36.967793941 CEST | 47744 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:37.000066042 CEST | 21 | 47748 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:37.000165939 CEST | 47748 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:37.035928965 CEST | 43368 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.040766954 CEST | 80 | 43368 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:37.040854931 CEST | 43368 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.040854931 CEST | 43368 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.040854931 CEST | 43368 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.040868998 CEST | 41986 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.045964003 CEST | 80 | 43368 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:37.045981884 CEST | 21 | 41986 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:37.046035051 CEST | 41986 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.046046019 CEST | 41986 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.046046019 CEST | 41986 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.050928116 CEST | 21 | 41986 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:37.088074923 CEST | 80 | 43368 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:37.096122026 CEST | 21 | 41986 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:37.167834997 CEST | 54862 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.172589064 CEST | 80 | 54862 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.172647953 CEST | 54862 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.172663927 CEST | 54862 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.172663927 CEST | 54862 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.172683954 CEST | 50252 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.177567959 CEST | 80 | 54862 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.177578926 CEST | 21 | 50252 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.177644014 CEST | 50252 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.177673101 CEST | 50252 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.177697897 CEST | 50252 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.182476997 CEST | 21 | 50252 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.220074892 CEST | 80 | 54862 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.224019051 CEST | 21 | 50252 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.267414093 CEST | 43376 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.272387981 CEST | 80 | 43376 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:37.272439003 CEST | 43376 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.272439003 CEST | 43376 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.272452116 CEST | 43376 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.272461891 CEST | 41994 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.277431011 CEST | 80 | 43376 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:37.277441025 CEST | 21 | 41994 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:37.277497053 CEST | 41994 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.277497053 CEST | 41994 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.277497053 CEST | 41994 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:37.282649994 CEST | 21 | 41994 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:37.297665119 CEST | 50008 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.302608967 CEST | 80 | 50008 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.302669048 CEST | 50008 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.302721024 CEST | 50008 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.302748919 CEST | 50008 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.302781105 CEST | 57602 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.307672977 CEST | 80 | 50008 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.307693958 CEST | 21 | 57602 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.307773113 CEST | 57602 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.307800055 CEST | 57602 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.307811022 CEST | 57602 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.312638044 CEST | 21 | 57602 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.320106983 CEST | 80 | 43376 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:37.324016094 CEST | 21 | 41994 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:37.348079920 CEST | 80 | 50008 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.356128931 CEST | 21 | 57602 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.422183990 CEST | 50012 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.427064896 CEST | 80 | 50012 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.427129030 CEST | 50012 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.427155018 CEST | 50012 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.427155018 CEST | 50012 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.427159071 CEST | 57606 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.432003021 CEST | 80 | 50012 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.432038069 CEST | 21 | 57606 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.432073116 CEST | 57606 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.432089090 CEST | 57606 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.432089090 CEST | 57606 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.436912060 CEST | 21 | 57606 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.466234922 CEST | 54878 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.471120119 CEST | 80 | 54878 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.471183062 CEST | 54878 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.471204042 CEST | 54878 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.471204042 CEST | 54878 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.471232891 CEST | 50268 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.476165056 CEST | 80 | 50012 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.476176023 CEST | 80 | 54878 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.476185083 CEST | 21 | 50268 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.476221085 CEST | 50268 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.476221085 CEST | 50268 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.476232052 CEST | 50268 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.481020927 CEST | 21 | 50268 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.484038115 CEST | 21 | 57606 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.499933958 CEST | 21 | 47760 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:37.500011921 CEST | 21 | 47756 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:39:37.500017881 CEST | 47760 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:37.500201941 CEST | 47756 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:39:37.520076036 CEST | 80 | 54878 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.524046898 CEST | 21 | 50268 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.537481070 CEST | 80 | 54862 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.537533045 CEST | 54862 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.546952963 CEST | 50020 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.551814079 CEST | 80 | 50020 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.551870108 CEST | 50020 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.551908016 CEST | 50020 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.551908016 CEST | 50020 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.551934958 CEST | 57614 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.556838036 CEST | 80 | 50020 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.556883097 CEST | 21 | 57614 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.556945086 CEST | 57614 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.556966066 CEST | 57614 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.556974888 CEST | 57614 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.561781883 CEST | 21 | 57614 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.591306925 CEST | 50024 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.596252918 CEST | 80 | 50024 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.596337080 CEST | 50024 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.596337080 CEST | 50024 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.596352100 CEST | 50024 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.596360922 CEST | 57618 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.602296114 CEST | 80 | 50024 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.602305889 CEST | 21 | 57618 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.602344990 CEST | 57618 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.602360964 CEST | 57618 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.602360964 CEST | 57618 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.604015112 CEST | 80 | 50020 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.604023933 CEST | 21 | 57614 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.607244968 CEST | 21 | 57618 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.648041010 CEST | 80 | 50024 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.648091078 CEST | 21 | 57618 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.672410011 CEST | 80 | 50008 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.672472954 CEST | 50008 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.673424006 CEST | 50028 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.678319931 CEST | 80 | 50028 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.678384066 CEST | 50028 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.678384066 CEST | 50028 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.678396940 CEST | 50028 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.678419113 CEST | 57622 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.683281898 CEST | 80 | 50028 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.683293104 CEST | 21 | 57622 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.683330059 CEST | 57622 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.683346033 CEST | 57622 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.683351994 CEST | 57622 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.688163996 CEST | 21 | 57622 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.718100071 CEST | 54894 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.723361969 CEST | 80 | 54894 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.723418951 CEST | 54894 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.723468065 CEST | 54894 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.723495007 CEST | 54894 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.723527908 CEST | 50284 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.724020958 CEST | 80 | 50028 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.728502035 CEST | 80 | 54894 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.728512049 CEST | 21 | 50284 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.728549004 CEST | 50284 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.728574038 CEST | 50284 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.728574038 CEST | 50284 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.733504057 CEST | 21 | 50284 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.736028910 CEST | 21 | 57622 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.772023916 CEST | 80 | 54894 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.776101112 CEST | 21 | 50284 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.789773941 CEST | 80 | 50012 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.789870024 CEST | 50012 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.802530050 CEST | 50036 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.807372093 CEST | 80 | 50036 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.807451010 CEST | 50036 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.807490110 CEST | 50036 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.807490110 CEST | 50036 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.807533979 CEST | 57630 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.812410116 CEST | 80 | 50036 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.812421083 CEST | 21 | 57630 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.812500954 CEST | 57630 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.812517881 CEST | 57630 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.812517881 CEST | 57630 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.817478895 CEST | 21 | 57630 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.847532034 CEST | 50040 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.852343082 CEST | 80 | 50040 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.852418900 CEST | 50040 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.852444887 CEST | 50040 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.852444887 CEST | 50040 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.852479935 CEST | 57634 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.856877089 CEST | 80 | 54878 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:37.856950998 CEST | 54878 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:37.857287884 CEST | 80 | 50040 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.857440948 CEST | 21 | 57634 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.857501030 CEST | 57634 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.857501030 CEST | 57634 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.857515097 CEST | 57634 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.860068083 CEST | 80 | 50036 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.860076904 CEST | 21 | 57630 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.862283945 CEST | 21 | 57634 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.900055885 CEST | 80 | 50040 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.904172897 CEST | 21 | 57634 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.930728912 CEST | 80 | 50020 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.930804968 CEST | 50020 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.933634996 CEST | 53060 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.938498020 CEST | 80 | 53060 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:37.938554049 CEST | 53060 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.938568115 CEST | 53060 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.938568115 CEST | 53060 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.938582897 CEST | 53536 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.943450928 CEST | 80 | 53060 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:37.943463087 CEST | 21 | 53536 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:37.943504095 CEST | 53536 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.943517923 CEST | 53536 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.943517923 CEST | 53536 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.948318958 CEST | 21 | 53536 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:37.978045940 CEST | 80 | 50024 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:37.978104115 CEST | 50024 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:37.978199959 CEST | 53064 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.982988119 CEST | 80 | 53064 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:37.983057022 CEST | 53064 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.983057022 CEST | 53064 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.983067989 CEST | 53064 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.983083963 CEST | 53540 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.984019995 CEST | 80 | 53060 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:37.988149881 CEST | 80 | 53064 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:37.988159895 CEST | 21 | 53540 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:37.988197088 CEST | 53540 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.988197088 CEST | 53540 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.988215923 CEST | 53540 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:37.993104935 CEST | 21 | 53540 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:37.996073008 CEST | 21 | 53536 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.036082029 CEST | 80 | 53064 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.036093950 CEST | 21 | 53540 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.042227983 CEST | 80 | 50028 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:38.042304993 CEST | 50028 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:38.094485998 CEST | 80 | 54894 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:38.094536066 CEST | 54894 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:38.167651892 CEST | 53068 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.172528982 CEST | 80 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.172595024 CEST | 53068 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.172640085 CEST | 53068 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.172656059 CEST | 53068 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.172687054 CEST | 53544 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.177592039 CEST | 80 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.177622080 CEST | 21 | 53544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.177664995 CEST | 53544 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.177700043 CEST | 53544 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.177710056 CEST | 53544 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.182539940 CEST | 21 | 53544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.195169926 CEST | 53072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.195555925 CEST | 80 | 50036 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:38.195626974 CEST | 50036 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:38.199995041 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.200043917 CEST | 53072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.200061083 CEST | 53072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.200061083 CEST | 53072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.200074911 CEST | 53548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.205014944 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.205024958 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.205086946 CEST | 53548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.205110073 CEST | 53548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.205110073 CEST | 53548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.210836887 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.216669083 CEST | 80 | 50040 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:38.216764927 CEST | 50040 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:38.221071005 CEST | 80 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.228996992 CEST | 21 | 53544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.248071909 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.252062082 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.321494102 CEST | 53076 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.327244043 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.327299118 CEST | 53076 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.327326059 CEST | 53076 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.327326059 CEST | 53076 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.327327013 CEST | 53552 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.333574057 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.334722042 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.334769964 CEST | 53552 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.334769964 CEST | 53552 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.334798098 CEST | 53552 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.341476917 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.376055002 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.384196043 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.399409056 CEST | 53080 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.404217958 CEST | 80 | 53080 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.404304981 CEST | 53080 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.404351950 CEST | 53080 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.404383898 CEST | 53080 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.404436111 CEST | 53556 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.410481930 CEST | 80 | 53080 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.411453009 CEST | 21 | 53556 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.411525965 CEST | 53556 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.411542892 CEST | 53556 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.411561966 CEST | 53556 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.417812109 CEST | 21 | 53556 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.451786041 CEST | 53084 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.452024937 CEST | 80 | 53080 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.456589937 CEST | 80 | 53084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.456633091 CEST | 53084 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.456664085 CEST | 53084 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.456664085 CEST | 53084 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.456664085 CEST | 53560 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.460032940 CEST | 21 | 53556 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.463188887 CEST | 80 | 53084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.463771105 CEST | 21 | 53560 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.463809967 CEST | 53560 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.463840961 CEST | 53560 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.463840961 CEST | 53560 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.469844103 CEST | 21 | 53560 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.508043051 CEST | 80 | 53084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.512134075 CEST | 21 | 53560 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.581140041 CEST | 53088 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.585999966 CEST | 80 | 53088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.586065054 CEST | 53088 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.586132050 CEST | 53088 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.586152077 CEST | 53088 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.586194992 CEST | 53564 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.590867996 CEST | 80 | 53088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.590970993 CEST | 21 | 53564 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.591044903 CEST | 53564 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.591073990 CEST | 53564 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.591087103 CEST | 53564 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.595860004 CEST | 21 | 53564 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.629085064 CEST | 53092 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.632034063 CEST | 80 | 53088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.633846998 CEST | 80 | 53092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.633897066 CEST | 53092 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.633965969 CEST | 53092 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.633987904 CEST | 53092 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.634028912 CEST | 53568 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.636017084 CEST | 21 | 53564 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.638756037 CEST | 80 | 53092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.638766050 CEST | 21 | 53568 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.638803959 CEST | 53568 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.638854980 CEST | 53568 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.638865948 CEST | 53568 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.643639088 CEST | 21 | 53568 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.670322895 CEST | 21 | 37698 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:38.670383930 CEST | 37698 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:38.684048891 CEST | 80 | 53092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.684057951 CEST | 21 | 53568 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.799393892 CEST | 53096 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.804215908 CEST | 80 | 53096 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.804292917 CEST | 53096 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.804343939 CEST | 53096 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.804354906 CEST | 53096 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.804399014 CEST | 53572 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.809230089 CEST | 80 | 53096 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.809240103 CEST | 21 | 53572 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.809283972 CEST | 53572 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.809330940 CEST | 53572 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.809356928 CEST | 53572 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.810962915 CEST | 21 | 37706 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:38.811018944 CEST | 37706 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:38.814105034 CEST | 21 | 53572 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.832637072 CEST | 21 | 37702 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:38.832674026 CEST | 37702 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:38.848053932 CEST | 53100 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.852125883 CEST | 80 | 53096 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.852827072 CEST | 80 | 53100 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.852894068 CEST | 53100 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.852904081 CEST | 53100 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.852904081 CEST | 53100 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.852925062 CEST | 53576 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.856051922 CEST | 21 | 53572 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.857760906 CEST | 80 | 53100 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.857774019 CEST | 21 | 53576 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.857825041 CEST | 53576 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.857858896 CEST | 53576 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.857870102 CEST | 53576 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:38.862730026 CEST | 21 | 53576 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.900049925 CEST | 80 | 53100 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.908072948 CEST | 21 | 53576 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:38.935837030 CEST | 21 | 37710 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:38.935921907 CEST | 37710 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:38.942011118 CEST | 33760 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:38.947048903 CEST | 80 | 33760 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:38.947132111 CEST | 33760 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:38.947180033 CEST | 33760 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:38.947180033 CEST | 33760 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:38.947217941 CEST | 33638 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:38.952086926 CEST | 80 | 33760 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:38.952142000 CEST | 21 | 33638 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:38.952208996 CEST | 33638 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:38.952256918 CEST | 33638 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:38.952282906 CEST | 33638 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:38.953119993 CEST | 21 | 37714 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:38.953188896 CEST | 37714 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:38.957067013 CEST | 21 | 33638 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:38.987195969 CEST | 59138 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:38.992067099 CEST | 80 | 59138 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:38.992137909 CEST | 59138 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:38.992165089 CEST | 59138 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:38.992177010 CEST | 59138 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:38.992206097 CEST | 55106 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:38.996216059 CEST | 80 | 33760 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:38.997054100 CEST | 80 | 59138 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:38.997064114 CEST | 21 | 55106 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:38.997107029 CEST | 55106 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:38.997150898 CEST | 55106 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:38.997180939 CEST | 55106 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.000102997 CEST | 21 | 33638 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.001919031 CEST | 21 | 55106 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.040023088 CEST | 80 | 59138 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.048072100 CEST | 21 | 55106 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.077409029 CEST | 21 | 37722 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:39.077478886 CEST | 37722 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:39.080248117 CEST | 21 | 37718 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:39.080305099 CEST | 37718 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:39.083883047 CEST | 33768 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.089644909 CEST | 80 | 33768 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.089720964 CEST | 33768 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.089751005 CEST | 33768 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.089766979 CEST | 33768 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.089802980 CEST | 33646 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.094584942 CEST | 80 | 33768 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.094624043 CEST | 21 | 33646 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.094685078 CEST | 33646 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.094712973 CEST | 33646 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.094729900 CEST | 33646 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.099499941 CEST | 21 | 33646 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.122399092 CEST | 33772 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.128268957 CEST | 80 | 33772 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.128365993 CEST | 33772 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.128401995 CEST | 33772 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.128427029 CEST | 33772 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.128468037 CEST | 33650 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.134191990 CEST | 80 | 33772 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.134352922 CEST | 21 | 33650 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.134406090 CEST | 33650 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.134444952 CEST | 33650 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.134471893 CEST | 33650 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.140366077 CEST | 21 | 33650 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.141117096 CEST | 80 | 33768 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.141125917 CEST | 21 | 33646 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.176184893 CEST | 80 | 33772 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.180036068 CEST | 21 | 33650 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.185314894 CEST | 21 | 37726 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:39.185420990 CEST | 37726 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:39.205352068 CEST | 21 | 37730 | 54.144.38.219 | 192.168.2.14 |
Sep 5, 2024 13:39:39.205450058 CEST | 37730 | 21 | 192.168.2.14 | 54.144.38.219 |
Sep 5, 2024 13:39:39.216937065 CEST | 33776 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.221786022 CEST | 80 | 33776 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.221894979 CEST | 33776 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.221957922 CEST | 33776 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.221988916 CEST | 33776 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.222033978 CEST | 33654 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.226718903 CEST | 80 | 33776 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.226809025 CEST | 21 | 33654 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.226916075 CEST | 33654 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.226916075 CEST | 33654 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.226932049 CEST | 33654 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.231745005 CEST | 21 | 33654 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.249989033 CEST | 59154 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.254873991 CEST | 80 | 59154 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.254941940 CEST | 59154 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.254976034 CEST | 59154 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.254987001 CEST | 59154 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.255019903 CEST | 55122 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.260689020 CEST | 80 | 59154 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.260699987 CEST | 21 | 55122 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.260752916 CEST | 55122 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.260795116 CEST | 55122 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.260818958 CEST | 55122 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.265671015 CEST | 21 | 55122 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.272053957 CEST | 80 | 33776 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.272067070 CEST | 21 | 33654 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.308130980 CEST | 80 | 59154 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.308142900 CEST | 21 | 55122 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.319330931 CEST | 80 | 33760 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.319463015 CEST | 33760 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.341787100 CEST | 33784 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.346676111 CEST | 80 | 33784 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.346750975 CEST | 33784 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.346807957 CEST | 33784 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.346832991 CEST | 33784 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.346878052 CEST | 33662 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.351564884 CEST | 80 | 33784 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.351747990 CEST | 21 | 33662 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.351823092 CEST | 33662 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.351856947 CEST | 33662 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.351867914 CEST | 33662 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.356671095 CEST | 21 | 33662 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.363224983 CEST | 80 | 59138 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.363281012 CEST | 59138 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.383896112 CEST | 33788 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.388797998 CEST | 80 | 33788 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.388864040 CEST | 33788 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.388926983 CEST | 33788 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.388938904 CEST | 33788 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.388977051 CEST | 33666 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.392121077 CEST | 80 | 33784 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.393731117 CEST | 80 | 33788 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.393807888 CEST | 21 | 33666 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.393878937 CEST | 33666 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.393920898 CEST | 33666 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.393945932 CEST | 33666 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.398703098 CEST | 21 | 33666 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.400003910 CEST | 21 | 33662 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.440119982 CEST | 80 | 33788 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.440129995 CEST | 21 | 33666 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.444509029 CEST | 80 | 33768 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.444622993 CEST | 33768 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.466805935 CEST | 33792 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.471590042 CEST | 80 | 33792 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.471635103 CEST | 33792 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.471635103 CEST | 33792 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.471647978 CEST | 33792 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.471657991 CEST | 33670 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.476531982 CEST | 80 | 33792 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.476542950 CEST | 21 | 33670 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.476612091 CEST | 33670 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.476649046 CEST | 33670 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.476677895 CEST | 33670 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.481437922 CEST | 21 | 33670 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.486931086 CEST | 80 | 33772 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.486999989 CEST | 33772 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.497704983 CEST | 21 | 53054 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:39.497767925 CEST | 53054 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:39.513978958 CEST | 80 | 52578 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:39.514039040 CEST | 52578 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:39.514662981 CEST | 21 | 53058 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:39.514717102 CEST | 53058 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:39.516264915 CEST | 33796 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.521074057 CEST | 80 | 33796 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.521150112 CEST | 33796 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.521198988 CEST | 33796 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.521224022 CEST | 33796 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.521260977 CEST | 33674 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.524033070 CEST | 80 | 33792 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.524041891 CEST | 21 | 33670 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.526026964 CEST | 80 | 33796 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.526123047 CEST | 21 | 33674 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.526197910 CEST | 33674 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.526231050 CEST | 33674 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.526251078 CEST | 33674 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.529938936 CEST | 80 | 52582 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:39.530003071 CEST | 52582 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:39.531011105 CEST | 21 | 33674 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.568078995 CEST | 80 | 33796 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.573900938 CEST | 80 | 33776 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.574026108 CEST | 33776 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.576004028 CEST | 21 | 33674 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.592844009 CEST | 33800 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.597683907 CEST | 80 | 33800 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.597759962 CEST | 33800 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.597796917 CEST | 33800 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.597841978 CEST | 33800 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.597851038 CEST | 33678 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.602613926 CEST | 80 | 33800 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.602632999 CEST | 21 | 33678 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.602745056 CEST | 33678 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.602787971 CEST | 33678 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.602817059 CEST | 33678 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.607682943 CEST | 21 | 33678 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.609194040 CEST | 80 | 59154 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.609256029 CEST | 59154 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.641879082 CEST | 33804 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.644023895 CEST | 80 | 33800 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.646765947 CEST | 80 | 33804 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.646826029 CEST | 33804 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.646859884 CEST | 33804 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.646869898 CEST | 33804 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.646894932 CEST | 33682 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.651825905 CEST | 80 | 33804 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.651892900 CEST | 21 | 33682 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.651968002 CEST | 33682 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.651998997 CEST | 33682 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.652009964 CEST | 33682 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.652021885 CEST | 21 | 33678 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.657109976 CEST | 21 | 33682 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.696033955 CEST | 80 | 33804 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.719228983 CEST | 21 | 33682 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.719291925 CEST | 80 | 33784 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.719342947 CEST | 33784 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.730259895 CEST | 59182 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.737598896 CEST | 80 | 59182 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.737679005 CEST | 59182 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.737723112 CEST | 59182 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.737751007 CEST | 59182 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.737787008 CEST | 55150 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.745518923 CEST | 80 | 59182 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.745574951 CEST | 21 | 55150 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.745642900 CEST | 55150 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.745682001 CEST | 55150 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.745709896 CEST | 55150 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.750577927 CEST | 21 | 55150 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.750725031 CEST | 80 | 52588 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:39.750797987 CEST | 52588 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:39.750962973 CEST | 21 | 53064 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:39.751014948 CEST | 53064 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:39.761079073 CEST | 80 | 33788 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.761135101 CEST | 33788 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.772968054 CEST | 59186 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.777869940 CEST | 80 | 59186 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.777939081 CEST | 59186 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.777983904 CEST | 59186 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.778011084 CEST | 59186 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.778048038 CEST | 55154 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.783185959 CEST | 80 | 59186 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.783711910 CEST | 21 | 55154 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.783768892 CEST | 55154 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.783807993 CEST | 55154 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.783832073 CEST | 55154 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.788084030 CEST | 80 | 59182 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.789536953 CEST | 21 | 55154 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.796009064 CEST | 21 | 55150 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.799633026 CEST | 80 | 52592 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:39.799707890 CEST | 52592 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:39.800875902 CEST | 21 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:39.800920010 CEST | 53068 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:39.824086905 CEST | 80 | 59186 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.832124949 CEST | 21 | 55154 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.845212936 CEST | 80 | 33792 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.845320940 CEST | 33792 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.878467083 CEST | 33816 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.884385109 CEST | 80 | 33816 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.884620905 CEST | 33816 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.884701967 CEST | 33816 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.884725094 CEST | 33816 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.884761095 CEST | 33694 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.890525103 CEST | 80 | 33816 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.890536070 CEST | 21 | 33694 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.890597105 CEST | 33694 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.890630960 CEST | 33694 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.890660048 CEST | 33694 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.892225027 CEST | 80 | 33796 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.892281055 CEST | 33796 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.896548033 CEST | 21 | 33694 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.909025908 CEST | 59194 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.913913965 CEST | 80 | 59194 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.914036036 CEST | 59194 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.914063931 CEST | 59194 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.914083004 CEST | 59194 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.914117098 CEST | 55162 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.918890953 CEST | 80 | 59194 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.918971062 CEST | 21 | 55162 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.919029951 CEST | 55162 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.919069052 CEST | 55162 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.919092894 CEST | 55162 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:39.923861027 CEST | 21 | 55162 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.936029911 CEST | 80 | 33816 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.940049887 CEST | 21 | 33694 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.960042000 CEST | 80 | 59194 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.968099117 CEST | 21 | 55162 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:39.970088005 CEST | 80 | 33800 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:39.970201015 CEST | 33800 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:39.998672009 CEST | 21 | 53074 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:39.998744011 CEST | 53074 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:40.000039101 CEST | 80 | 52598 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:40.000091076 CEST | 52598 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:40.006679058 CEST | 80 | 33804 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:40.006747007 CEST | 33804 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:40.077913046 CEST | 21 | 53078 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:40.078030109 CEST | 53078 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:40.080877066 CEST | 80 | 52602 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:40.080960989 CEST | 52602 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:40.098803043 CEST | 80 | 59182 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:40.099041939 CEST | 59182 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:40.107932091 CEST | 80 | 52608 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:40.108004093 CEST | 52608 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:40.127162933 CEST | 21 | 53084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:40.127230883 CEST | 53084 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:40.136792898 CEST | 80 | 59186 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:40.136846066 CEST | 59186 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:40.244019985 CEST | 80 | 33816 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:39:40.244443893 CEST | 33816 | 80 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:39:40.280384064 CEST | 80 | 59194 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:39:40.280618906 CEST | 59194 | 80 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:39:40.298094988 CEST | 80 | 52612 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:40.298171997 CEST | 52612 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:40.326436043 CEST | 80 | 52616 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:40.326491117 CEST | 52616 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:40.328185081 CEST | 21 | 53088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:40.328272104 CEST | 53088 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:40.363451958 CEST | 21 | 53092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:40.363543034 CEST | 53092 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:40.599697113 CEST | 36234 | 80 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:40.605853081 CEST | 80 | 36234 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:40.605983973 CEST | 36234 | 80 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:40.606029034 CEST | 36234 | 80 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:40.606043100 CEST | 36234 | 80 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:40.606081009 CEST | 37924 | 21 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:40.612082958 CEST | 80 | 36234 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:40.612412930 CEST | 21 | 37924 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:40.612494946 CEST | 37924 | 21 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:40.612518072 CEST | 37924 | 21 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:40.612530947 CEST | 37924 | 21 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:40.618586063 CEST | 21 | 37924 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:40.653310061 CEST | 80 | 36234 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:40.661309958 CEST | 21 | 37924 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:41.022368908 CEST | 80 | 36234 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:41.022455931 CEST | 36234 | 80 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:41.549760103 CEST | 80 | 52642 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:41.549942017 CEST | 52642 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:41.550240993 CEST | 21 | 53118 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:41.550302029 CEST | 53118 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:41.623277903 CEST | 80 | 52646 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:41.623461962 CEST | 52646 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:41.624938965 CEST | 21 | 53122 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:41.625026941 CEST | 53122 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:41.733575106 CEST | 80 | 52650 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:41.733762026 CEST | 52650 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:41.734313011 CEST | 21 | 53128 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:41.734394073 CEST | 53128 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:41.748384953 CEST | 80 | 52656 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:41.748532057 CEST | 52656 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:41.799027920 CEST | 21 | 53132 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:41.799107075 CEST | 53132 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:41.873735905 CEST | 80 | 52660 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:41.873936892 CEST | 52660 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:41.908588886 CEST | 21 | 53136 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:41.908701897 CEST | 53136 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:41.998410940 CEST | 80 | 52666 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:41.998714924 CEST | 52666 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:42.003848076 CEST | 21 | 53142 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:42.003943920 CEST | 53142 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:42.127228022 CEST | 80 | 52670 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:42.127362013 CEST | 52670 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:42.158380032 CEST | 21 | 53146 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:42.158749104 CEST | 53146 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:42.201617002 CEST | 80 | 52674 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:42.201764107 CEST | 21 | 53150 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:42.201778889 CEST | 52674 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:42.201982021 CEST | 53150 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:42.452270985 CEST | 21 | 53156 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:42.452356100 CEST | 80 | 52680 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:42.452583075 CEST | 53156 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:42.452605963 CEST | 52680 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:43.372937918 CEST | 80 | 52684 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:43.373168945 CEST | 52684 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:43.375473976 CEST | 21 | 53160 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:43.375523090 CEST | 53160 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:43.435357094 CEST | 80 | 52688 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:43.435508966 CEST | 52688 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:43.457284927 CEST | 21 | 53164 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:43.457551956 CEST | 53164 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:44.203219891 CEST | 21 | 34776 | 15.157.89.240 | 192.168.2.14 |
Sep 5, 2024 13:39:44.203449011 CEST | 34776 | 21 | 192.168.2.14 | 15.157.89.240 |
Sep 5, 2024 13:39:44.346210957 CEST | 53172 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:44.351011992 CEST | 80 | 53172 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:44.351152897 CEST | 53172 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:44.351214886 CEST | 53172 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:44.351243019 CEST | 53172 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:44.351279974 CEST | 53648 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:44.356061935 CEST | 80 | 53172 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:44.356071949 CEST | 21 | 53648 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:44.356148958 CEST | 53648 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:44.356188059 CEST | 53648 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:44.356210947 CEST | 53648 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:44.360975027 CEST | 21 | 53648 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:44.389159918 CEST | 21 | 59828 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:44.389244080 CEST | 59828 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:44.404089928 CEST | 80 | 53172 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:44.404098988 CEST | 21 | 53648 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:44.451565981 CEST | 21 | 59206 | 35.183.58.68 | 192.168.2.14 |
Sep 5, 2024 13:39:44.451683044 CEST | 59206 | 21 | 192.168.2.14 | 35.183.58.68 |
Sep 5, 2024 13:39:44.484369040 CEST | 37064 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.489139080 CEST | 80 | 37064 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.489197969 CEST | 37064 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.489233017 CEST | 37064 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.489244938 CEST | 37064 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.489279032 CEST | 37374 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.494066000 CEST | 80 | 37064 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.494079113 CEST | 21 | 37374 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.494119883 CEST | 37374 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.494162083 CEST | 37374 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.494188070 CEST | 37374 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.498925924 CEST | 21 | 37374 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.535983086 CEST | 80 | 37064 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.540035963 CEST | 21 | 37374 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.551012039 CEST | 21 | 59838 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:44.551053047 CEST | 59838 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:44.592437029 CEST | 21 | 59842 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:44.592576027 CEST | 59842 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:44.609282017 CEST | 37068 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.614094973 CEST | 80 | 37068 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.614178896 CEST | 37068 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.614217997 CEST | 37068 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.614228964 CEST | 37068 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.614260912 CEST | 37378 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.618999004 CEST | 80 | 37068 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.619016886 CEST | 21 | 37378 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.619075060 CEST | 37378 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.619105101 CEST | 37378 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.619111061 CEST | 37378 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.623924971 CEST | 21 | 37378 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.655396938 CEST | 21 | 59846 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:44.655457020 CEST | 59846 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:44.659997940 CEST | 80 | 37068 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.664047003 CEST | 21 | 37378 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.733629942 CEST | 21 | 59850 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:44.733702898 CEST | 59850 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:44.740849972 CEST | 37072 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.745667934 CEST | 80 | 37072 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.745737076 CEST | 37072 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.745776892 CEST | 37072 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.745786905 CEST | 37072 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.745817900 CEST | 37382 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.750663996 CEST | 80 | 37072 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.750674009 CEST | 21 | 37382 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.750751972 CEST | 37382 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.750780106 CEST | 37382 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.750792980 CEST | 37382 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.755594015 CEST | 21 | 37382 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.780029058 CEST | 21 | 59854 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:44.780112028 CEST | 59854 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:44.792146921 CEST | 80 | 37072 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.796113968 CEST | 21 | 37382 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.858505011 CEST | 21 | 59858 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:44.858572960 CEST | 59858 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:44.859797001 CEST | 80 | 37064 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.859853029 CEST | 37064 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.866108894 CEST | 37076 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.870913029 CEST | 80 | 37076 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.871002913 CEST | 37076 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.871040106 CEST | 37076 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.871049881 CEST | 37076 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.871078968 CEST | 37386 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.875909090 CEST | 80 | 37076 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.875929117 CEST | 21 | 37386 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.876003981 CEST | 37386 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.876161098 CEST | 37386 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.876161098 CEST | 37386 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:44.880886078 CEST | 21 | 37386 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.906488895 CEST | 21 | 59862 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:44.906548023 CEST | 59862 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:44.916122913 CEST | 80 | 37076 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.924040079 CEST | 21 | 37386 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.985352993 CEST | 80 | 37068 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:44.985429049 CEST | 37068 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:45.006273031 CEST | 21 | 59866 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:45.006516933 CEST | 59866 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:45.026400089 CEST | 36258 | 80 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:45.031337023 CEST | 80 | 36258 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:45.031452894 CEST | 36258 | 80 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:45.031531096 CEST | 36258 | 80 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:45.031565905 CEST | 36258 | 80 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:45.031634092 CEST | 37948 | 21 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:45.036444902 CEST | 80 | 36258 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:45.036533117 CEST | 21 | 37948 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:45.036612034 CEST | 37948 | 21 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:45.036642075 CEST | 37948 | 21 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:45.036658049 CEST | 37948 | 21 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:45.041413069 CEST | 21 | 37948 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:45.082318068 CEST | 80 | 36258 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:45.082921028 CEST | 21 | 59870 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:45.083004951 CEST | 59870 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:45.088169098 CEST | 21 | 37948 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:45.106230974 CEST | 80 | 37072 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:45.106318951 CEST | 37072 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:45.127305984 CEST | 21 | 59874 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:45.127460003 CEST | 59874 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:45.154788971 CEST | 21 | 59878 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:45.154855013 CEST | 59878 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:45.251055002 CEST | 80 | 37076 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:45.251121998 CEST | 37076 | 80 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:45.254331112 CEST | 21 | 59882 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:45.254398108 CEST | 59882 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:45.330447912 CEST | 21 | 59886 | 115.92.19.136 | 192.168.2.14 |
Sep 5, 2024 13:39:45.330576897 CEST | 59886 | 21 | 192.168.2.14 | 115.92.19.136 |
Sep 5, 2024 13:39:45.456378937 CEST | 80 | 36258 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:39:45.456650019 CEST | 36258 | 80 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:39:45.875457048 CEST | 21 | 37374 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:45.875560045 CEST | 37374 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:45.936367035 CEST | 57212 | 80 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:45.941206932 CEST | 80 | 57212 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:45.941282034 CEST | 57212 | 80 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:45.941324949 CEST | 57212 | 80 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:45.941343069 CEST | 57212 | 80 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:45.941370964 CEST | 48590 | 21 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:45.946214914 CEST | 80 | 57212 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:45.946228981 CEST | 21 | 48590 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:45.946306944 CEST | 48590 | 21 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:45.946357965 CEST | 48590 | 21 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:45.946386099 CEST | 48590 | 21 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:45.951154947 CEST | 21 | 48590 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:45.988094091 CEST | 80 | 57212 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:45.992036104 CEST | 21 | 48590 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:46.000416040 CEST | 21 | 37378 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:46.000499010 CEST | 37378 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:46.144861937 CEST | 21 | 37382 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:46.144944906 CEST | 37382 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:46.207535028 CEST | 21 | 50000 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:46.207643032 CEST | 50000 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:46.207690954 CEST | 21 | 57346 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:46.207797050 CEST | 57346 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:46.251182079 CEST | 21 | 37386 | 162.243.171.191 | 192.168.2.14 |
Sep 5, 2024 13:39:46.251247883 CEST | 37386 | 21 | 192.168.2.14 | 162.243.171.191 |
Sep 5, 2024 13:39:46.295509100 CEST | 57136 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.300312996 CEST | 80 | 57136 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.300581932 CEST | 57136 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.300643921 CEST | 57136 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.300667048 CEST | 57136 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.300719023 CEST | 49290 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.305619001 CEST | 80 | 57136 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.305660009 CEST | 21 | 49290 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.305731058 CEST | 49290 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.305757046 CEST | 49290 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.305777073 CEST | 49290 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.313440084 CEST | 21 | 49290 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.332799911 CEST | 21 | 48590 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:46.332885981 CEST | 48590 | 21 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:46.343297005 CEST | 80 | 57212 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:46.343403101 CEST | 57212 | 80 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:46.352032900 CEST | 80 | 57136 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.360044003 CEST | 21 | 49290 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.640573025 CEST | 57140 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.645440102 CEST | 80 | 57140 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.645541906 CEST | 57140 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.645627975 CEST | 57140 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.645662069 CEST | 57140 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.645731926 CEST | 49294 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.654781103 CEST | 80 | 57140 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.654933929 CEST | 21 | 49294 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.654993057 CEST | 49294 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.655040026 CEST | 49294 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.655062914 CEST | 49294 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.660202026 CEST | 21 | 49294 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.672810078 CEST | 80 | 57136 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.672885895 CEST | 57136 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.696125031 CEST | 80 | 57140 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.704050064 CEST | 21 | 49294 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.827696085 CEST | 21 | 41204 | 72.14.178.174 | 192.168.2.14 |
Sep 5, 2024 13:39:46.827778101 CEST | 41204 | 21 | 192.168.2.14 | 72.14.178.174 |
Sep 5, 2024 13:39:46.843163013 CEST | 21 | 48644 | 96.126.123.244 | 192.168.2.14 |
Sep 5, 2024 13:39:46.843292952 CEST | 48644 | 21 | 192.168.2.14 | 96.126.123.244 |
Sep 5, 2024 13:39:46.852006912 CEST | 57224 | 80 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:46.856901884 CEST | 80 | 57224 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:46.857022047 CEST | 57224 | 80 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:46.857058048 CEST | 57224 | 80 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:46.857090950 CEST | 57224 | 80 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:46.857131958 CEST | 48602 | 21 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:46.861985922 CEST | 80 | 57224 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:46.862003088 CEST | 21 | 48602 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:46.862081051 CEST | 48602 | 21 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:46.862118006 CEST | 48602 | 21 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:46.862143040 CEST | 48602 | 21 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:46.866923094 CEST | 21 | 48602 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:46.898209095 CEST | 57148 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.903172016 CEST | 80 | 57148 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.903434992 CEST | 57148 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.903474092 CEST | 57148 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.903496027 CEST | 57148 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.903532028 CEST | 49302 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.904061079 CEST | 80 | 57224 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:46.908107042 CEST | 21 | 48602 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:46.908269882 CEST | 80 | 57148 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.908322096 CEST | 21 | 49302 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.908399105 CEST | 49302 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.908454895 CEST | 49302 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.908474922 CEST | 49302 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:46.913397074 CEST | 21 | 49302 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.952059031 CEST | 80 | 57148 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:46.960325956 CEST | 21 | 49302 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:47.045984030 CEST | 80 | 57140 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:47.046201944 CEST | 57140 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:47.128468037 CEST | 54924 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.134608030 CEST | 80 | 54924 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.134726048 CEST | 54924 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.134773970 CEST | 54924 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.134802103 CEST | 54924 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.134850979 CEST | 49380 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.140737057 CEST | 80 | 54924 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.140902042 CEST | 21 | 49380 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.140990973 CEST | 49380 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.141035080 CEST | 49380 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.141062021 CEST | 49380 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.150815964 CEST | 21 | 49380 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.180931091 CEST | 80 | 54924 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.185328960 CEST | 54928 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.192099094 CEST | 21 | 49380 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.193715096 CEST | 80 | 54928 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.193775892 CEST | 54928 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.193809032 CEST | 54928 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.193819046 CEST | 54928 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.193845034 CEST | 49384 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.198750019 CEST | 80 | 54928 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.198848009 CEST | 21 | 49384 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.198901892 CEST | 49384 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.198931932 CEST | 49384 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.198940039 CEST | 49384 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.203811884 CEST | 21 | 49384 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.240231991 CEST | 80 | 54928 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.244066000 CEST | 21 | 49384 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.258924961 CEST | 80 | 57224 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:47.259011984 CEST | 57224 | 80 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:47.259948015 CEST | 21 | 48602 | 192.190.220.186 | 192.168.2.14 |
Sep 5, 2024 13:39:47.260139942 CEST | 48602 | 21 | 192.168.2.14 | 192.190.220.186 |
Sep 5, 2024 13:39:47.296967983 CEST | 80 | 57148 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:39:47.297116041 CEST | 57148 | 80 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:39:47.551594973 CEST | 21 | 55028 | 45.33.2.79 | 192.168.2.14 |
Sep 5, 2024 13:39:47.551656008 CEST | 21 | 47460 | 45.33.30.197 | 192.168.2.14 |
Sep 5, 2024 13:39:47.551815987 CEST | 55028 | 21 | 192.168.2.14 | 45.33.2.79 |
Sep 5, 2024 13:39:47.551832914 CEST | 47460 | 21 | 192.168.2.14 | 45.33.30.197 |
Sep 5, 2024 13:39:47.551846981 CEST | 54932 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.557718992 CEST | 80 | 54932 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.557806015 CEST | 54932 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.557853937 CEST | 54932 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.557866096 CEST | 54932 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.557898998 CEST | 49388 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.559809923 CEST | 54936 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.562983036 CEST | 80 | 54932 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.562994003 CEST | 21 | 49388 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.563051939 CEST | 49388 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.563097954 CEST | 49388 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.563108921 CEST | 49388 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.564624071 CEST | 80 | 54936 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.564681053 CEST | 54936 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.564713955 CEST | 54936 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.564723969 CEST | 54936 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.564749956 CEST | 49392 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.568023920 CEST | 21 | 49388 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.569572926 CEST | 80 | 54936 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.569583893 CEST | 21 | 49392 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.569664001 CEST | 49392 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.569710016 CEST | 49392 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.569725990 CEST | 49392 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.574532032 CEST | 21 | 49392 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.604052067 CEST | 80 | 54932 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.612166882 CEST | 80 | 54936 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.612175941 CEST | 21 | 49388 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.616085052 CEST | 21 | 49392 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.780205965 CEST | 21 | 44162 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:47.780278921 CEST | 44162 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:47.788537979 CEST | 54940 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.798187971 CEST | 80 | 54940 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.798270941 CEST | 54940 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.798301935 CEST | 54940 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.798317909 CEST | 54940 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.798351049 CEST | 49396 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.802535057 CEST | 54944 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.804266930 CEST | 80 | 54940 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.804291010 CEST | 21 | 49396 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.804364920 CEST | 49396 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.804409027 CEST | 49396 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.804435015 CEST | 49396 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.809739113 CEST | 80 | 54944 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.809803009 CEST | 54944 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.809832096 CEST | 54944 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.809840918 CEST | 54944 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.809870005 CEST | 49400 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.811009884 CEST | 21 | 49396 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.814688921 CEST | 80 | 54944 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.814701080 CEST | 21 | 49400 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.814748049 CEST | 49400 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.814788103 CEST | 49400 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.814800024 CEST | 49400 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:39:47.819679976 CEST | 21 | 49400 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.848040104 CEST | 80 | 54940 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.856137037 CEST | 21 | 49396 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.856167078 CEST | 80 | 54944 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.864128113 CEST | 21 | 49400 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:39:47.938116074 CEST | 21 | 44166 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:47.938288927 CEST | 44166 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:48.059736013 CEST | 59436 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.064780951 CEST | 80 | 59436 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.064851999 CEST | 59436 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.064904928 CEST | 59436 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.064925909 CEST | 59436 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.064965010 CEST | 36384 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.070023060 CEST | 80 | 59436 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.070034027 CEST | 21 | 36384 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.070071936 CEST | 36384 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.070117950 CEST | 36384 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.070142984 CEST | 36384 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.073354959 CEST | 59440 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.075438023 CEST | 21 | 36384 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.078208923 CEST | 80 | 59440 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.078282118 CEST | 59440 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.078332901 CEST | 59440 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.078356981 CEST | 59440 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.078401089 CEST | 36388 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.083200932 CEST | 80 | 59440 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.083216906 CEST | 21 | 36388 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.083272934 CEST | 36388 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.083323956 CEST | 36388 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.083343983 CEST | 36388 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.088203907 CEST | 21 | 36388 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.116072893 CEST | 80 | 59436 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.116087914 CEST | 21 | 36384 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.128206015 CEST | 80 | 59440 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.132077932 CEST | 21 | 36388 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.309648037 CEST | 59444 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.314615011 CEST | 80 | 59444 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.314686060 CEST | 59444 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.314727068 CEST | 59444 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.314757109 CEST | 59444 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.314795017 CEST | 36392 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.319758892 CEST | 80 | 59444 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.319771051 CEST | 21 | 36392 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.319832087 CEST | 36392 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.319875956 CEST | 36392 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.319899082 CEST | 36392 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.324738979 CEST | 21 | 36392 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.332653999 CEST | 59448 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.337481976 CEST | 80 | 59448 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.337548018 CEST | 59448 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.337594986 CEST | 59448 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.337620020 CEST | 59448 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.337651968 CEST | 36396 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.342644930 CEST | 80 | 59448 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.342657089 CEST | 21 | 36396 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.342717886 CEST | 36396 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.342756033 CEST | 36396 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.342770100 CEST | 36396 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.347779036 CEST | 21 | 36396 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.360033989 CEST | 80 | 59444 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.368088007 CEST | 21 | 36392 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.388041973 CEST | 80 | 59448 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.388051987 CEST | 21 | 36396 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.670702934 CEST | 80 | 59436 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.670732021 CEST | 80 | 59440 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.670799971 CEST | 59436 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.670845032 CEST | 59440 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.670988083 CEST | 80 | 59436 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.671032906 CEST | 59436 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.675800085 CEST | 80 | 59436 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.737853050 CEST | 80 | 59444 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.738003016 CEST | 59444 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.770622015 CEST | 80 | 59448 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.770726919 CEST | 59448 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.802284002 CEST | 59452 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.807163000 CEST | 80 | 59452 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.807239056 CEST | 59452 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.807274103 CEST | 59452 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.807291031 CEST | 59452 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.807313919 CEST | 36400 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.807636023 CEST | 59456 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.812179089 CEST | 80 | 59452 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.812189102 CEST | 21 | 36400 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.812253952 CEST | 36400 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.812275887 CEST | 36400 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.812294960 CEST | 36400 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.812448025 CEST | 80 | 59456 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.812511921 CEST | 59456 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.812577009 CEST | 59456 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.812597036 CEST | 59456 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.812633038 CEST | 36404 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.817334890 CEST | 21 | 36400 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.818569899 CEST | 80 | 59456 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.818578959 CEST | 21 | 36404 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.818639040 CEST | 36404 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.818667889 CEST | 36404 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.818691015 CEST | 36404 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:48.823421001 CEST | 21 | 36404 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.856188059 CEST | 80 | 59452 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.860225916 CEST | 80 | 59456 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.860234976 CEST | 21 | 36400 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.864964962 CEST | 21 | 36404 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:48.944500923 CEST | 53264 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:48.949364901 CEST | 80 | 53264 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:48.949424028 CEST | 53264 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:48.949443102 CEST | 53264 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:48.949450016 CEST | 53264 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:48.949475050 CEST | 53740 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:48.954336882 CEST | 80 | 53264 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:48.954353094 CEST | 21 | 53740 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:48.954401016 CEST | 53740 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:48.954610109 CEST | 53740 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:48.954610109 CEST | 53740 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:48.959393024 CEST | 21 | 53740 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.000133038 CEST | 80 | 53264 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.000235081 CEST | 21 | 53740 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.126029015 CEST | 53268 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.130880117 CEST | 80 | 53268 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.130939960 CEST | 53268 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.130958080 CEST | 53268 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.130958080 CEST | 53268 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.130975008 CEST | 53744 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.135776997 CEST | 80 | 53268 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.135787010 CEST | 21 | 53744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.135842085 CEST | 53744 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.135874987 CEST | 53744 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.135874987 CEST | 53744 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.141187906 CEST | 21 | 53744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.164659977 CEST | 53272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.169420004 CEST | 80 | 53272 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.169483900 CEST | 53272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.169483900 CEST | 53272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.169483900 CEST | 53272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.169496059 CEST | 53748 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.174365044 CEST | 80 | 53272 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.174375057 CEST | 21 | 53748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.174431086 CEST | 53748 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.174446106 CEST | 53748 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.174453020 CEST | 53748 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.176070929 CEST | 80 | 53268 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.179569006 CEST | 21 | 53748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.188014030 CEST | 21 | 53744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.202851057 CEST | 80 | 59452 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:49.202928066 CEST | 59452 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:49.205634117 CEST | 21 | 44170 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:49.205705881 CEST | 44170 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:49.207218885 CEST | 80 | 59456 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:39:49.207304001 CEST | 59456 | 80 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:39:49.216053963 CEST | 80 | 53272 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.220036030 CEST | 21 | 53748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.251364946 CEST | 53276 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.256300926 CEST | 80 | 53276 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.256345034 CEST | 53276 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.256370068 CEST | 53276 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.256370068 CEST | 53276 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.256393909 CEST | 53752 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.261240005 CEST | 80 | 53276 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.261250019 CEST | 21 | 53752 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.261312008 CEST | 53752 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.261312008 CEST | 53752 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.261329889 CEST | 53752 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.266120911 CEST | 21 | 53752 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.290312052 CEST | 53280 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.297640085 CEST | 80 | 53280 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.297718048 CEST | 53280 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.297734976 CEST | 53280 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.297744989 CEST | 53280 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.297765017 CEST | 53756 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.302706003 CEST | 80 | 53280 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.302716017 CEST | 21 | 53756 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.302779913 CEST | 53756 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.302813053 CEST | 53756 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.302813053 CEST | 53756 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.304042101 CEST | 80 | 53276 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.307625055 CEST | 21 | 53756 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.307991028 CEST | 21 | 53752 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.330473900 CEST | 21 | 38778 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:49.330569029 CEST | 38778 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:49.344078064 CEST | 80 | 53280 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.351972103 CEST | 21 | 53756 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.376620054 CEST | 53284 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.381436110 CEST | 80 | 53284 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.381546021 CEST | 53284 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.381546021 CEST | 53284 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.381546021 CEST | 53284 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.381562948 CEST | 53760 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.386413097 CEST | 80 | 53284 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.386483908 CEST | 21 | 53760 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.386548996 CEST | 53760 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.386548996 CEST | 53760 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.386548996 CEST | 53760 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.391400099 CEST | 21 | 53760 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.404683113 CEST | 21 | 44178 | 154.205.77.106 | 192.168.2.14 |
Sep 5, 2024 13:39:49.404742002 CEST | 44178 | 21 | 192.168.2.14 | 154.205.77.106 |
Sep 5, 2024 13:39:49.418199062 CEST | 53288 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.421122074 CEST | 21 | 38786 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:49.421173096 CEST | 38786 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:49.422971964 CEST | 80 | 53288 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.423046112 CEST | 53288 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.423058987 CEST | 53288 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.423059940 CEST | 53288 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.423074007 CEST | 53764 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.428014994 CEST | 80 | 53288 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.428025007 CEST | 21 | 53764 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.428070068 CEST | 53764 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.428095102 CEST | 53764 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.428095102 CEST | 53764 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.431981087 CEST | 80 | 53284 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.432878017 CEST | 21 | 53764 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.436001062 CEST | 21 | 53760 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.476223946 CEST | 80 | 53288 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.476284027 CEST | 21 | 53764 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.502296925 CEST | 53292 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.507214069 CEST | 80 | 53292 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.507294893 CEST | 53292 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.507307053 CEST | 53292 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.507325888 CEST | 53292 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.507345915 CEST | 53768 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.512093067 CEST | 80 | 53292 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.512191057 CEST | 21 | 53768 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.512242079 CEST | 53768 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.512259960 CEST | 53768 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.512259960 CEST | 53768 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.517198086 CEST | 21 | 53768 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.544415951 CEST | 53296 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.549201965 CEST | 80 | 53296 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.549348116 CEST | 53772 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.549357891 CEST | 53296 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.549357891 CEST | 53296 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.549357891 CEST | 53296 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.554229021 CEST | 21 | 53772 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.554277897 CEST | 80 | 53296 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.554306984 CEST | 53772 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.554320097 CEST | 53772 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.554320097 CEST | 53772 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.556087017 CEST | 80 | 53292 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.559089899 CEST | 21 | 53772 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.563983917 CEST | 21 | 53768 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.596046925 CEST | 80 | 53296 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.604072094 CEST | 21 | 53772 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.627682924 CEST | 53300 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.632505894 CEST | 80 | 53300 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.632567883 CEST | 53300 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.632567883 CEST | 53300 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.632585049 CEST | 53300 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.632601976 CEST | 53776 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.637434959 CEST | 80 | 53300 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.637451887 CEST | 21 | 53776 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.637495995 CEST | 53776 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.637495995 CEST | 53776 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.637515068 CEST | 53776 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.642362118 CEST | 21 | 53776 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.669799089 CEST | 53304 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.674968004 CEST | 80 | 53304 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.675043106 CEST | 53304 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.675043106 CEST | 53304 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.675043106 CEST | 53304 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.675059080 CEST | 53780 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.680027962 CEST | 80 | 53304 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.680039883 CEST | 80 | 53300 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.680049896 CEST | 21 | 53780 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.680090904 CEST | 53780 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.680119038 CEST | 53780 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.680119038 CEST | 53780 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.684123039 CEST | 21 | 53776 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.685230017 CEST | 21 | 53780 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.720083952 CEST | 80 | 53304 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.728069067 CEST | 21 | 53780 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.781600952 CEST | 21 | 38790 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:49.781661034 CEST | 38790 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:49.815027952 CEST | 21 | 38794 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:49.815109968 CEST | 38794 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:49.851296902 CEST | 53308 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.857197046 CEST | 80 | 53308 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.857264996 CEST | 53308 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.857280016 CEST | 53308 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.857280016 CEST | 53308 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.857311964 CEST | 53784 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.862627029 CEST | 80 | 53308 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.862641096 CEST | 21 | 53784 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.862677097 CEST | 53784 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.862705946 CEST | 53784 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.862705946 CEST | 53784 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.867903948 CEST | 21 | 53784 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.873446941 CEST | 21 | 38798 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:49.873529911 CEST | 38798 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:49.886147976 CEST | 53312 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.891051054 CEST | 80 | 53312 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.891132116 CEST | 53312 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.891148090 CEST | 53312 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.891148090 CEST | 53312 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.891166925 CEST | 53788 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.896390915 CEST | 80 | 53312 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.896400928 CEST | 21 | 53788 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.896447897 CEST | 53788 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.896465063 CEST | 53788 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.896465063 CEST | 53788 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:49.901773930 CEST | 21 | 53788 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.904081106 CEST | 80 | 53308 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.905152082 CEST | 21 | 38802 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:49.905205011 CEST | 38802 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:49.908073902 CEST | 21 | 53784 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.940001965 CEST | 80 | 53312 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:49.944055080 CEST | 21 | 53788 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:50.031306982 CEST | 21 | 38806 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:50.031374931 CEST | 38806 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:50.047229052 CEST | 21 | 38810 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:50.047364950 CEST | 38810 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:50.125386953 CEST | 21 | 38814 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:50.125443935 CEST | 38814 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:50.187552929 CEST | 21 | 38818 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:50.187660933 CEST | 38818 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:50.295650959 CEST | 21 | 38822 | 23.227.38.32 | 192.168.2.14 |
Sep 5, 2024 13:39:50.295732975 CEST | 38822 | 21 | 192.168.2.14 | 23.227.38.32 |
Sep 5, 2024 13:39:50.436007977 CEST | 21 | 41096 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:50.436095953 CEST | 41096 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:50.595206022 CEST | 21 | 41100 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:50.595330000 CEST | 41100 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:50.701692104 CEST | 21 | 40710 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:50.701827049 CEST | 40710 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:50.857415915 CEST | 21 | 41108 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:50.857522011 CEST | 41108 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:50.951787949 CEST | 21 | 40718 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:50.951914072 CEST | 40718 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:51.125545979 CEST | 21 | 40722 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:51.125652075 CEST | 40722 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:51.205579996 CEST | 21 | 40726 | 15.197.225.128 | 192.168.2.14 |
Sep 5, 2024 13:39:51.205657959 CEST | 40726 | 21 | 192.168.2.14 | 15.197.225.128 |
Sep 5, 2024 13:39:51.358937979 CEST | 21 | 41124 | 3.33.251.168 | 192.168.2.14 |
Sep 5, 2024 13:39:51.359097004 CEST | 41124 | 21 | 192.168.2.14 | 3.33.251.168 |
Sep 5, 2024 13:39:51.644757986 CEST | 21 | 57666 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:51.644876003 CEST | 57666 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:51.779844046 CEST | 21 | 57670 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:51.779939890 CEST | 57670 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:52.034137011 CEST | 21 | 57674 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:52.034312963 CEST | 57674 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:52.219321012 CEST | 21 | 57678 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:52.219408989 CEST | 57678 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:52.451796055 CEST | 21 | 57682 | 86.105.245.69 | 192.168.2.14 |
Sep 5, 2024 13:39:52.451991081 CEST | 57682 | 21 | 192.168.2.14 | 86.105.245.69 |
Sep 5, 2024 13:39:52.530004025 CEST | 21 | 53376 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:52.530019045 CEST | 80 | 52900 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:52.530108929 CEST | 53376 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:52.530108929 CEST | 52900 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:52.873578072 CEST | 21 | 53380 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:52.873662949 CEST | 53380 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:52.875220060 CEST | 80 | 52904 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:52.875269890 CEST | 52904 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:52.969044924 CEST | 80 | 52908 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:52.969208002 CEST | 52908 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:52.982964039 CEST | 21 | 53384 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:52.983036041 CEST | 53384 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:53.109453917 CEST | 21 | 53388 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:53.109532118 CEST | 53388 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:53.129164934 CEST | 80 | 52912 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:53.129262924 CEST | 52912 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:53.330616951 CEST | 21 | 53392 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:53.330668926 CEST | 80 | 52916 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:53.330851078 CEST | 53392 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:53.330851078 CEST | 52916 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:53.373723984 CEST | 80 | 52920 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:53.373982906 CEST | 52920 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:53.389130116 CEST | 21 | 53396 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:53.389194012 CEST | 53396 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:54.643102884 CEST | 21 | 53400 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:54.643379927 CEST | 53400 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:54.645061970 CEST | 80 | 52924 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:54.645227909 CEST | 52924 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:54.686101913 CEST | 80 | 52928 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:54.686258078 CEST | 52928 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:54.707568884 CEST | 21 | 53404 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:54.707835913 CEST | 53404 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:55.215502977 CEST | 55474 | 80 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:55.220479012 CEST | 80 | 55474 | 76.74.237.226 | 192.168.2.14 |
Sep 5, 2024 13:39:55.220530987 CEST | 55474 | 80 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:55.220549107 CEST | 55474 | 80 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:55.220549107 CEST | 55474 | 80 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:55.220576048 CEST | 55322 | 21 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:55.225413084 CEST | 80 | 55474 | 76.74.237.226 | 192.168.2.14 |
Sep 5, 2024 13:39:55.225423098 CEST | 21 | 55322 | 76.74.237.226 | 192.168.2.14 |
Sep 5, 2024 13:39:55.225470066 CEST | 55322 | 21 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:55.225497961 CEST | 55322 | 21 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:55.225497961 CEST | 55322 | 21 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:55.230350971 CEST | 21 | 55322 | 76.74.237.226 | 192.168.2.14 |
Sep 5, 2024 13:39:55.272080898 CEST | 80 | 55474 | 76.74.237.226 | 192.168.2.14 |
Sep 5, 2024 13:39:55.272089958 CEST | 21 | 55322 | 76.74.237.226 | 192.168.2.14 |
Sep 5, 2024 13:39:55.640958071 CEST | 21 | 36718 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:55.641036034 CEST | 36718 | 21 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:55.729219913 CEST | 55166 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:55.734081030 CEST | 80 | 55166 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:55.734165907 CEST | 55166 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:55.734165907 CEST | 55166 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:55.734165907 CEST | 55166 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:55.734174013 CEST | 50556 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:55.739016056 CEST | 80 | 55166 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:55.739026070 CEST | 21 | 50556 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:55.739095926 CEST | 50556 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:55.739095926 CEST | 50556 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:55.739095926 CEST | 50556 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:55.743921995 CEST | 21 | 50556 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:55.763658047 CEST | 21 | 36724 | 46.246.44.223 | 192.168.2.14 |
Sep 5, 2024 13:39:55.763737917 CEST | 36724 | 21 | 192.168.2.14 | 46.246.44.223 |
Sep 5, 2024 13:39:55.783962965 CEST | 80 | 55166 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:55.783987045 CEST | 21 | 50556 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:56.111553907 CEST | 80 | 55166 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:56.111617088 CEST | 55166 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:56.228336096 CEST | 50308 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:56.233110905 CEST | 80 | 50308 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:56.233177900 CEST | 50308 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:56.233239889 CEST | 50308 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:56.233264923 CEST | 50308 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:56.233306885 CEST | 57902 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:56.238009930 CEST | 80 | 50308 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:56.238064051 CEST | 21 | 57902 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:56.238122940 CEST | 57902 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:56.238152027 CEST | 57902 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:56.238162041 CEST | 57902 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:56.243007898 CEST | 21 | 57902 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:56.284014940 CEST | 80 | 50308 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:56.284096003 CEST | 21 | 57902 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:56.353287935 CEST | 34858 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.358133078 CEST | 80 | 34858 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.358208895 CEST | 34858 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.358262062 CEST | 34858 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.358292103 CEST | 34858 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.358334064 CEST | 34162 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.363017082 CEST | 80 | 34858 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.363066912 CEST | 21 | 34162 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.363123894 CEST | 34162 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.363147974 CEST | 34162 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.363167048 CEST | 34162 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.367882013 CEST | 21 | 34162 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.403985023 CEST | 80 | 34858 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.415994883 CEST | 21 | 34162 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.478631973 CEST | 34862 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.483421087 CEST | 80 | 34862 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.483494997 CEST | 34862 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.483527899 CEST | 34862 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.483536005 CEST | 34862 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.483568907 CEST | 34166 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.488306046 CEST | 80 | 34862 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.488363981 CEST | 21 | 34166 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.488423109 CEST | 34166 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.488447905 CEST | 34166 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.488456964 CEST | 34166 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.493240118 CEST | 21 | 34166 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.531997919 CEST | 80 | 34862 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.536067009 CEST | 21 | 34166 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.604195118 CEST | 56762 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:39:56.608973980 CEST | 80 | 56762 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.609065056 CEST | 56762 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:39:56.609102964 CEST | 56762 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:39:56.609117985 CEST | 56762 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:39:56.609146118 CEST | 54486 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:39:56.613919973 CEST | 80 | 56762 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.613991976 CEST | 21 | 54486 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.614063978 CEST | 54486 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:39:56.614088058 CEST | 54486 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:39:56.614103079 CEST | 54486 | 21 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:39:56.617837906 CEST | 80 | 50308 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:56.617897987 CEST | 50308 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:56.618951082 CEST | 21 | 54486 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.660029888 CEST | 80 | 56762 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.660039902 CEST | 21 | 54486 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.728342056 CEST | 80 | 34858 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.728423119 CEST | 34858 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.740633011 CEST | 34870 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.745397091 CEST | 80 | 34870 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.745475054 CEST | 34870 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.745510101 CEST | 34870 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.745527983 CEST | 34870 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.745553970 CEST | 34174 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.750340939 CEST | 80 | 34870 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.750359058 CEST | 21 | 34174 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.750433922 CEST | 34174 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.750483036 CEST | 34174 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.750510931 CEST | 34174 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.755629063 CEST | 21 | 34174 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.792078018 CEST | 80 | 34870 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.799992085 CEST | 21 | 34174 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.862137079 CEST | 80 | 34862 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.862221956 CEST | 34862 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.872405052 CEST | 34874 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.877204895 CEST | 80 | 34874 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.877305031 CEST | 34874 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.877351046 CEST | 34874 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.877378941 CEST | 34874 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.877418995 CEST | 34178 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.882107019 CEST | 80 | 34874 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.882164001 CEST | 21 | 34178 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.882253885 CEST | 34178 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.882285118 CEST | 34178 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.882294893 CEST | 34178 | 21 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:56.887056112 CEST | 21 | 34178 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.924005032 CEST | 80 | 34874 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.928100109 CEST | 21 | 34178 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.963960886 CEST | 80 | 56762 | 188.114.97.3 | 192.168.2.14 |
Sep 5, 2024 13:39:56.964205980 CEST | 56762 | 80 | 192.168.2.14 | 188.114.97.3 |
Sep 5, 2024 13:39:57.123270988 CEST | 80 | 34870 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:57.123349905 CEST | 34870 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:57.233375072 CEST | 80 | 34874 | 188.114.96.3 | 192.168.2.14 |
Sep 5, 2024 13:39:57.233511925 CEST | 34874 | 80 | 192.168.2.14 | 188.114.96.3 |
Sep 5, 2024 13:39:57.357533932 CEST | 52470 | 80 | 192.168.2.14 | 107.161.23.204 |
Sep 5, 2024 13:39:57.362363100 CEST | 80 | 52470 | 107.161.23.204 | 192.168.2.14 |
Sep 5, 2024 13:39:57.362445116 CEST | 52470 | 80 | 192.168.2.14 | 107.161.23.204 |
Sep 5, 2024 13:39:57.362490892 CEST | 52470 | 80 | 192.168.2.14 | 107.161.23.204 |
Sep 5, 2024 13:39:57.362508059 CEST | 52470 | 80 | 192.168.2.14 | 107.161.23.204 |
Sep 5, 2024 13:39:57.362539053 CEST | 42328 | 21 | 192.168.2.14 | 107.161.23.204 |
Sep 5, 2024 13:39:57.367393017 CEST | 80 | 52470 | 107.161.23.204 | 192.168.2.14 |
Sep 5, 2024 13:39:57.367403984 CEST | 21 | 42328 | 107.161.23.204 | 192.168.2.14 |
Sep 5, 2024 13:39:57.367477894 CEST | 42328 | 21 | 192.168.2.14 | 107.161.23.204 |
Sep 5, 2024 13:39:57.367511034 CEST | 42328 | 21 | 192.168.2.14 | 107.161.23.204 |
Sep 5, 2024 13:39:57.367522001 CEST | 42328 | 21 | 192.168.2.14 | 107.161.23.204 |
Sep 5, 2024 13:39:57.372428894 CEST | 21 | 42328 | 107.161.23.204 | 192.168.2.14 |
Sep 5, 2024 13:39:57.408044100 CEST | 80 | 52470 | 107.161.23.204 | 192.168.2.14 |
Sep 5, 2024 13:39:57.416008949 CEST | 21 | 42328 | 107.161.23.204 | 192.168.2.14 |
Sep 5, 2024 13:39:57.827445030 CEST | 21 | 41978 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:57.827563047 CEST | 41978 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:57.861828089 CEST | 80 | 43360 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:57.861906052 CEST | 43360 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:57.883898973 CEST | 45270 | 80 | 192.168.2.14 | 209.141.38.71 |
Sep 5, 2024 13:39:57.888740063 CEST | 80 | 45270 | 209.141.38.71 | 192.168.2.14 |
Sep 5, 2024 13:39:57.888818026 CEST | 45270 | 80 | 192.168.2.14 | 209.141.38.71 |
Sep 5, 2024 13:39:57.888858080 CEST | 45270 | 80 | 192.168.2.14 | 209.141.38.71 |
Sep 5, 2024 13:39:57.888870955 CEST | 45270 | 80 | 192.168.2.14 | 209.141.38.71 |
Sep 5, 2024 13:39:57.888902903 CEST | 40536 | 21 | 192.168.2.14 | 209.141.38.71 |
Sep 5, 2024 13:39:57.893708944 CEST | 80 | 45270 | 209.141.38.71 | 192.168.2.14 |
Sep 5, 2024 13:39:57.893718958 CEST | 21 | 40536 | 209.141.38.71 | 192.168.2.14 |
Sep 5, 2024 13:39:57.893785000 CEST | 40536 | 21 | 192.168.2.14 | 209.141.38.71 |
Sep 5, 2024 13:39:57.893814087 CEST | 40536 | 21 | 192.168.2.14 | 209.141.38.71 |
Sep 5, 2024 13:39:57.893825054 CEST | 40536 | 21 | 192.168.2.14 | 209.141.38.71 |
Sep 5, 2024 13:39:57.898669004 CEST | 21 | 40536 | 209.141.38.71 | 192.168.2.14 |
Sep 5, 2024 13:39:57.936036110 CEST | 80 | 45270 | 209.141.38.71 | 192.168.2.14 |
Sep 5, 2024 13:39:57.943954945 CEST | 21 | 40536 | 209.141.38.71 | 192.168.2.14 |
Sep 5, 2024 13:39:58.014309883 CEST | 21 | 41982 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:58.014360905 CEST | 41982 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:58.030046940 CEST | 80 | 43364 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:58.030095100 CEST | 43364 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:58.297527075 CEST | 37174 | 80 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.302788019 CEST | 80 | 37174 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:58.302859068 CEST | 37174 | 80 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.302890062 CEST | 37174 | 80 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.302903891 CEST | 37174 | 80 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.302936077 CEST | 59328 | 21 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.307784081 CEST | 80 | 37174 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:58.307806969 CEST | 21 | 59328 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:58.307887077 CEST | 59328 | 21 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.307930946 CEST | 59328 | 21 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.307950974 CEST | 59328 | 21 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.312736988 CEST | 21 | 59328 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:58.333739042 CEST | 80 | 45270 | 209.141.38.71 | 192.168.2.14 |
Sep 5, 2024 13:39:58.333823919 CEST | 45270 | 80 | 192.168.2.14 | 209.141.38.71 |
Sep 5, 2024 13:39:58.351996899 CEST | 80 | 37174 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:58.356065989 CEST | 21 | 59328 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:58.576627970 CEST | 80 | 43368 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:58.576638937 CEST | 21 | 41986 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:58.576778889 CEST | 43368 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:58.576778889 CEST | 41986 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:58.577042103 CEST | 21 | 50252 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:58.577095985 CEST | 50252 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:58.623745918 CEST | 80 | 43376 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:58.623828888 CEST | 43376 | 80 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:58.662230015 CEST | 80 | 37174 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:58.662326097 CEST | 37174 | 80 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.690166950 CEST | 21 | 41994 | 10.117.114.108 | 192.168.2.14 |
Sep 5, 2024 13:39:58.690304995 CEST | 41994 | 21 | 192.168.2.14 | 10.117.114.108 |
Sep 5, 2024 13:39:58.707444906 CEST | 21 | 57602 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:58.707509995 CEST | 57602 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:58.813124895 CEST | 21 | 57606 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:58.813265085 CEST | 57606 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:58.829536915 CEST | 37178 | 80 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.834418058 CEST | 80 | 37178 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:58.834474087 CEST | 37178 | 80 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.834487915 CEST | 37178 | 80 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.834501982 CEST | 37178 | 80 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.834517956 CEST | 59332 | 21 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.839318037 CEST | 80 | 37178 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:58.839332104 CEST | 21 | 59332 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:58.839381933 CEST | 59332 | 21 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.839413881 CEST | 59332 | 21 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.839415073 CEST | 59332 | 21 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:58.844213963 CEST | 21 | 59332 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:58.862193108 CEST | 21 | 50268 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:58.862270117 CEST | 50268 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:58.880110025 CEST | 80 | 37178 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:58.888118982 CEST | 21 | 59332 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:58.920984030 CEST | 21 | 57614 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:58.921122074 CEST | 57614 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:58.942032099 CEST | 55522 | 80 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:58.946850061 CEST | 80 | 55522 | 76.74.237.226 | 192.168.2.14 |
Sep 5, 2024 13:39:58.946912050 CEST | 55522 | 80 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:58.946965933 CEST | 55522 | 80 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:58.946993113 CEST | 55522 | 80 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:58.947033882 CEST | 55370 | 21 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:58.952052116 CEST | 80 | 55522 | 76.74.237.226 | 192.168.2.14 |
Sep 5, 2024 13:39:58.952055931 CEST | 21 | 55370 | 76.74.237.226 | 192.168.2.14 |
Sep 5, 2024 13:39:58.952096939 CEST | 55370 | 21 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:58.952132940 CEST | 55370 | 21 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:58.952167988 CEST | 55370 | 21 | 192.168.2.14 | 76.74.237.226 |
Sep 5, 2024 13:39:58.957559109 CEST | 21 | 55370 | 76.74.237.226 | 192.168.2.14 |
Sep 5, 2024 13:39:58.969583035 CEST | 21 | 57618 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:58.969649076 CEST | 57618 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:58.995990038 CEST | 80 | 55522 | 76.74.237.226 | 192.168.2.14 |
Sep 5, 2024 13:39:59.000065088 CEST | 21 | 55370 | 76.74.237.226 | 192.168.2.14 |
Sep 5, 2024 13:39:59.031851053 CEST | 21 | 57622 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:59.031939030 CEST | 57622 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:59.109884977 CEST | 21 | 50284 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:39:59.109998941 CEST | 50284 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:39:59.174586058 CEST | 21 | 57630 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:59.174707890 CEST | 57630 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:59.196263075 CEST | 80 | 37178 | 172.67.143.194 | 192.168.2.14 |
Sep 5, 2024 13:39:59.196331978 CEST | 37178 | 80 | 192.168.2.14 | 172.67.143.194 |
Sep 5, 2024 13:39:59.239212036 CEST | 21 | 57634 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:39:59.239326000 CEST | 57634 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:39:59.300429106 CEST | 80 | 53060 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:59.300549030 CEST | 53060 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:59.312747002 CEST | 21 | 53536 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:59.312844992 CEST | 53536 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:59.340085983 CEST | 47886 | 80 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:39:59.342580080 CEST | 21 | 53540 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:59.342670918 CEST | 53540 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:59.344944954 CEST | 80 | 47886 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:39:59.345017910 CEST | 47886 | 80 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:39:59.345052958 CEST | 47886 | 80 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:39:59.345067978 CEST | 47886 | 80 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:39:59.345101118 CEST | 52594 | 21 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:39:59.349956036 CEST | 80 | 47886 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:39:59.349966049 CEST | 21 | 52594 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:39:59.350029945 CEST | 52594 | 21 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:39:59.350075006 CEST | 52594 | 21 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:39:59.350097895 CEST | 52594 | 21 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:39:59.354904890 CEST | 21 | 52594 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:39:59.379368067 CEST | 80 | 53064 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:39:59.379482031 CEST | 53064 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:39:59.392060995 CEST | 80 | 47886 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:39:59.396090984 CEST | 21 | 52594 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:40:00.471661091 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.471671104 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.471681118 CEST | 80 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.471704006 CEST | 21 | 53544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.471781015 CEST | 53548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.471785069 CEST | 53068 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.471785069 CEST | 53544 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.471898079 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.471924067 CEST | 53072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.471960068 CEST | 53076 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.471961975 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472023010 CEST | 53552 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472070932 CEST | 80 | 47886 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472125053 CEST | 47886 | 80 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:40:00.472203970 CEST | 21 | 53556 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472214937 CEST | 80 | 53080 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472261906 CEST | 53556 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472280025 CEST | 53080 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472304106 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472313881 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472318888 CEST | 80 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472328901 CEST | 21 | 53544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472347975 CEST | 53068 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472351074 CEST | 53548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472353935 CEST | 53072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472378969 CEST | 53544 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472496986 CEST | 80 | 53084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472546101 CEST | 53084 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472548008 CEST | 21 | 53560 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472592115 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472594976 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472603083 CEST | 53560 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472632885 CEST | 53552 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472640991 CEST | 53076 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472740889 CEST | 80 | 47886 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472750902 CEST | 21 | 53564 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472760916 CEST | 80 | 53088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472795963 CEST | 47886 | 80 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:40:00.472799063 CEST | 53088 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472800970 CEST | 21 | 53556 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472810984 CEST | 80 | 53080 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472815037 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472814083 CEST | 53564 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472827911 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472855091 CEST | 53556 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472860098 CEST | 53548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472867012 CEST | 53080 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472877979 CEST | 53072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.472970009 CEST | 80 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472979069 CEST | 21 | 53544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472987890 CEST | 80 | 53092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.472997904 CEST | 21 | 53568 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.473005056 CEST | 53068 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.473005056 CEST | 53544 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.473010063 CEST | 80 | 53084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.473022938 CEST | 53092 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.473030090 CEST | 21 | 53560 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.473040104 CEST | 53568 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.473043919 CEST | 53084 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.473062992 CEST | 53560 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474042892 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474051952 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474091053 CEST | 53076 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474101067 CEST | 80 | 47886 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474104881 CEST | 53552 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474108934 CEST | 21 | 53564 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474117041 CEST | 80 | 53088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474126101 CEST | 80 | 53096 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474129915 CEST | 21 | 53572 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474144936 CEST | 47886 | 80 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:40:00.474158049 CEST | 53564 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474199057 CEST | 53088 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474199057 CEST | 53572 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474203110 CEST | 53096 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474203110 CEST | 21 | 53556 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474214077 CEST | 80 | 53080 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474222898 CEST | 80 | 53100 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474232912 CEST | 21 | 53576 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474246025 CEST | 53556 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474253893 CEST | 53080 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474258900 CEST | 53100 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474277020 CEST | 53576 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474280119 CEST | 80 | 53092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474289894 CEST | 21 | 53568 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474319935 CEST | 53092 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474319935 CEST | 53568 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474433899 CEST | 80 | 53084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474464893 CEST | 21 | 53560 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474482059 CEST | 21 | 33638 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474492073 CEST | 53084 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474504948 CEST | 53560 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474526882 CEST | 33638 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:40:00.474529028 CEST | 21 | 55106 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474539995 CEST | 21 | 53564 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474548101 CEST | 80 | 53088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474556923 CEST | 80 | 53096 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474562883 CEST | 55106 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:40:00.474566936 CEST | 21 | 53572 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474577904 CEST | 53564 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474600077 CEST | 53088 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474600077 CEST | 53572 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474627972 CEST | 53096 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474628925 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474643946 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474666119 CEST | 53548 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474695921 CEST | 53072 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474792004 CEST | 21 | 53576 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474807978 CEST | 80 | 53100 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474822044 CEST | 80 | 53092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474832058 CEST | 53576 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474832058 CEST | 53100 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474834919 CEST | 21 | 53568 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474843979 CEST | 21 | 53544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474854946 CEST | 53092 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474860907 CEST | 80 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474869967 CEST | 21 | 33646 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:40:00.474870920 CEST | 53568 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474870920 CEST | 53544 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474886894 CEST | 53068 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:00.474919081 CEST | 33646 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:40:00.485778093 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.485785961 CEST | 80 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.485794067 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.486743927 CEST | 21 | 53544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.486831903 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.486849070 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.486887932 CEST | 80 | 47886 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:40:00.486891985 CEST | 21 | 53556 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.486902952 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.486912012 CEST | 80 | 53080 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.486920118 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.486934900 CEST | 80 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.486943960 CEST | 21 | 53544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.486953974 CEST | 80 | 53084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.487961054 CEST | 21 | 53560 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.487968922 CEST | 80 | 53076 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.487976074 CEST | 21 | 53552 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.487992048 CEST | 80 | 47886 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488001108 CEST | 21 | 53564 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488008976 CEST | 80 | 53088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488018036 CEST | 21 | 53556 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488090992 CEST | 80 | 53080 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488118887 CEST | 80 | 53092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488143921 CEST | 21 | 53568 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488152027 CEST | 80 | 53084 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488158941 CEST | 21 | 53560 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488194942 CEST | 21 | 53564 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488203049 CEST | 80 | 53088 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488212109 CEST | 21 | 53572 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488219976 CEST | 80 | 53096 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488228083 CEST | 21 | 53548 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488236904 CEST | 80 | 53072 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488240957 CEST | 21 | 53576 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488244057 CEST | 80 | 53100 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488251925 CEST | 80 | 53092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488260031 CEST | 21 | 53544 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488267899 CEST | 21 | 53568 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.488276005 CEST | 80 | 53068 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:00.500416040 CEST | 21 | 33650 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:40:00.500498056 CEST | 33650 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:40:00.505331993 CEST | 47890 | 80 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:40:00.510175943 CEST | 80 | 47890 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:40:00.510245085 CEST | 47890 | 80 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:40:00.510299921 CEST | 47890 | 80 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:40:00.510327101 CEST | 47890 | 80 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:40:00.510365963 CEST | 52598 | 21 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:40:00.515058994 CEST | 80 | 47890 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:40:00.515160084 CEST | 21 | 52598 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:40:00.515228033 CEST | 52598 | 21 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:40:00.515290022 CEST | 52598 | 21 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:40:00.515312910 CEST | 52598 | 21 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:40:00.520071983 CEST | 21 | 52598 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:40:00.556010008 CEST | 80 | 47890 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:40:00.563976049 CEST | 21 | 52598 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:40:00.598206043 CEST | 21 | 33654 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:40:00.598263979 CEST | 33654 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:40:00.625317097 CEST | 21 | 55122 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:40:00.625375032 CEST | 55122 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:40:00.648315907 CEST | 55816 | 80 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:00.653244972 CEST | 80 | 55816 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:00.653318882 CEST | 55816 | 80 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:00.653376102 CEST | 55816 | 80 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:00.653414011 CEST | 55816 | 80 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:00.653446913 CEST | 41022 | 21 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:00.658353090 CEST | 80 | 55816 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:00.658364058 CEST | 21 | 41022 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:00.658426046 CEST | 41022 | 21 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:00.658453941 CEST | 41022 | 21 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:00.658467054 CEST | 41022 | 21 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:00.663239956 CEST | 21 | 41022 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:00.700774908 CEST | 80 | 55816 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:00.704906940 CEST | 21 | 41022 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:00.947410107 CEST | 21 | 33662 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:40:00.947451115 CEST | 21 | 33666 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:40:00.947510004 CEST | 33662 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:40:00.947516918 CEST | 33666 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:40:00.947583914 CEST | 80 | 52470 | 107.161.23.204 | 192.168.2.14 |
Sep 5, 2024 13:40:00.947624922 CEST | 52470 | 80 | 192.168.2.14 | 107.161.23.204 |
Sep 5, 2024 13:40:00.949213028 CEST | 21 | 33670 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:40:00.949224949 CEST | 80 | 47890 | 172.67.140.92 | 192.168.2.14 |
Sep 5, 2024 13:40:00.949239016 CEST | 21 | 33674 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:40:00.949251890 CEST | 33670 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:40:00.949265003 CEST | 47890 | 80 | 192.168.2.14 | 172.67.140.92 |
Sep 5, 2024 13:40:00.949290037 CEST | 33674 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:40:00.949325085 CEST | 21 | 33662 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:40:00.949363947 CEST | 33662 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:40:00.954147100 CEST | 21 | 33662 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:40:00.967299938 CEST | 21 | 33678 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:40:00.967363119 CEST | 33678 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:40:00.979756117 CEST | 47940 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:00.984600067 CEST | 80 | 47940 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:00.984675884 CEST | 47940 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:00.984725952 CEST | 47940 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:00.984735966 CEST | 47940 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:00.984771013 CEST | 53596 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:00.990000963 CEST | 80 | 47940 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:00.990010023 CEST | 21 | 53596 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:00.990077019 CEST | 53596 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:00.990123034 CEST | 53596 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:00.990132093 CEST | 53596 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:00.994982958 CEST | 21 | 53596 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:01.015799999 CEST | 21 | 33682 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:40:01.015873909 CEST | 33682 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:40:01.017390013 CEST | 80 | 55816 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:01.017443895 CEST | 55816 | 80 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:01.032002926 CEST | 80 | 47940 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:01.036031008 CEST | 21 | 53596 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:01.087223053 CEST | 53254 | 80 | 192.168.2.14 | 104.21.54.163 |
Sep 5, 2024 13:40:01.092008114 CEST | 80 | 53254 | 104.21.54.163 | 192.168.2.14 |
Sep 5, 2024 13:40:01.092080116 CEST | 53254 | 80 | 192.168.2.14 | 104.21.54.163 |
Sep 5, 2024 13:40:01.092139006 CEST | 53254 | 80 | 192.168.2.14 | 104.21.54.163 |
Sep 5, 2024 13:40:01.092166901 CEST | 53254 | 80 | 192.168.2.14 | 104.21.54.163 |
Sep 5, 2024 13:40:01.092207909 CEST | 57584 | 21 | 192.168.2.14 | 104.21.54.163 |
Sep 5, 2024 13:40:01.096920967 CEST | 80 | 53254 | 104.21.54.163 | 192.168.2.14 |
Sep 5, 2024 13:40:01.096992016 CEST | 21 | 57584 | 104.21.54.163 | 192.168.2.14 |
Sep 5, 2024 13:40:01.097067118 CEST | 57584 | 21 | 192.168.2.14 | 104.21.54.163 |
Sep 5, 2024 13:40:01.097110987 CEST | 57584 | 21 | 192.168.2.14 | 104.21.54.163 |
Sep 5, 2024 13:40:01.097136974 CEST | 57584 | 21 | 192.168.2.14 | 104.21.54.163 |
Sep 5, 2024 13:40:01.101881027 CEST | 21 | 57584 | 104.21.54.163 | 192.168.2.14 |
Sep 5, 2024 13:40:01.114643097 CEST | 58496 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.119395018 CEST | 80 | 58496 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.119481087 CEST | 58496 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.119517088 CEST | 58496 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.119541883 CEST | 58496 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.119576931 CEST | 55992 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.124325991 CEST | 80 | 58496 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.124353886 CEST | 21 | 55992 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.124424934 CEST | 55992 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.124454975 CEST | 55992 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.124464035 CEST | 55992 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.128163099 CEST | 21 | 55150 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:40:01.128231049 CEST | 55150 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:40:01.129220009 CEST | 21 | 55992 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.139988899 CEST | 80 | 53254 | 104.21.54.163 | 192.168.2.14 |
Sep 5, 2024 13:40:01.147968054 CEST | 21 | 57584 | 104.21.54.163 | 192.168.2.14 |
Sep 5, 2024 13:40:01.155595064 CEST | 21 | 55154 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:40:01.155781984 CEST | 55154 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:40:01.171993017 CEST | 80 | 58496 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.172003031 CEST | 21 | 55992 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.224190950 CEST | 58500 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.229041100 CEST | 80 | 58500 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.229098082 CEST | 58500 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.229151011 CEST | 58500 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.229176998 CEST | 58500 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.229217052 CEST | 55996 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.233968019 CEST | 80 | 58500 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.233983994 CEST | 21 | 55996 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.234051943 CEST | 55996 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.234105110 CEST | 55996 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.234131098 CEST | 55996 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.239226103 CEST | 21 | 55996 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.240601063 CEST | 58504 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.245439053 CEST | 80 | 58504 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.245501995 CEST | 58504 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.245541096 CEST | 58504 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.245560884 CEST | 58504 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.245601892 CEST | 56000 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.248935938 CEST | 21 | 33694 | 172.67.183.130 | 192.168.2.14 |
Sep 5, 2024 13:40:01.248996019 CEST | 33694 | 21 | 192.168.2.14 | 172.67.183.130 |
Sep 5, 2024 13:40:01.250308037 CEST | 80 | 58504 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.250519991 CEST | 21 | 56000 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.250566006 CEST | 56000 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.250597954 CEST | 56000 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.250612020 CEST | 56000 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.255415916 CEST | 21 | 56000 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.276010990 CEST | 80 | 58500 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.279992104 CEST | 21 | 55996 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.292025089 CEST | 80 | 58504 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.298865080 CEST | 21 | 55162 | 104.21.64.112 | 192.168.2.14 |
Sep 5, 2024 13:40:01.299093962 CEST | 55162 | 21 | 192.168.2.14 | 104.21.64.112 |
Sep 5, 2024 13:40:01.299972057 CEST | 21 | 56000 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.353759050 CEST | 58508 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.357431889 CEST | 80 | 47940 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:01.357497931 CEST | 47940 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:01.358907938 CEST | 80 | 58508 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.358971119 CEST | 58508 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.359019041 CEST | 58508 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.359045029 CEST | 58508 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.359083891 CEST | 56004 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.363871098 CEST | 80 | 58508 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.363946915 CEST | 21 | 56004 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.363995075 CEST | 56004 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.364023924 CEST | 56004 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.364033937 CEST | 56004 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.366379976 CEST | 58512 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.368823051 CEST | 21 | 56004 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.371330976 CEST | 80 | 58512 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.371393919 CEST | 58512 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.371444941 CEST | 58512 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.371473074 CEST | 58512 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.371499062 CEST | 56008 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.376343966 CEST | 80 | 58512 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.376353979 CEST | 21 | 56008 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.376396894 CEST | 56008 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.376449108 CEST | 56008 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.376472950 CEST | 56008 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.381287098 CEST | 21 | 56008 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.404154062 CEST | 80 | 58508 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.412113905 CEST | 21 | 56004 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.420070887 CEST | 80 | 58512 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.423996925 CEST | 21 | 56008 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.479044914 CEST | 58516 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.483819962 CEST | 80 | 58516 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.483905077 CEST | 58516 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.483941078 CEST | 58516 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.483951092 CEST | 58516 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.483978033 CEST | 56012 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.486922026 CEST | 80 | 53254 | 104.21.54.163 | 192.168.2.14 |
Sep 5, 2024 13:40:01.486978054 CEST | 53254 | 80 | 192.168.2.14 | 104.21.54.163 |
Sep 5, 2024 13:40:01.488774061 CEST | 80 | 58516 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.488785028 CEST | 21 | 56012 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.488832951 CEST | 56012 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.488862991 CEST | 56012 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.488873959 CEST | 56012 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.491220951 CEST | 58520 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.493655920 CEST | 21 | 56012 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.496074915 CEST | 80 | 58520 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.496133089 CEST | 58520 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.496185064 CEST | 58520 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.496207952 CEST | 58520 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.496243954 CEST | 56016 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.501522064 CEST | 80 | 58520 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.501532078 CEST | 21 | 56016 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.501614094 CEST | 56016 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.501635075 CEST | 56016 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.501641989 CEST | 56016 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.506495953 CEST | 21 | 56016 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.536067009 CEST | 80 | 58516 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.540004969 CEST | 21 | 56012 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.543996096 CEST | 80 | 58520 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.548103094 CEST | 21 | 56016 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.603993893 CEST | 58524 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.608803034 CEST | 80 | 58524 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.608882904 CEST | 58524 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.608907938 CEST | 58524 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.608922005 CEST | 58524 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.608951092 CEST | 56020 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.613786936 CEST | 80 | 58524 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.613797903 CEST | 21 | 56020 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.613852978 CEST | 56020 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.613886118 CEST | 56020 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.613894939 CEST | 56020 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.618185043 CEST | 58528 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.619072914 CEST | 21 | 56020 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.623322964 CEST | 80 | 58528 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.623394966 CEST | 58528 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.623434067 CEST | 58528 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.623460054 CEST | 58528 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.623495102 CEST | 56024 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.628348112 CEST | 80 | 58528 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.628357887 CEST | 21 | 56024 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.628415108 CEST | 56024 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.628460884 CEST | 56024 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.628511906 CEST | 56024 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.633254051 CEST | 21 | 56024 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.656109095 CEST | 80 | 58524 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.659975052 CEST | 21 | 56020 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.676090002 CEST | 80 | 58528 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.676105022 CEST | 21 | 56024 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.729634047 CEST | 58532 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.734464884 CEST | 80 | 58532 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.734522104 CEST | 58532 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.734560013 CEST | 58532 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.734571934 CEST | 58532 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.734601021 CEST | 56028 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.739343882 CEST | 80 | 58532 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.739355087 CEST | 21 | 56028 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.739420891 CEST | 56028 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.739453077 CEST | 56028 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.739463091 CEST | 56028 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.744323969 CEST | 21 | 56028 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.748409033 CEST | 58536 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.753207922 CEST | 80 | 58536 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.753288031 CEST | 58536 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.753314018 CEST | 58536 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.753321886 CEST | 58536 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.753355980 CEST | 56032 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.758057117 CEST | 80 | 58536 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.758172035 CEST | 21 | 56032 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.758217096 CEST | 56032 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.758265972 CEST | 56032 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.758280993 CEST | 56032 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.763108969 CEST | 21 | 56032 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.768799067 CEST | 80 | 58496 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.768860102 CEST | 58496 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.779999018 CEST | 80 | 58532 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.787997007 CEST | 21 | 56028 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.800049067 CEST | 80 | 58536 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.804018974 CEST | 21 | 56032 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.825480938 CEST | 21 | 55992 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.825623035 CEST | 55992 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.854477882 CEST | 58540 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.859318972 CEST | 80 | 58540 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.859369993 CEST | 58540 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.859388113 CEST | 58540 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.859388113 CEST | 58540 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.859411001 CEST | 56036 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.864537001 CEST | 80 | 58540 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.864547014 CEST | 21 | 56036 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.864582062 CEST | 56036 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.864593029 CEST | 56036 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.864593029 CEST | 56036 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.868371964 CEST | 21 | 55996 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.868407011 CEST | 55996 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.869601965 CEST | 21 | 56036 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.870246887 CEST | 80 | 58500 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.870294094 CEST | 58500 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.876612902 CEST | 58544 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.881411076 CEST | 80 | 58544 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.881464005 CEST | 58544 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.881480932 CEST | 58544 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.881480932 CEST | 58544 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.881500959 CEST | 56040 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.886348963 CEST | 80 | 58544 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.886359930 CEST | 21 | 56040 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.886408091 CEST | 56040 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.886420012 CEST | 56040 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.886432886 CEST | 56040 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.889318943 CEST | 21 | 56000 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.889360905 CEST | 56000 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.891319036 CEST | 21 | 56040 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.907558918 CEST | 80 | 58504 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.907603025 CEST | 58504 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:01.907994032 CEST | 80 | 58540 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.911977053 CEST | 21 | 56036 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.928051949 CEST | 80 | 58544 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.932049990 CEST | 21 | 56040 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.995820999 CEST | 80 | 58508 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:01.995887995 CEST | 58508 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.002728939 CEST | 21 | 37924 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:40:02.002768993 CEST | 37924 | 21 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:40:02.096643925 CEST | 21 | 56004 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.096715927 CEST | 56004 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.098016977 CEST | 80 | 58512 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.098242998 CEST | 58512 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.110833883 CEST | 21 | 56008 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.110883951 CEST | 56008 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.127083063 CEST | 48000 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.130925894 CEST | 55882 | 80 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:02.132010937 CEST | 80 | 48000 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.132071018 CEST | 48000 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.132123947 CEST | 48000 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.132150888 CEST | 48000 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.132189035 CEST | 53658 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.135679007 CEST | 80 | 55882 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:02.135727882 CEST | 55882 | 80 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:02.135759115 CEST | 55882 | 80 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:02.135773897 CEST | 55882 | 80 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:02.135804892 CEST | 41090 | 21 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:02.137025118 CEST | 80 | 48000 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.137036085 CEST | 21 | 53658 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.137103081 CEST | 53658 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.137130976 CEST | 53658 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.137141943 CEST | 53658 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.140549898 CEST | 80 | 55882 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:02.140563011 CEST | 21 | 41090 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:02.140614986 CEST | 41090 | 21 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:02.140650034 CEST | 41090 | 21 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:02.140662909 CEST | 41090 | 21 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:02.141911983 CEST | 21 | 53658 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.145411968 CEST | 21 | 41090 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:02.166367054 CEST | 80 | 58516 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.166639090 CEST | 58516 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.167224884 CEST | 21 | 56012 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.167294025 CEST | 56012 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.170229912 CEST | 21 | 56016 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.170289993 CEST | 56016 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.180048943 CEST | 80 | 48000 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.184010029 CEST | 21 | 53658 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.184031010 CEST | 80 | 55882 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:02.184814930 CEST | 80 | 58520 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.184894085 CEST | 58520 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.192054987 CEST | 21 | 41090 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:02.270934105 CEST | 21 | 56024 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.271003008 CEST | 56024 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.272855043 CEST | 80 | 58524 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.272914886 CEST | 58524 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.274173021 CEST | 21 | 56020 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.274228096 CEST | 56020 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.279012918 CEST | 80 | 58528 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.279083014 CEST | 58528 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.381206036 CEST | 48008 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.385948896 CEST | 80 | 48008 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.386003971 CEST | 48008 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.386065006 CEST | 48008 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.386094093 CEST | 48008 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.386133909 CEST | 53664 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.390811920 CEST | 80 | 48008 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.390959024 CEST | 21 | 53664 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.391030073 CEST | 53664 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.391087055 CEST | 53664 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.391110897 CEST | 53664 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.391974926 CEST | 80 | 58536 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.392019987 CEST | 58536 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.394316912 CEST | 21 | 56028 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.394380093 CEST | 56028 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.395838976 CEST | 21 | 53664 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.395901918 CEST | 21 | 56032 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.395941019 CEST | 56032 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.398710966 CEST | 80 | 58532 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.398746967 CEST | 58532 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.432024956 CEST | 80 | 48008 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.435909986 CEST | 42554 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.606699944 CEST | 53664 | 21 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.646233082 CEST | 21 | 53664 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.646553993 CEST | 80 | 48000 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.646625042 CEST | 48000 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.646627903 CEST | 80 | 58540 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.646645069 CEST | 80 | 55882 | 198.185.159.145 | 192.168.2.14 |
Sep 5, 2024 13:40:02.646653891 CEST | 80 | 58544 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.646668911 CEST | 58540 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.646682024 CEST | 55882 | 80 | 192.168.2.14 | 198.185.159.145 |
Sep 5, 2024 13:40:02.646687984 CEST | 21 | 56036 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.646733999 CEST | 56036 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.646740913 CEST | 58544 | 80 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.646961927 CEST | 21 | 56040 | 103.185.74.28 | 192.168.2.14 |
Sep 5, 2024 13:40:02.646998882 CEST | 56040 | 21 | 192.168.2.14 | 103.185.74.28 |
Sep 5, 2024 13:40:02.648003101 CEST | 80 | 42554 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.648013115 CEST | 21 | 53664 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.648085117 CEST | 42554 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.648190022 CEST | 42554 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.648226023 CEST | 42554 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.648297071 CEST | 50130 | 21 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.652949095 CEST | 80 | 42554 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.653012037 CEST | 21 | 50130 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.653162956 CEST | 50130 | 21 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.653162956 CEST | 50130 | 21 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.653162956 CEST | 50130 | 21 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.657912970 CEST | 21 | 50130 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.695976973 CEST | 80 | 42554 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.700021982 CEST | 21 | 50130 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.746395111 CEST | 80 | 48008 | 198.185.159.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.746546984 CEST | 48008 | 80 | 192.168.2.14 | 198.185.159.144 |
Sep 5, 2024 13:40:02.777529001 CEST | 42558 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.782335997 CEST | 80 | 42558 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.782428980 CEST | 42558 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.782490015 CEST | 42558 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.782516003 CEST | 42558 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.782553911 CEST | 50134 | 21 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.787873030 CEST | 80 | 42558 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.787883997 CEST | 21 | 50134 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.787944078 CEST | 50134 | 21 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.787987947 CEST | 50134 | 21 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.788012981 CEST | 50134 | 21 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.793241978 CEST | 21 | 50134 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.828687906 CEST | 80 | 42558 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.835978031 CEST | 21 | 50134 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.891422033 CEST | 42562 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.897078991 CEST | 80 | 42562 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.897156000 CEST | 42562 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.897201061 CEST | 42562 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.897216082 CEST | 42562 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.897249937 CEST | 50138 | 21 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.902780056 CEST | 80 | 42562 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.902961016 CEST | 21 | 50138 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.903034925 CEST | 50138 | 21 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.903075933 CEST | 50138 | 21 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.903104067 CEST | 50138 | 21 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:02.908638954 CEST | 21 | 50138 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.943957090 CEST | 80 | 42562 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:02.952122927 CEST | 21 | 50138 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:03.284348965 CEST | 80 | 42554 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:03.284564972 CEST | 42554 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:03.284986019 CEST | 80 | 42558 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:03.285043001 CEST | 42558 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:03.285212994 CEST | 80 | 42554 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:03.285252094 CEST | 80 | 42562 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:03.285253048 CEST | 42554 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:03.285317898 CEST | 42562 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:03.542602062 CEST | 80 | 42558 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:03.542716026 CEST | 80 | 42554 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:03.542741060 CEST | 80 | 42562 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:03.542834044 CEST | 42558 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:03.542835951 CEST | 42562 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:03.542854071 CEST | 42554 | 80 | 192.168.2.14 | 198.49.23.144 |
Sep 5, 2024 13:40:03.544084072 CEST | 80 | 42554 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:03.547709942 CEST | 80 | 42562 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:03.547719955 CEST | 80 | 42558 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:03.547736883 CEST | 80 | 42554 | 198.49.23.144 | 192.168.2.14 |
Sep 5, 2024 13:40:03.549974918 CEST | 47082 | 80 | 192.168.2.14 | 198.49.23.145 |
Sep 5, 2024 13:40:03.554760933 CEST | 80 | 47082 | 198.49.23.145 | 192.168.2.14 |
Sep 5, 2024 13:40:03.554815054 CEST | 47082 | 80 | 192.168.2.14 | 198.49.23.145 |
Sep 5, 2024 13:40:03.554857969 CEST | 47082 | 80 | 192.168.2.14 | 198.49.23.145 |
Sep 5, 2024 13:40:03.554867983 CEST | 47082 | 80 | 192.168.2.14 | 198.49.23.145 |
Sep 5, 2024 13:40:03.554903030 CEST | 47912 | 21 | 192.168.2.14 | 198.49.23.145 |
Sep 5, 2024 13:40:03.559581995 CEST | 80 | 47082 | 198.49.23.145 | 192.168.2.14 |
Sep 5, 2024 13:40:03.559664965 CEST | 21 | 47912 | 198.49.23.145 | 192.168.2.14 |
Sep 5, 2024 13:40:03.559714079 CEST | 47912 | 21 | 192.168.2.14 | 198.49.23.145 |
Sep 5, 2024 13:40:03.559762001 CEST | 47912 | 21 | 192.168.2.14 | 198.49.23.145 |
Sep 5, 2024 13:40:03.559786081 CEST | 47912 | 21 | 192.168.2.14 | 198.49.23.145 |
Sep 5, 2024 13:40:03.564521074 CEST | 21 | 47912 | 198.49.23.145 | 192.168.2.14 |
Sep 5, 2024 13:40:03.604075909 CEST | 80 | 47082 | 198.49.23.145 | 192.168.2.14 |
Sep 5, 2024 13:40:03.608002901 CEST | 21 | 47912 | 198.49.23.145 | 192.168.2.14 |
Sep 5, 2024 13:40:03.916429043 CEST | 80 | 47082 | 198.49.23.145 | 192.168.2.14 |
Sep 5, 2024 13:40:03.916492939 CEST | 47082 | 80 | 192.168.2.14 | 198.49.23.145 |
Sep 5, 2024 13:40:04.126075983 CEST | 53468 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.130877018 CEST | 80 | 53468 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:04.130935907 CEST | 53468 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.130949020 CEST | 53468 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.130955935 CEST | 53468 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.130987883 CEST | 53944 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.135832071 CEST | 80 | 53468 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:04.135843039 CEST | 21 | 53944 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:04.135880947 CEST | 53944 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.135898113 CEST | 53944 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.135898113 CEST | 53944 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.140742064 CEST | 21 | 53944 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:04.176175117 CEST | 80 | 53468 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:04.183995962 CEST | 21 | 53944 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:04.206316948 CEST | 53472 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.228230000 CEST | 80 | 53472 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:04.228429079 CEST | 53472 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.228429079 CEST | 53472 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.228429079 CEST | 53472 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.228437901 CEST | 53948 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.235553026 CEST | 80 | 53472 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:04.235563040 CEST | 21 | 53948 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:04.235614061 CEST | 53948 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.235656977 CEST | 53948 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.235686064 CEST | 53948 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:04.240528107 CEST | 21 | 53948 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:04.251883030 CEST | 45372 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.256835938 CEST | 80 | 45372 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.256887913 CEST | 45372 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.256932974 CEST | 45372 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.256949902 CEST | 45372 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.256973982 CEST | 50044 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.261684895 CEST | 80 | 45372 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.261732101 CEST | 21 | 50044 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.261790037 CEST | 50044 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.261847973 CEST | 50044 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.261873960 CEST | 50044 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.266751051 CEST | 21 | 50044 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.275966883 CEST | 80 | 53472 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:04.283952951 CEST | 21 | 53948 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:04.304049969 CEST | 80 | 45372 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.307987928 CEST | 21 | 50044 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.350891113 CEST | 45376 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.355695009 CEST | 80 | 45376 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.355809927 CEST | 45376 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.355824947 CEST | 45376 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.355824947 CEST | 45376 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.355869055 CEST | 50048 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.360682011 CEST | 80 | 45376 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.361119986 CEST | 21 | 50048 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.361200094 CEST | 50048 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.361306906 CEST | 50048 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.361330986 CEST | 50048 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.366089106 CEST | 21 | 50048 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.376718044 CEST | 45380 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.381508112 CEST | 80 | 45380 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.381571054 CEST | 45380 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.381601095 CEST | 45380 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.381613970 CEST | 45380 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.381639004 CEST | 50052 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.386493921 CEST | 80 | 45380 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.386506081 CEST | 21 | 50052 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.386565924 CEST | 50052 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.386596918 CEST | 50052 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.386610031 CEST | 50052 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.391364098 CEST | 21 | 50052 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.403970003 CEST | 80 | 45376 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.411990881 CEST | 21 | 50048 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.427975893 CEST | 80 | 45380 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.432043076 CEST | 21 | 50052 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.477448940 CEST | 45384 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.482249975 CEST | 80 | 45384 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.482341051 CEST | 45384 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.482397079 CEST | 45384 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.482422113 CEST | 45384 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.482458115 CEST | 50056 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.487241983 CEST | 80 | 45384 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.489423990 CEST | 21 | 50056 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.489479065 CEST | 50056 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.489526987 CEST | 50056 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.489557028 CEST | 50056 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.494369984 CEST | 21 | 50056 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.505336046 CEST | 45388 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.510360956 CEST | 80 | 45388 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.510421991 CEST | 45388 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.510458946 CEST | 45388 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.510471106 CEST | 45388 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.510495901 CEST | 50060 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.515914917 CEST | 80 | 45388 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.515930891 CEST | 21 | 50060 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.515975952 CEST | 50060 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.516021013 CEST | 50060 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.516042948 CEST | 50060 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.521285057 CEST | 21 | 50060 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.532013893 CEST | 80 | 45384 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.535984039 CEST | 21 | 50056 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.556020975 CEST | 80 | 45388 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.568000078 CEST | 21 | 50060 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.607068062 CEST | 45392 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.612204075 CEST | 80 | 45392 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.612257004 CEST | 45392 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.612308025 CEST | 45392 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.612338066 CEST | 45392 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.612375021 CEST | 50064 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.617245913 CEST | 80 | 45392 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.617257118 CEST | 21 | 50064 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.617295980 CEST | 50064 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.617327929 CEST | 50064 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.617341995 CEST | 50064 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.622068882 CEST | 21 | 50064 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.632091045 CEST | 45396 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.637290955 CEST | 80 | 45396 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.637350082 CEST | 45396 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.637371063 CEST | 45396 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.637387991 CEST | 45396 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.637418985 CEST | 50068 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.642702103 CEST | 80 | 45396 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.642713070 CEST | 21 | 50068 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.642777920 CEST | 50068 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.642817020 CEST | 50068 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.642841101 CEST | 50068 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.647829056 CEST | 21 | 50068 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.660062075 CEST | 80 | 45392 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.663973093 CEST | 21 | 50064 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.687999010 CEST | 80 | 45396 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.688009024 CEST | 21 | 50068 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.698116064 CEST | 80 | 45372 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.698175907 CEST | 45372 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.733489037 CEST | 45400 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.739239931 CEST | 80 | 45400 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.739290953 CEST | 45400 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.739337921 CEST | 45400 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.739365101 CEST | 45400 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.739406109 CEST | 50072 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.744230986 CEST | 80 | 45400 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.744653940 CEST | 21 | 50072 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.744723082 CEST | 50072 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.744756937 CEST | 50072 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.744771957 CEST | 50072 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.749550104 CEST | 21 | 50072 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.758111000 CEST | 45404 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.762927055 CEST | 80 | 45404 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.762983084 CEST | 45404 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.763029099 CEST | 45404 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.763061047 CEST | 45404 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.763094902 CEST | 50076 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.767821074 CEST | 80 | 45404 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.769499063 CEST | 21 | 50076 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.769553900 CEST | 50076 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.769635916 CEST | 50076 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.769635916 CEST | 50076 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.774565935 CEST | 21 | 50076 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.788072109 CEST | 80 | 45400 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.791991949 CEST | 21 | 50072 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.805766106 CEST | 80 | 45376 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.805885077 CEST | 45376 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.807988882 CEST | 80 | 45404 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.816052914 CEST | 21 | 50076 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.839636087 CEST | 80 | 45380 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.839745045 CEST | 45380 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.861496925 CEST | 45408 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.866518974 CEST | 80 | 45408 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.866590977 CEST | 45408 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.866626978 CEST | 45408 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.866645098 CEST | 45408 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.866669893 CEST | 50080 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.871469021 CEST | 80 | 45408 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.871936083 CEST | 21 | 50080 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.871990919 CEST | 50080 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.872040033 CEST | 50080 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.872050047 CEST | 50080 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.876982927 CEST | 21 | 50080 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.884381056 CEST | 45412 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.889971972 CEST | 80 | 45412 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.890027046 CEST | 45412 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.890115023 CEST | 45412 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.890134096 CEST | 45412 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.890191078 CEST | 50084 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.894959927 CEST | 80 | 45412 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.894968987 CEST | 21 | 50084 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.895020008 CEST | 50084 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.895049095 CEST | 50084 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.895059109 CEST | 50084 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.899841070 CEST | 21 | 50084 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.916069031 CEST | 80 | 45408 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.916944981 CEST | 80 | 45384 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.917002916 CEST | 45384 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:04.919981956 CEST | 21 | 50080 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.935973883 CEST | 80 | 45412 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.944045067 CEST | 21 | 50084 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.950057030 CEST | 80 | 45388 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:04.950114012 CEST | 45388 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:05.236561060 CEST | 56222 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.236710072 CEST | 80 | 45392 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:05.236784935 CEST | 45392 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:05.237052917 CEST | 80 | 45396 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:05.237092018 CEST | 45396 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:05.237642050 CEST | 80 | 45400 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:05.237682104 CEST | 45400 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:05.237756014 CEST | 80 | 45404 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:05.237796068 CEST | 45404 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:05.241398096 CEST | 80 | 56222 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.241456032 CEST | 56222 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.241499901 CEST | 56222 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.241517067 CEST | 56222 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.241550922 CEST | 47744 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.244157076 CEST | 56226 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.246491909 CEST | 80 | 56222 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.246515036 CEST | 21 | 47744 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.246563911 CEST | 47744 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.246596098 CEST | 47744 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.246607065 CEST | 47744 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.249311924 CEST | 80 | 56226 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.249383926 CEST | 56226 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.249439955 CEST | 56226 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.249461889 CEST | 56226 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.249497890 CEST | 47748 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.251591921 CEST | 21 | 47744 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.254508018 CEST | 80 | 56226 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.254582882 CEST | 21 | 47748 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.254635096 CEST | 47748 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.254678011 CEST | 47748 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.254704952 CEST | 47748 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.259465933 CEST | 21 | 47748 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.288037062 CEST | 80 | 56222 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.291974068 CEST | 21 | 47744 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.295958042 CEST | 80 | 56226 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.299998999 CEST | 21 | 47748 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.326323986 CEST | 80 | 45408 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:05.326775074 CEST | 45408 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:05.340512037 CEST | 80 | 45412 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:05.340668917 CEST | 45412 | 80 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:05.362112999 CEST | 56230 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.366995096 CEST | 80 | 56230 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.367074013 CEST | 56230 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.367135048 CEST | 56230 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.367155075 CEST | 56230 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.367188931 CEST | 47752 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.370270014 CEST | 56234 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.371968031 CEST | 80 | 56230 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.371989012 CEST | 21 | 47752 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.372041941 CEST | 47752 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.372087002 CEST | 47752 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.372114897 CEST | 47752 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.375044107 CEST | 80 | 56234 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.375104904 CEST | 56234 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.375144958 CEST | 56234 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.375181913 CEST | 56234 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.375200987 CEST | 47756 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.376940966 CEST | 21 | 47752 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.380151987 CEST | 80 | 56234 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.380207062 CEST | 21 | 47756 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.380259037 CEST | 47756 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.380297899 CEST | 47756 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.380321980 CEST | 47756 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.385107040 CEST | 21 | 47756 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.415992975 CEST | 80 | 56230 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.420058966 CEST | 21 | 47752 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.423999071 CEST | 80 | 56234 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.428072929 CEST | 21 | 47756 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.487458944 CEST | 56238 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.492239952 CEST | 80 | 56238 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.492305994 CEST | 56238 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.492342949 CEST | 56238 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.492361069 CEST | 56238 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.492392063 CEST | 47760 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.495903015 CEST | 56242 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.497462988 CEST | 80 | 56238 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.497472048 CEST | 21 | 47760 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.497524023 CEST | 47760 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.497576952 CEST | 47760 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.497601986 CEST | 47760 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.500653028 CEST | 80 | 56242 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.500698090 CEST | 56242 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.500745058 CEST | 56242 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.500785112 CEST | 56242 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.500813007 CEST | 47764 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.502321959 CEST | 21 | 47760 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.505656958 CEST | 80 | 56242 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.505676031 CEST | 21 | 47764 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.505767107 CEST | 47764 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.505767107 CEST | 47764 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.505779982 CEST | 47764 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.510610104 CEST | 21 | 47764 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.540159941 CEST | 80 | 56238 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.544107914 CEST | 21 | 47760 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.548012018 CEST | 80 | 56242 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.556145906 CEST | 21 | 47764 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.613327026 CEST | 56246 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.618176937 CEST | 80 | 56246 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.618232012 CEST | 56246 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.618273020 CEST | 56246 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.618283987 CEST | 56246 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.618319035 CEST | 47768 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.621020079 CEST | 56250 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.623043060 CEST | 80 | 56246 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.623163939 CEST | 21 | 47768 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.623233080 CEST | 47768 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.623265028 CEST | 47768 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.623275042 CEST | 47768 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.625767946 CEST | 80 | 56250 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.625832081 CEST | 56250 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.625859022 CEST | 56250 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.625871897 CEST | 56250 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.625900984 CEST | 47772 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.628067017 CEST | 21 | 47768 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.631773949 CEST | 80 | 56250 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.631783962 CEST | 21 | 47772 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.631841898 CEST | 47772 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.631891012 CEST | 47772 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.631917000 CEST | 47772 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.636764050 CEST | 21 | 47772 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.667994022 CEST | 80 | 56246 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.672056913 CEST | 80 | 56250 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.672065973 CEST | 21 | 47768 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.676987886 CEST | 80 | 56222 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.677042007 CEST | 56222 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.680048943 CEST | 21 | 47772 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.683779001 CEST | 80 | 56226 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.683948040 CEST | 56226 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.706267118 CEST | 80 | 53172 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:05.706418991 CEST | 53172 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:05.732999086 CEST | 21 | 53648 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:05.733047009 CEST | 53648 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:05.740365028 CEST | 56254 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.745131016 CEST | 80 | 56254 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.745201111 CEST | 56254 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.745243073 CEST | 56254 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.745254993 CEST | 56254 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.745282888 CEST | 47776 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.746707916 CEST | 56258 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.750073910 CEST | 80 | 56254 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.750085115 CEST | 21 | 47776 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.750119925 CEST | 47776 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.750154018 CEST | 47776 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.750164986 CEST | 47776 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.751521111 CEST | 80 | 56258 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.751586914 CEST | 56258 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.751640081 CEST | 56258 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.751667976 CEST | 56258 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.751702070 CEST | 47780 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.754944086 CEST | 21 | 47776 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.756598949 CEST | 80 | 56258 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.756628036 CEST | 21 | 47780 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.756669998 CEST | 47780 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.756716013 CEST | 47780 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.756740093 CEST | 47780 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.761584997 CEST | 21 | 47780 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.791960001 CEST | 80 | 56254 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:05.966487885 CEST | 47776 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.966567993 CEST | 56258 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:05.970473051 CEST | 47780 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.013287067 CEST | 21 | 47776 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.013308048 CEST | 80 | 56234 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.013331890 CEST | 21 | 47780 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.013340950 CEST | 80 | 56258 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.013391972 CEST | 80 | 56230 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.013545990 CEST | 56234 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.013590097 CEST | 56230 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.013703108 CEST | 21 | 50044 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:06.013761044 CEST | 50044 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:06.015868902 CEST | 21 | 50048 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:06.015928030 CEST | 50048 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:06.016180992 CEST | 21 | 47776 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.016206980 CEST | 80 | 56258 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.016235113 CEST | 21 | 47780 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.016562939 CEST | 80 | 56234 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.016623974 CEST | 56234 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.021431923 CEST | 80 | 56234 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.022962093 CEST | 21 | 50052 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:06.023016930 CEST | 50052 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:06.023669958 CEST | 56262 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.023752928 CEST | 56264 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.028426886 CEST | 80 | 56262 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.028451920 CEST | 80 | 56264 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.028502941 CEST | 56262 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.028505087 CEST | 56264 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.028585911 CEST | 56264 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.028600931 CEST | 56264 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.028630018 CEST | 47786 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.028677940 CEST | 56262 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.028697014 CEST | 56262 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.028734922 CEST | 47788 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.033318996 CEST | 80 | 56264 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.033338070 CEST | 21 | 47786 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.033395052 CEST | 47786 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.033437014 CEST | 47786 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.033438921 CEST | 80 | 56262 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.033461094 CEST | 47786 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.033462048 CEST | 21 | 47788 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.033512115 CEST | 47788 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.033598900 CEST | 47788 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.033628941 CEST | 47788 | 21 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.038250923 CEST | 21 | 47786 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.038465023 CEST | 21 | 47788 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.076111078 CEST | 80 | 56262 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.076121092 CEST | 80 | 56264 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.080041885 CEST | 21 | 47788 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.080050945 CEST | 21 | 47786 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.092578888 CEST | 21 | 50056 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:06.092665911 CEST | 50056 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:06.126882076 CEST | 21 | 50060 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:06.127131939 CEST | 50060 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:06.177635908 CEST | 80 | 56258 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.177702904 CEST | 56258 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.179025888 CEST | 80 | 56254 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.179085016 CEST | 56254 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.219793081 CEST | 21 | 50064 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:06.219847918 CEST | 50064 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:06.252108097 CEST | 21 | 50068 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:06.252180099 CEST | 50068 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:06.269606113 CEST | 55414 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.270704031 CEST | 50554 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.274602890 CEST | 80 | 55414 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:06.274667025 CEST | 55414 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.274682045 CEST | 55414 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.274682045 CEST | 55414 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.274698019 CEST | 50806 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.275547981 CEST | 80 | 50554 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.275589943 CEST | 50554 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.275603056 CEST | 50554 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.275603056 CEST | 50554 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.275624037 CEST | 58150 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.279696941 CEST | 80 | 55414 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:06.279707909 CEST | 21 | 50806 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:06.279738903 CEST | 50806 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.279781103 CEST | 50806 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.279781103 CEST | 50806 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.280428886 CEST | 80 | 50554 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.280440092 CEST | 21 | 58150 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.280478001 CEST | 58150 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.280499935 CEST | 58150 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.280499935 CEST | 58150 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.284737110 CEST | 21 | 50806 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:06.285248995 CEST | 21 | 58150 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.323982954 CEST | 80 | 55414 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:06.323991060 CEST | 80 | 50554 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.328069925 CEST | 21 | 58150 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.328079939 CEST | 21 | 50806 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:06.357239008 CEST | 21 | 50076 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:06.357311010 CEST | 50076 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:06.380692959 CEST | 21 | 50072 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:06.380748987 CEST | 50072 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:06.404984951 CEST | 21 | 37948 | 207.60.2.159 | 192.168.2.14 |
Sep 5, 2024 13:40:06.405033112 CEST | 37948 | 21 | 192.168.2.14 | 207.60.2.159 |
Sep 5, 2024 13:40:06.689868927 CEST | 80 | 56262 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.689886093 CEST | 21 | 50080 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:06.689896107 CEST | 80 | 56264 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.689913988 CEST | 21 | 50084 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:06.690001965 CEST | 56264 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.690124035 CEST | 56262 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.690143108 CEST | 50080 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:06.690171003 CEST | 50084 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:06.691184044 CEST | 80 | 50554 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.691234112 CEST | 80 | 55414 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:06.691241980 CEST | 50554 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.691292048 CEST | 55414 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.691386938 CEST | 21 | 50080 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:06.691437006 CEST | 50080 | 21 | 192.168.2.14 | 51.38.87.20 |
Sep 5, 2024 13:40:06.691467047 CEST | 80 | 56262 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.691494942 CEST | 80 | 56264 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.691509962 CEST | 56262 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.691562891 CEST | 56264 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:06.696865082 CEST | 21 | 50080 | 51.38.87.20 | 192.168.2.14 |
Sep 5, 2024 13:40:06.696939945 CEST | 80 | 56262 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.696974993 CEST | 80 | 56264 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:06.701073885 CEST | 55422 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.701086998 CEST | 50562 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.705909967 CEST | 80 | 55422 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:06.705923080 CEST | 80 | 50562 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.705960989 CEST | 55422 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.705964088 CEST | 50562 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.705982924 CEST | 50562 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.705982924 CEST | 50562 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.705998898 CEST | 58156 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.706017971 CEST | 55422 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.706017971 CEST | 55422 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.706022024 CEST | 50816 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.710933924 CEST | 80 | 50562 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.711028099 CEST | 21 | 58156 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.711040020 CEST | 80 | 55422 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:06.711045027 CEST | 21 | 50816 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:06.711077929 CEST | 58156 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.711096048 CEST | 58156 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.711096048 CEST | 58156 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.711108923 CEST | 50816 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.711143970 CEST | 50816 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.711143970 CEST | 50816 | 21 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:06.716109037 CEST | 21 | 58156 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.716124058 CEST | 21 | 50816 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:06.752052069 CEST | 80 | 55422 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:06.752059937 CEST | 80 | 50562 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.760052919 CEST | 21 | 50816 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:06.760061979 CEST | 21 | 58156 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.949145079 CEST | 50568 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.953970909 CEST | 80 | 50568 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.954052925 CEST | 50568 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.954070091 CEST | 50568 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.954070091 CEST | 50568 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.954087019 CEST | 58162 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.957653999 CEST | 50572 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.958875895 CEST | 80 | 50568 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.958887100 CEST | 21 | 58162 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.958925009 CEST | 58162 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.958940029 CEST | 58162 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.958940029 CEST | 58162 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.962447882 CEST | 80 | 50572 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.962519884 CEST | 50572 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.962532997 CEST | 58166 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.962537050 CEST | 50572 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.962537050 CEST | 50572 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.963757038 CEST | 21 | 58162 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.967478991 CEST | 21 | 58166 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.967495918 CEST | 80 | 50572 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:06.967519999 CEST | 58166 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.967533112 CEST | 58166 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.967533112 CEST | 58166 | 21 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:06.972466946 CEST | 21 | 58166 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:07.000021935 CEST | 80 | 50568 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:07.004846096 CEST | 21 | 58162 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:07.008017063 CEST | 80 | 50572 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:07.020066977 CEST | 21 | 58166 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:07.070084095 CEST | 80 | 50562 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:07.070152998 CEST | 50562 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:07.071258068 CEST | 80 | 55422 | 13.248.169.48 | 192.168.2.14 |
Sep 5, 2024 13:40:07.071296930 CEST | 55422 | 80 | 192.168.2.14 | 13.248.169.48 |
Sep 5, 2024 13:40:07.090879917 CEST | 80 | 56242 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:07.090964079 CEST | 56242 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:07.094474077 CEST | 80 | 56238 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:07.094515085 CEST | 56238 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:07.215575933 CEST | 80 | 56246 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:07.215643883 CEST | 56246 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:07.216506958 CEST | 80 | 56250 | 85.233.160.22 | 192.168.2.14 |
Sep 5, 2024 13:40:07.216564894 CEST | 56250 | 80 | 192.168.2.14 | 85.233.160.22 |
Sep 5, 2024 13:40:07.325578928 CEST | 80 | 50572 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:07.325675011 CEST | 50572 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:07.336280107 CEST | 80 | 50568 | 76.223.54.146 | 192.168.2.14 |
Sep 5, 2024 13:40:07.336335897 CEST | 50568 | 80 | 192.168.2.14 | 76.223.54.146 |
Sep 5, 2024 13:40:07.342560053 CEST | 55942 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.347346067 CEST | 80 | 55942 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.347419977 CEST | 55942 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.347433090 CEST | 55942 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.347433090 CEST | 55942 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.347440004 CEST | 55026 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.348751068 CEST | 55946 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.352336884 CEST | 80 | 55942 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.352346897 CEST | 21 | 55026 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.352421999 CEST | 55026 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.352433920 CEST | 55026 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.352433920 CEST | 55026 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.353629112 CEST | 80 | 55946 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.353676081 CEST | 55946 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.353687048 CEST | 55946 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.353687048 CEST | 55946 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.353705883 CEST | 55030 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.357254982 CEST | 21 | 55026 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.358532906 CEST | 80 | 55946 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.358544111 CEST | 21 | 55030 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.358607054 CEST | 55030 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.358618975 CEST | 55030 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.358618975 CEST | 55030 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.363388062 CEST | 21 | 55030 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.396014929 CEST | 80 | 55942 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.403995991 CEST | 80 | 55946 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.404011011 CEST | 21 | 55026 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.404020071 CEST | 21 | 55030 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.707591057 CEST | 21 | 49290 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:40:07.707670927 CEST | 49290 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:40:07.712630987 CEST | 55950 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.717422962 CEST | 80 | 55950 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.717468977 CEST | 55950 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.717504025 CEST | 55950 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.717504025 CEST | 55950 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.717513084 CEST | 55034 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.722310066 CEST | 80 | 55950 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.722320080 CEST | 21 | 55034 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.722410917 CEST | 55034 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.722429991 CEST | 55034 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.722429991 CEST | 55034 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.724411011 CEST | 55954 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.727240086 CEST | 21 | 55034 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.729145050 CEST | 80 | 55954 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.729212046 CEST | 55954 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.729223967 CEST | 55954 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.729224920 CEST | 55954 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.729244947 CEST | 55038 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.734071016 CEST | 80 | 55954 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.734081030 CEST | 21 | 55038 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.734143019 CEST | 55038 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.734155893 CEST | 55038 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.734155893 CEST | 55038 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.738940954 CEST | 21 | 55038 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.764075994 CEST | 80 | 55950 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.768089056 CEST | 21 | 55034 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.779567957 CEST | 80 | 55942 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.779630899 CEST | 55942 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.780019999 CEST | 80 | 55954 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.780041933 CEST | 21 | 55038 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.785300016 CEST | 80 | 55946 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.785362005 CEST | 55946 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.786345959 CEST | 21 | 55030 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.786356926 CEST | 21 | 55026 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:07.786432028 CEST | 55030 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:07.786447048 CEST | 55026 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.036288023 CEST | 21 | 49294 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:40:08.036432028 CEST | 49294 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:40:08.106693029 CEST | 55958 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.111421108 CEST | 80 | 55958 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.111521006 CEST | 55958 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.111532927 CEST | 55958 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.111540079 CEST | 55958 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.111558914 CEST | 55042 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.112870932 CEST | 55962 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.116338968 CEST | 80 | 55958 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.116348982 CEST | 21 | 55042 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.116425991 CEST | 55042 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.116426945 CEST | 55042 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.116426945 CEST | 55042 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.117592096 CEST | 80 | 55962 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.117664099 CEST | 55962 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.117681980 CEST | 55962 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.117681980 CEST | 55962 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.117697001 CEST | 55046 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.121273994 CEST | 21 | 55042 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.122531891 CEST | 80 | 55962 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.122543097 CEST | 21 | 55046 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.122582912 CEST | 55046 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.122597933 CEST | 55046 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.122597933 CEST | 55046 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.127440929 CEST | 21 | 55046 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.146122932 CEST | 80 | 55950 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.146184921 CEST | 55950 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.160006046 CEST | 80 | 55958 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.162909031 CEST | 21 | 55034 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.162997007 CEST | 55034 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.167977095 CEST | 80 | 55962 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.167987108 CEST | 21 | 55042 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.167998075 CEST | 21 | 55046 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.171152115 CEST | 21 | 55038 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.171231985 CEST | 55038 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.178571939 CEST | 80 | 55954 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.178658962 CEST | 55954 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.231869936 CEST | 53616 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.236650944 CEST | 80 | 53616 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.236737013 CEST | 53616 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.236754894 CEST | 53616 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.236754894 CEST | 53616 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.236778021 CEST | 54092 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.237262011 CEST | 53620 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.241615057 CEST | 80 | 53616 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.241631985 CEST | 21 | 54092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.241684914 CEST | 54092 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.241695881 CEST | 54092 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.241695881 CEST | 54092 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.242126942 CEST | 80 | 53620 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.242186069 CEST | 53620 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.242196083 CEST | 53620 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.242209911 CEST | 53620 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.242223978 CEST | 54096 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.246512890 CEST | 21 | 54092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.247189999 CEST | 80 | 53620 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.247270107 CEST | 21 | 54096 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.247334003 CEST | 54096 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.247365952 CEST | 54096 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.247365952 CEST | 54096 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.252196074 CEST | 21 | 54096 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.281759024 CEST | 21 | 49302 | 216.40.34.37 | 192.168.2.14 |
Sep 5, 2024 13:40:08.281857967 CEST | 49302 | 21 | 192.168.2.14 | 216.40.34.37 |
Sep 5, 2024 13:40:08.288050890 CEST | 80 | 53616 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.288115025 CEST | 21 | 54092 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.288125038 CEST | 80 | 53620 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.296144009 CEST | 21 | 54096 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.357489109 CEST | 53624 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.362291098 CEST | 80 | 53624 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.362380981 CEST | 53624 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.362428904 CEST | 53624 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.362443924 CEST | 53624 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.362472057 CEST | 54100 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.362899065 CEST | 53628 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.367247105 CEST | 80 | 53624 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.367269993 CEST | 21 | 54100 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.367351055 CEST | 54100 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.367400885 CEST | 54100 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.367400885 CEST | 54100 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.367758036 CEST | 80 | 53628 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.367820024 CEST | 53628 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.367862940 CEST | 53628 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.367897034 CEST | 53628 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.367935896 CEST | 54104 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.372224092 CEST | 21 | 54100 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.372613907 CEST | 80 | 53628 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.372721910 CEST | 21 | 54104 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.372786045 CEST | 54104 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.372811079 CEST | 54104 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.372824907 CEST | 54104 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.377636909 CEST | 21 | 54104 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.408001900 CEST | 80 | 53624 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.416090965 CEST | 80 | 53628 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.416100025 CEST | 21 | 54100 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.419941902 CEST | 21 | 54104 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.483731985 CEST | 53632 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.486876965 CEST | 53634 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.488565922 CEST | 80 | 53632 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.488646984 CEST | 53632 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.488665104 CEST | 53632 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.488675117 CEST | 53632 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.488693953 CEST | 54110 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.491633892 CEST | 80 | 53634 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.491689920 CEST | 53634 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.491703987 CEST | 53634 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.491703987 CEST | 53634 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.491719961 CEST | 54112 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.493607998 CEST | 80 | 53632 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.493618965 CEST | 21 | 54110 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.493655920 CEST | 54110 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.493673086 CEST | 54110 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.493673086 CEST | 54110 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.496571064 CEST | 80 | 53634 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.496581078 CEST | 21 | 54112 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.496639013 CEST | 54112 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.496655941 CEST | 54112 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.496655941 CEST | 54112 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.498502016 CEST | 21 | 54110 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.499160051 CEST | 21 | 49380 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:40:08.499211073 CEST | 49380 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:40:08.499253035 CEST | 80 | 54924 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:40:08.499325991 CEST | 54924 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:40:08.501545906 CEST | 21 | 54112 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.536252022 CEST | 80 | 53632 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.540227890 CEST | 21 | 54110 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.540304899 CEST | 80 | 53634 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.548157930 CEST | 21 | 54112 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.554676056 CEST | 80 | 55962 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.554810047 CEST | 55962 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.555253029 CEST | 80 | 55958 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.555310965 CEST | 55958 | 80 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.555704117 CEST | 21 | 55046 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.555761099 CEST | 55046 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.561297894 CEST | 80 | 54928 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:40:08.561352015 CEST | 54928 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:40:08.567047119 CEST | 21 | 49384 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:40:08.567102909 CEST | 49384 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:40:08.572026014 CEST | 21 | 55042 | 109.71.54.105 | 192.168.2.14 |
Sep 5, 2024 13:40:08.572191000 CEST | 55042 | 21 | 192.168.2.14 | 109.71.54.105 |
Sep 5, 2024 13:40:08.704189062 CEST | 53640 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.705322981 CEST | 53642 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.709031105 CEST | 80 | 53640 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.709151030 CEST | 53640 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.709172964 CEST | 53640 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.709172964 CEST | 53640 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.709197044 CEST | 54118 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.710153103 CEST | 80 | 53642 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.710203886 CEST | 53642 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.710217953 CEST | 53642 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.710217953 CEST | 53642 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.710222960 CEST | 54120 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.714097977 CEST | 80 | 53640 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.714114904 CEST | 21 | 54118 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.714199066 CEST | 54118 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.714211941 CEST | 54118 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.714217901 CEST | 54118 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.715029001 CEST | 80 | 53642 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.715174913 CEST | 21 | 54120 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.715219021 CEST | 54120 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.715229034 CEST | 54120 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.715229034 CEST | 54120 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.719103098 CEST | 21 | 54118 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.720101118 CEST | 21 | 54120 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.760023117 CEST | 80 | 53642 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.760034084 CEST | 80 | 53640 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.760046005 CEST | 21 | 54118 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.764038086 CEST | 21 | 54120 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.836757898 CEST | 53648 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.836918116 CEST | 53650 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.841675997 CEST | 80 | 53648 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.841792107 CEST | 53648 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.841850042 CEST | 80 | 53650 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.841866970 CEST | 53648 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.841887951 CEST | 53648 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.841937065 CEST | 53650 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.841943026 CEST | 54126 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.842039108 CEST | 53650 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.842060089 CEST | 53650 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.842093945 CEST | 54128 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.847398996 CEST | 80 | 53648 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.847408056 CEST | 21 | 54126 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.847417116 CEST | 80 | 53650 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.847429037 CEST | 21 | 54128 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.847496033 CEST | 54126 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.847505093 CEST | 54128 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.847517967 CEST | 54126 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.847517967 CEST | 54126 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.847563028 CEST | 54128 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.847573042 CEST | 54128 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:08.853157043 CEST | 21 | 54126 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.853215933 CEST | 21 | 54128 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.887963057 CEST | 80 | 53650 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.887973070 CEST | 80 | 53648 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.895981073 CEST | 21 | 54128 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.895989895 CEST | 21 | 54126 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:08.920228004 CEST | 21 | 49388 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:40:08.920465946 CEST | 49388 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:40:08.940746069 CEST | 80 | 54932 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:40:08.940941095 CEST | 54932 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:40:08.941539049 CEST | 21 | 49392 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:40:08.941628933 CEST | 49392 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:40:08.957603931 CEST | 80 | 54936 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:40:08.957663059 CEST | 54936 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:40:08.963481903 CEST | 54332 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.966784000 CEST | 54334 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.968405962 CEST | 80 | 54332 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:08.968477964 CEST | 54332 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.968528032 CEST | 54332 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.968554974 CEST | 54332 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.968594074 CEST | 43444 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.971692085 CEST | 80 | 54334 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:08.971767902 CEST | 54334 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.971808910 CEST | 54334 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.971838951 CEST | 54334 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.971873999 CEST | 43446 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.973359108 CEST | 80 | 54332 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:08.973385096 CEST | 21 | 43444 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:08.973467112 CEST | 43444 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.973498106 CEST | 43444 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.973507881 CEST | 43444 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.976803064 CEST | 80 | 54334 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:08.976875067 CEST | 21 | 43446 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:08.976936102 CEST | 43446 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.976985931 CEST | 43446 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.977018118 CEST | 43446 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:08.978281975 CEST | 21 | 43444 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:08.982013941 CEST | 21 | 43446 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.015959024 CEST | 80 | 54332 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.023977995 CEST | 21 | 43444 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.023987055 CEST | 80 | 54334 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.023996115 CEST | 21 | 43446 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.090725899 CEST | 54340 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.093208075 CEST | 54342 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.095669985 CEST | 80 | 54340 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.095746994 CEST | 54340 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.095803976 CEST | 54340 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.095832109 CEST | 54340 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.095873117 CEST | 43452 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.098117113 CEST | 80 | 54342 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.098191023 CEST | 54342 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.098232031 CEST | 54342 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.098242998 CEST | 54342 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.098277092 CEST | 43454 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.101326942 CEST | 80 | 54340 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.101337910 CEST | 21 | 43452 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.101398945 CEST | 43452 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.101443052 CEST | 43452 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.101452112 CEST | 43452 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.103214025 CEST | 80 | 54342 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.103224039 CEST | 21 | 43454 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.103285074 CEST | 43454 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.103317022 CEST | 43454 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.103323936 CEST | 43454 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.106368065 CEST | 21 | 43452 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.108079910 CEST | 21 | 43454 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.147979975 CEST | 80 | 54342 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.147989988 CEST | 80 | 54340 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.147999048 CEST | 21 | 43452 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.152024984 CEST | 21 | 43454 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.155036926 CEST | 80 | 54940 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:40:09.155131102 CEST | 54940 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:40:09.155145884 CEST | 21 | 49396 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:40:09.155239105 CEST | 49396 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:40:09.171363115 CEST | 80 | 54944 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:40:09.171437025 CEST | 54944 | 80 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:40:09.174499035 CEST | 21 | 49400 | 5.55.55.57 | 192.168.2.14 |
Sep 5, 2024 13:40:09.174566031 CEST | 49400 | 21 | 192.168.2.14 | 5.55.55.57 |
Sep 5, 2024 13:40:09.217242956 CEST | 54348 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.218899012 CEST | 54350 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.222142935 CEST | 80 | 54348 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.222210884 CEST | 54348 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.222271919 CEST | 54348 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.222299099 CEST | 54348 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.222363949 CEST | 43460 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.223709106 CEST | 80 | 54350 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.223757982 CEST | 54350 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.223913908 CEST | 54350 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.223941088 CEST | 54350 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.223994017 CEST | 43462 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.227039099 CEST | 80 | 54348 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.227207899 CEST | 21 | 43460 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.227279902 CEST | 43460 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.227322102 CEST | 43460 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.227349997 CEST | 43460 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.228667021 CEST | 80 | 54350 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.228790998 CEST | 21 | 43462 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.228851080 CEST | 43462 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.228882074 CEST | 43462 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.228894949 CEST | 43462 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.232242107 CEST | 21 | 43460 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.233707905 CEST | 21 | 43462 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.272099018 CEST | 80 | 54348 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.272109985 CEST | 80 | 54350 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.279979944 CEST | 21 | 43462 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.280045986 CEST | 21 | 43460 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.347153902 CEST | 54356 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.349092960 CEST | 54358 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.352078915 CEST | 80 | 54356 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.352169037 CEST | 54356 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.352215052 CEST | 54356 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.352242947 CEST | 54356 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.352282047 CEST | 43468 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.353993893 CEST | 80 | 54358 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.354064941 CEST | 54358 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.354099989 CEST | 54358 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.354110956 CEST | 54358 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.354136944 CEST | 43470 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.357094049 CEST | 80 | 54356 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.357211113 CEST | 21 | 43468 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.357274055 CEST | 43468 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.357314110 CEST | 43468 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.357338905 CEST | 43468 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.358972073 CEST | 80 | 54358 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.359020948 CEST | 21 | 43470 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.359081030 CEST | 43470 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.359122992 CEST | 43470 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.359150887 CEST | 43470 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.362116098 CEST | 21 | 43468 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.363897085 CEST | 21 | 43470 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.399961948 CEST | 80 | 54358 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.400087118 CEST | 80 | 54356 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.403990984 CEST | 21 | 43470 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.404011011 CEST | 21 | 43468 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.429497004 CEST | 80 | 54332 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.429702997 CEST | 54332 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.436549902 CEST | 21 | 36388 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:40:09.436774969 CEST | 36388 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:40:09.442173958 CEST | 80 | 54334 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.442230940 CEST | 54334 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.456054926 CEST | 21 | 36384 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:40:09.456120014 CEST | 36384 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:40:09.472568035 CEST | 54364 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.474639893 CEST | 54366 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.483450890 CEST | 80 | 54364 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.483541012 CEST | 54364 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.483587027 CEST | 54364 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.483597040 CEST | 54364 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.483630896 CEST | 43476 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.483699083 CEST | 80 | 54366 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.483772039 CEST | 54366 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.483817101 CEST | 54366 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.483848095 CEST | 54366 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.483877897 CEST | 43478 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.488425016 CEST | 80 | 54364 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.488564014 CEST | 21 | 43476 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.488620996 CEST | 43476 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.488662004 CEST | 43476 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.488684893 CEST | 80 | 54366 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.488687038 CEST | 43476 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.488749981 CEST | 21 | 43478 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.488807917 CEST | 43478 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.488846064 CEST | 43478 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.488922119 CEST | 43478 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.493496895 CEST | 21 | 43476 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.493613958 CEST | 21 | 43478 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.532006979 CEST | 80 | 54366 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.532027960 CEST | 80 | 54364 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.536164045 CEST | 21 | 43478 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.536175013 CEST | 21 | 43476 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.574136019 CEST | 80 | 54340 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.574373007 CEST | 54340 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.575486898 CEST | 80 | 54342 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.575594902 CEST | 54342 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.612288952 CEST | 54372 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.613331079 CEST | 54374 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.617173910 CEST | 80 | 54372 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.617254972 CEST | 54372 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.617309093 CEST | 54372 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.617340088 CEST | 54372 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.617372990 CEST | 43484 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.618275881 CEST | 80 | 54374 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.618343115 CEST | 54374 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.618375063 CEST | 54374 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.618386030 CEST | 54374 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.618413925 CEST | 43486 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.622121096 CEST | 80 | 54372 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.622140884 CEST | 21 | 43484 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.622190952 CEST | 43484 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.622231007 CEST | 43484 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.622256041 CEST | 43484 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.623199940 CEST | 80 | 54374 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.623210907 CEST | 21 | 43486 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.623258114 CEST | 43486 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.623306036 CEST | 43486 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.623326063 CEST | 43486 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.627044916 CEST | 21 | 43484 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.628130913 CEST | 21 | 43486 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.663978100 CEST | 80 | 54374 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.663989067 CEST | 80 | 54372 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.668091059 CEST | 21 | 43484 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.676038027 CEST | 21 | 43486 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.678605080 CEST | 80 | 54348 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.678689003 CEST | 54348 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.681309938 CEST | 80 | 54350 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.681400061 CEST | 54350 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.702172995 CEST | 21 | 36396 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:40:09.702380896 CEST | 36396 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:40:09.702965975 CEST | 21 | 36392 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:40:09.703021049 CEST | 36392 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:40:09.739082098 CEST | 54380 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.739837885 CEST | 54382 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.744193077 CEST | 80 | 54380 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.744256973 CEST | 54380 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.744313002 CEST | 54380 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.744338989 CEST | 54380 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.744384050 CEST | 43492 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.744636059 CEST | 80 | 54382 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.744689941 CEST | 54382 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.744724035 CEST | 54382 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.744735956 CEST | 54382 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.744765043 CEST | 43494 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.749244928 CEST | 80 | 54380 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.749255896 CEST | 21 | 43492 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.749315023 CEST | 43492 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.749337912 CEST | 43492 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.749352932 CEST | 43492 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.749598980 CEST | 80 | 54382 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.749608994 CEST | 21 | 43494 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.749661922 CEST | 43494 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.749748945 CEST | 43494 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.749773026 CEST | 43494 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.754194021 CEST | 21 | 43492 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.754628897 CEST | 21 | 43494 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.791980982 CEST | 80 | 54382 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.792036057 CEST | 80 | 54380 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.799978018 CEST | 21 | 43494 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.799987078 CEST | 21 | 43492 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.804518938 CEST | 80 | 54358 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.804646015 CEST | 54358 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.812021971 CEST | 80 | 54356 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.812133074 CEST | 54356 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.865852118 CEST | 54388 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.866723061 CEST | 54390 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.870974064 CEST | 80 | 54388 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.871064901 CEST | 54388 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.871110916 CEST | 54388 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.871139050 CEST | 54388 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.871171951 CEST | 43500 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.871895075 CEST | 80 | 54390 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.871958971 CEST | 54390 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.872009993 CEST | 54390 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.872037888 CEST | 54390 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.872075081 CEST | 43502 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.876018047 CEST | 80 | 54388 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.876065016 CEST | 21 | 43500 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.876169920 CEST | 43500 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.876195908 CEST | 43500 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.876204014 CEST | 43500 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.876827955 CEST | 80 | 54390 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.876838923 CEST | 21 | 43502 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.876899004 CEST | 43502 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.876928091 CEST | 43502 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.876938105 CEST | 43502 | 21 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.881025076 CEST | 21 | 43500 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.881750107 CEST | 21 | 43502 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.920938969 CEST | 80 | 54390 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.920948982 CEST | 80 | 54388 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.923968077 CEST | 21 | 43502 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.924077034 CEST | 21 | 43500 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.928683996 CEST | 80 | 54366 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.928770065 CEST | 54366 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.929224014 CEST | 80 | 54364 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.929291010 CEST | 54364 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:09.992228985 CEST | 51620 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:09.997101068 CEST | 80 | 51620 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:09.997195005 CEST | 51620 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:09.997240067 CEST | 51620 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:09.997268915 CEST | 51620 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:09.997304916 CEST | 60562 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:09.997805119 CEST | 51624 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.002130985 CEST | 80 | 51620 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.002140999 CEST | 21 | 60562 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.002207994 CEST | 60562 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.002243996 CEST | 60562 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.002271891 CEST | 60562 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.002568960 CEST | 80 | 51624 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.002626896 CEST | 51624 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.002716064 CEST | 51624 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.002732992 CEST | 51624 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.002827883 CEST | 60566 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.007018089 CEST | 21 | 60562 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.007426977 CEST | 80 | 51624 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.007600069 CEST | 21 | 60566 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.007662058 CEST | 60566 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.007679939 CEST | 60566 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.007703066 CEST | 60566 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.018121958 CEST | 21 | 60566 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.044097900 CEST | 80 | 51620 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.051983118 CEST | 80 | 51624 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.051991940 CEST | 21 | 60562 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.059992075 CEST | 21 | 60566 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.076633930 CEST | 80 | 54374 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.076761961 CEST | 54374 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:10.093601942 CEST | 80 | 54372 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.093803883 CEST | 54372 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:10.126530886 CEST | 51628 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.131695986 CEST | 80 | 51628 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.131753922 CEST | 51628 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.131789923 CEST | 51628 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.131813049 CEST | 51628 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.131838083 CEST | 60570 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.136692047 CEST | 80 | 51628 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.136702061 CEST | 21 | 60570 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.136739969 CEST | 60570 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.136780977 CEST | 60570 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.136790037 CEST | 60570 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.148649931 CEST | 21 | 60570 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.157876015 CEST | 21 | 36400 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:40:10.157990932 CEST | 36400 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:40:10.164201975 CEST | 51632 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.169358969 CEST | 80 | 51632 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.169455051 CEST | 51632 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.169492960 CEST | 51632 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.169523001 CEST | 51632 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.169564009 CEST | 60574 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.174540043 CEST | 80 | 51632 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.174551964 CEST | 21 | 60574 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.174629927 CEST | 60574 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.174655914 CEST | 60574 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.174663067 CEST | 60574 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.179543018 CEST | 21 | 60574 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.180005074 CEST | 80 | 51628 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.190829992 CEST | 80 | 54380 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.190902948 CEST | 54380 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:10.195982933 CEST | 21 | 60570 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.196352005 CEST | 80 | 54382 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.196419001 CEST | 54382 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:10.206321001 CEST | 21 | 36404 | 74.208.236.98 | 192.168.2.14 |
Sep 5, 2024 13:40:10.206423044 CEST | 36404 | 21 | 192.168.2.14 | 74.208.236.98 |
Sep 5, 2024 13:40:10.216053009 CEST | 80 | 51632 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.220050097 CEST | 21 | 60574 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.263900042 CEST | 51636 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.268692017 CEST | 80 | 51636 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.268774986 CEST | 51636 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.268827915 CEST | 51636 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.268841028 CEST | 51636 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.268872023 CEST | 60578 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.274358988 CEST | 80 | 51636 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.274442911 CEST | 21 | 60578 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.274513006 CEST | 60578 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.274534941 CEST | 60578 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.274544954 CEST | 60578 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.279493093 CEST | 21 | 60578 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.295512915 CEST | 51640 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.300750017 CEST | 80 | 51640 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.300825119 CEST | 51640 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.300873995 CEST | 51640 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.300898075 CEST | 51640 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.300934076 CEST | 60582 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.305658102 CEST | 80 | 51640 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.305774927 CEST | 21 | 60582 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.305838108 CEST | 60582 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.305867910 CEST | 60582 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.305877924 CEST | 60582 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.310817957 CEST | 21 | 60582 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.315998077 CEST | 80 | 51636 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.324059963 CEST | 21 | 60578 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.327249050 CEST | 21 | 53740 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.327342987 CEST | 53740 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.327568054 CEST | 80 | 53264 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.327619076 CEST | 53264 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.330153942 CEST | 80 | 54390 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.330225945 CEST | 54390 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:10.333511114 CEST | 80 | 54388 | 3.64.163.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.333550930 CEST | 54388 | 80 | 192.168.2.14 | 3.64.163.50 |
Sep 5, 2024 13:40:10.348020077 CEST | 80 | 51640 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.352338076 CEST | 21 | 60582 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.389760971 CEST | 51644 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.399643898 CEST | 80 | 51644 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.399733067 CEST | 51644 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.399780989 CEST | 51644 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.399800062 CEST | 51644 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.399830103 CEST | 60586 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.404614925 CEST | 80 | 51644 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.404625893 CEST | 21 | 60586 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.404689074 CEST | 60586 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.404725075 CEST | 60586 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.404757977 CEST | 60586 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.409486055 CEST | 21 | 60586 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.427772045 CEST | 51648 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.432591915 CEST | 80 | 51648 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.432667017 CEST | 51648 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.432710886 CEST | 51648 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.432735920 CEST | 51648 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.432770967 CEST | 60590 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.437943935 CEST | 80 | 51648 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.437956095 CEST | 21 | 60590 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.438019991 CEST | 60590 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.438065052 CEST | 60590 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.438088894 CEST | 60590 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.443140030 CEST | 21 | 60590 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.447953939 CEST | 80 | 51644 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.451391935 CEST | 80 | 51620 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.451473951 CEST | 51620 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.456067085 CEST | 21 | 60586 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.467381001 CEST | 80 | 51624 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.467453957 CEST | 51624 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.479974985 CEST | 80 | 51648 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.488058090 CEST | 21 | 60590 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.502548933 CEST | 21 | 53744 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.502669096 CEST | 53744 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.503010988 CEST | 80 | 53268 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.503066063 CEST | 53268 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.520191908 CEST | 51652 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.525163889 CEST | 80 | 51652 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.525245905 CEST | 51652 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.525275946 CEST | 51652 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.525289059 CEST | 51652 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.525320053 CEST | 60594 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.530087948 CEST | 80 | 51652 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.530170918 CEST | 21 | 60594 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.530210018 CEST | 60594 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.530253887 CEST | 60594 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.530253887 CEST | 60594 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.530493975 CEST | 21 | 53748 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.530555964 CEST | 53748 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.532217979 CEST | 80 | 53272 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.532269955 CEST | 53272 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.535104990 CEST | 21 | 60594 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.553841114 CEST | 51656 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.558625937 CEST | 80 | 51656 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.558691978 CEST | 51656 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.558734894 CEST | 51656 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.558744907 CEST | 51656 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.558782101 CEST | 60598 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.570910931 CEST | 80 | 51656 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.571621895 CEST | 21 | 60598 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.571690083 CEST | 60598 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.571743965 CEST | 60598 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.571743965 CEST | 60598 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.575968981 CEST | 80 | 51652 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.575994015 CEST | 21 | 60594 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.576647043 CEST | 21 | 60598 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.590303898 CEST | 80 | 51628 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.590358973 CEST | 51628 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.612088919 CEST | 80 | 51656 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.620013952 CEST | 21 | 60598 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.624861002 CEST | 21 | 53752 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.624938011 CEST | 53752 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.628113985 CEST | 80 | 53276 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.628206015 CEST | 53276 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.645320892 CEST | 51660 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.649842978 CEST | 80 | 51632 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.649897099 CEST | 51632 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.650173903 CEST | 80 | 51660 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.650249004 CEST | 51660 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.650285006 CEST | 51660 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.650300026 CEST | 51660 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.650302887 CEST | 60602 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.655080080 CEST | 80 | 51660 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.655088902 CEST | 80 | 53280 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.655098915 CEST | 21 | 60602 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.655128002 CEST | 53280 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.655153036 CEST | 60602 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.655236006 CEST | 60602 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.655236006 CEST | 60602 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.660324097 CEST | 21 | 60602 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.695214987 CEST | 21 | 53756 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.695266008 CEST | 53756 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.695971966 CEST | 80 | 51660 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.697423935 CEST | 51664 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.702373028 CEST | 80 | 51664 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.702433109 CEST | 51664 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.702433109 CEST | 51664 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.702433109 CEST | 51664 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.702455997 CEST | 60606 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.704186916 CEST | 21 | 60602 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.707392931 CEST | 80 | 51664 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.707537889 CEST | 21 | 60606 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.707606077 CEST | 60606 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.707638025 CEST | 60606 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.707638025 CEST | 60606 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.712479115 CEST | 21 | 60606 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.739669085 CEST | 80 | 51636 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.739787102 CEST | 51636 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.748039961 CEST | 80 | 51664 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.749245882 CEST | 21 | 53760 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.749300957 CEST | 53760 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.753251076 CEST | 80 | 53284 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.753313065 CEST | 53284 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.756022930 CEST | 21 | 60606 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.761048079 CEST | 80 | 51640 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.761104107 CEST | 51640 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.770581961 CEST | 51668 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.775460958 CEST | 80 | 51668 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.775717020 CEST | 51668 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.775751114 CEST | 51668 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.775784016 CEST | 51668 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.775830984 CEST | 60610 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.780858040 CEST | 80 | 51668 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.780870914 CEST | 21 | 60610 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.780894041 CEST | 21 | 53764 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.780946970 CEST | 60610 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.780961037 CEST | 53764 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.781021118 CEST | 60610 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.781021118 CEST | 60610 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.784214973 CEST | 80 | 53288 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.784271955 CEST | 53288 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.786117077 CEST | 21 | 60610 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.822738886 CEST | 51672 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.823977947 CEST | 80 | 51668 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.827955008 CEST | 21 | 60610 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.828020096 CEST | 80 | 51672 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.828084946 CEST | 51672 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.828111887 CEST | 51672 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.828120947 CEST | 51672 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.828165054 CEST | 60614 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.832875013 CEST | 80 | 51672 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.832923889 CEST | 21 | 60614 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.832969904 CEST | 60614 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.832992077 CEST | 60614 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.832992077 CEST | 60614 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.837807894 CEST | 21 | 60614 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.859674931 CEST | 80 | 51644 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.859769106 CEST | 51644 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.875511885 CEST | 80 | 53292 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.875572920 CEST | 53292 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.876045942 CEST | 80 | 51672 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.879503012 CEST | 21 | 53768 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.879571915 CEST | 53768 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.883959055 CEST | 21 | 60614 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.891216040 CEST | 80 | 51648 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.891288042 CEST | 51648 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.897099018 CEST | 51676 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.901949883 CEST | 80 | 51676 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.902005911 CEST | 51676 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.902025938 CEST | 51676 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.902025938 CEST | 60618 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.902025938 CEST | 51676 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.904644966 CEST | 80 | 53296 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.904700041 CEST | 53296 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.906917095 CEST | 80 | 51676 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.906927109 CEST | 21 | 60618 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.906980991 CEST | 60618 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.906980991 CEST | 60618 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.906980991 CEST | 60618 | 21 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.911777020 CEST | 21 | 60618 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.922580004 CEST | 21 | 53772 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.922703981 CEST | 53772 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:10.947962999 CEST | 80 | 51676 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.956053972 CEST | 21 | 60618 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.967289925 CEST | 59026 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:10.972219944 CEST | 80 | 59026 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:10.972287893 CEST | 59026 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:10.972362995 CEST | 59026 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:10.972378016 CEST | 59026 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:10.972409964 CEST | 49024 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:10.977377892 CEST | 80 | 59026 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:10.977772951 CEST | 21 | 49024 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:10.977838993 CEST | 49024 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:10.977865934 CEST | 49024 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:10.977865934 CEST | 49024 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:10.983186007 CEST | 21 | 49024 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:10.985516071 CEST | 80 | 51652 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:10.985573053 CEST | 51652 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:10.998953104 CEST | 80 | 53300 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:10.999037981 CEST | 53300 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:11.000741005 CEST | 21 | 53776 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:11.000809908 CEST | 53776 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:11.017954111 CEST | 80 | 51656 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:11.018008947 CEST | 51656 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:11.019982100 CEST | 80 | 59026 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.023999929 CEST | 21 | 49024 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.031531096 CEST | 54488 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.036613941 CEST | 80 | 54488 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.036679983 CEST | 54488 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.036715984 CEST | 54488 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.036726952 CEST | 54488 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.036770105 CEST | 43804 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.041728020 CEST | 80 | 54488 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.041739941 CEST | 21 | 43804 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.041789055 CEST | 43804 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.041845083 CEST | 43804 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.041868925 CEST | 43804 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.046715975 CEST | 21 | 43804 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.067847013 CEST | 21 | 53780 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:11.068041086 CEST | 53780 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:11.069688082 CEST | 80 | 53304 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:11.069756031 CEST | 53304 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:11.087960005 CEST | 80 | 54488 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.087969065 CEST | 21 | 43804 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.102032900 CEST | 80 | 51660 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:11.102082968 CEST | 51660 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:11.111923933 CEST | 54492 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.116950989 CEST | 80 | 54492 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.117002010 CEST | 54492 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.117130041 CEST | 54492 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.117140055 CEST | 54492 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.117167950 CEST | 43808 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.122126102 CEST | 80 | 54492 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.122525930 CEST | 21 | 43808 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.122616053 CEST | 43808 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.122656107 CEST | 43808 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.122667074 CEST | 43808 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.127496004 CEST | 21 | 43808 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.163995981 CEST | 80 | 54492 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.165760040 CEST | 59038 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.170742035 CEST | 80 | 59038 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.170808077 CEST | 59038 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.170849085 CEST | 59038 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.170876980 CEST | 59038 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.170922995 CEST | 49036 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.172034025 CEST | 21 | 43808 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.175637007 CEST | 80 | 59038 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.175702095 CEST | 21 | 49036 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.175744057 CEST | 49036 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.175791979 CEST | 49036 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.175802946 CEST | 49036 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.178721905 CEST | 80 | 51664 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:11.178798914 CEST | 51664 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:11.180629969 CEST | 21 | 49036 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.216011047 CEST | 80 | 59038 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.217730999 CEST | 21 | 53784 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:11.217852116 CEST | 53784 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:11.230232954 CEST | 21 | 49036 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.237823963 CEST | 80 | 51668 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:11.237895966 CEST | 51668 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:11.247992039 CEST | 54500 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.248069048 CEST | 80 | 53308 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:11.248127937 CEST | 53308 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:11.252230883 CEST | 80 | 53312 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:11.252296925 CEST | 53312 | 80 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:11.253827095 CEST | 80 | 54500 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.253890991 CEST | 54500 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.253911018 CEST | 54500 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.253911018 CEST | 54500 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.253938913 CEST | 43816 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.258852959 CEST | 80 | 54500 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.258862972 CEST | 21 | 43816 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.258917093 CEST | 43816 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.258930922 CEST | 43816 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.258930922 CEST | 43816 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.263799906 CEST | 21 | 43816 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.266123056 CEST | 21 | 53788 | 7.116.114.97 | 192.168.2.14 |
Sep 5, 2024 13:40:11.266213894 CEST | 53788 | 21 | 192.168.2.14 | 7.116.114.97 |
Sep 5, 2024 13:40:11.280172110 CEST | 80 | 51672 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:11.280245066 CEST | 51672 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:11.291032076 CEST | 59046 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.296248913 CEST | 80 | 59046 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.296324968 CEST | 59046 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.296339989 CEST | 59046 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.296339989 CEST | 59046 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.296381950 CEST | 49044 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.301228046 CEST | 80 | 59046 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.301239014 CEST | 21 | 49044 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.301279068 CEST | 49044 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.301301003 CEST | 49044 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.301307917 CEST | 49044 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.304070950 CEST | 80 | 54500 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.304100990 CEST | 21 | 43816 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.306107044 CEST | 21 | 49044 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.345159054 CEST | 80 | 59046 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.348822117 CEST | 21 | 49044 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.362078905 CEST | 80 | 51676 | 185.53.177.50 | 192.168.2.14 |
Sep 5, 2024 13:40:11.362128973 CEST | 51676 | 80 | 192.168.2.14 | 185.53.177.50 |
Sep 5, 2024 13:40:11.376142979 CEST | 59050 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.380922079 CEST | 80 | 59050 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.380985975 CEST | 59050 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.380985975 CEST | 59050 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.380985975 CEST | 59050 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.381001949 CEST | 49048 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.385843992 CEST | 80 | 59050 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.385854959 CEST | 21 | 49048 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.385896921 CEST | 49048 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.385914087 CEST | 49048 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.385914087 CEST | 49048 | 21 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.390696049 CEST | 21 | 49048 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.415832996 CEST | 54512 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.421083927 CEST | 80 | 54512 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.421158075 CEST | 54512 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.421197891 CEST | 54512 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.421222925 CEST | 54512 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.421258926 CEST | 43828 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.426043034 CEST | 80 | 54512 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.426095009 CEST | 21 | 43828 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.426132917 CEST | 43828 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.426181078 CEST | 43828 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.426203966 CEST | 43828 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.434039116 CEST | 21 | 43828 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.434048891 CEST | 80 | 59050 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.434056997 CEST | 21 | 49048 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.441557884 CEST | 80 | 59026 | 64.190.63.222 | 192.168.2.14 |
Sep 5, 2024 13:40:11.441613913 CEST | 59026 | 80 | 192.168.2.14 | 64.190.63.222 |
Sep 5, 2024 13:40:11.468000889 CEST | 80 | 54512 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.471986055 CEST | 21 | 43828 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.490618944 CEST | 80 | 54488 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.490683079 CEST | 54488 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.502655983 CEST | 54516 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.508544922 CEST | 80 | 54516 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.508611917 CEST | 54516 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.508692980 CEST | 54516 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.508718014 CEST | 54516 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.508780003 CEST | 43832 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.513576984 CEST | 80 | 54516 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.513619900 CEST | 21 | 43832 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.513662100 CEST | 43832 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.513739109 CEST | 43832 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.513739109 CEST | 43832 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.518788099 CEST | 21 | 43832 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.552381992 CEST | 54520 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.557135105 CEST | 80 | 54520 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.557188034 CEST | 54520 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.557230949 CEST | 54520 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.557240009 CEST | 54520 | 80 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.557272911 CEST | 43836 | 21 | 192.168.2.14 | 64.190.63.111 |
Sep 5, 2024 13:40:11.560050964 CEST | 80 | 54516 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.560074091 CEST | 21 | 43832 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.562295914 CEST | 80 | 54520 | 64.190.63.111 | 192.168.2.14 |
Sep 5, 2024 13:40:11.562304974 CEST | 21 | 43836 | 64.190.63.111 | 192.168.2.14 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Sep 5, 2024 13:38:52.789833069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:52.790033102 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:52.797435999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:52.806663990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:52.925781965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:52.934755087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:52.935158014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:52.947645903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.067481041 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.071691990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.074301004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.102648973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.149002075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.156163931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.192208052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.204009056 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.276283026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.324153900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.331314087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.373505116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.453811884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.460827112 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.491184950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.498222113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.583493948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.590481997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.616920948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.626656055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.708358049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.744383097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.751671076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.808223009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.870342970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.878129005 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.926445007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.936834097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.997733116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.013524055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.049868107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.059186935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.125340939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.179730892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.200259924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.233799934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.311799049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.318794012 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.354464054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.364861965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.476104021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.530127048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.546209097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.575964928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.663750887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.670867920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.698895931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.708596945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.789308071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.802205086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.820059061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.826993942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.912764072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.919941902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.949703932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.959423065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.040385962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.051052094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.070208073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.079552889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.162246943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.172051907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.195182085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.204355001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.228880882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.282274008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.289253950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.289859056 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.334903955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.351752043 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.408771038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.419145107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.461564064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.472209930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.544157028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.553774118 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.582954884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.595942974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.664892912 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.671993017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.714979887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.724698067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.790359974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.800893068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.835024118 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.844968081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.911602020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.921796083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.955996037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.964843035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.032869101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.039791107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.082926989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.093163013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.167022943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.177593946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.203320980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.214090109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.288202047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.298789978 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.326246023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.337580919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.409744024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.423299074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.457936049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.472038031 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.536350012 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.546286106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.582405090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.656327009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.686661005 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.751926899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.901103973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.911684036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.962975979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.972940922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.021612883 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.031806946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.085242987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.094918013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.142976999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.153301001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.215091944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.228925943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.266415119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.276842117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.347359896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.388446093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.393816948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.446150064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.449639082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.491257906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.670248985 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.684144020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.700190067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.709863901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.794395924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.804168940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.821062088 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.828365088 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.946073055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.965126038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.025073051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.043498039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.104768038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.123495102 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.190171957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.265328884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.410203934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.426295042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.543126106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.550290108 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.560292959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.567719936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.669595003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.688644886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.690893888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.709574938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.813841105 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.823549032 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.828304052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.835840940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.944302082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.960494041 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.971626997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.993263006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.071928024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.082179070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.112951994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.122662067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.200129986 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.233800888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.597594023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.974551916 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:00.181633949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:00.694888115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:00.711249113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:00.822679996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:00.840729952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:00.968457937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.061049938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.079973936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.171601057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.400072098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.407138109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.434205055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.536792994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.547066927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.548422098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.670329094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.681106091 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.769117117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.776207924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.795206070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:01.995609045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.005634069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.033216953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.043366909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.116190910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.126882076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.155203104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.165643930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.261523962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.272193909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.277276039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.286588907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.384037018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.394094944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.396591902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.408380985 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.525223017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.529020071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.540600061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.543200970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.652299881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.654155016 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.830607891 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.979314089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.125607014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.144205093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.271949053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.281825066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.607465982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.607670069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.617867947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.621715069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.743347883 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.744421959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.773858070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.774269104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.892313004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.897970915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.905066967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.905910969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:03.934160948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.024252892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.038099051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.048645973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.058020115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.159898996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.180617094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.192703009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.201699972 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.292356968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.302728891 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.312906027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.322649002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.419888973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.430130005 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.432971954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.440131903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.567686081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.569436073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.576944113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.578814030 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.687478065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.689363956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.697930098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.699033022 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.810659885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.814099073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.820512056 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.823765039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.931590080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.940258026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.943207979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.953583956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.071774006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.091578960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.092557907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.100543022 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.203582048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.211671114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.220877886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.237519979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.333457947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.343892097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.354342937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.364293098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.454271078 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.461172104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.475711107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.482645035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.578736067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.594712973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.605289936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.614402056 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.706222057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.715806961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.724602938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.734309912 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.826364040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.837393045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.846112013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.858565092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.948115110 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.961005926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.969556093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.981851101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:06.077176094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:06.092762947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:06.099114895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:06.360810995 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:06.374737978 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:06.751332045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:06.758387089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:07.019117117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:07.027435064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.219917059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.220590115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.230559111 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.230742931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.340502977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.340786934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.347683907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.349513054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.465357065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.470124960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.474301100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.480649948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.591221094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.599632978 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.604166031 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.611973047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.722218037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.732053041 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.735462904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.744788885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.846101046 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.852562904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.856004000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.862927914 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.975461960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.980963945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.985152960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.990547895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.096077919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.103506088 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.109875917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.125257015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.132435083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.221077919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.231256008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.250252962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.260596037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.292423010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.342252016 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.349520922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.396039009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.403187037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.467554092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.483614922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.534423113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.543509007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.606277943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.613161087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.653520107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.660427094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.742789030 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.752377033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.778023958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.799962997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.865391016 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.907788038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.910553932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.917443037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.035550117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.035890102 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.044771910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.046118975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.154897928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.156261921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.164905071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.165596962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.277230024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.277435064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.287414074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.288167953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.400213957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.410178900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.422947884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.433470964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.520884991 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.530442953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.545938969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.578183889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.641328096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.665978909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.689558983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.696846008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.800031900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.809393883 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.850645065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.859905958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.919321060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.933835983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.975133896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.986305952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.044581890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.054514885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.097503901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.107952118 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.166323900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.200107098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.218266964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.227444887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.294661999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.310970068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.321461916 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.338572025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.348086119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.432219028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.435504913 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.444809914 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.457792044 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.471098900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.578247070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.594276905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.687274933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.700329065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.928468943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.932132006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.938148975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.948620081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.048784018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.058813095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.059914112 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.082652092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.181330919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.190969944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.200320005 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.210444927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.301151037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.317711115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.321424007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.328320980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.451457977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.457251072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.460920095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.474270105 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.583673000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.589795113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.596946955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.603843927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.714596987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.724967003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.726104021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.741785049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.835486889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.842199087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.852581024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.864331007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.964915991 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.986869097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:13.177304029 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:13.281321049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:13.429954052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:13.472660065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:13.609086037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:13.725822926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:13.803330898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:13.905757904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.205112934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.215368032 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.229903936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.240459919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.327286959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.336967945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.358915091 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.368396997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.448683977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.479541063 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.662803888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.672651052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.787914038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.796226025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.798563004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.806328058 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.909379005 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.916192055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.933134079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.943357944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.044435978 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.055588007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.057993889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.064995050 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.178782940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.183687925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.193799973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.201154947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.306226969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.311232090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.319339037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.320739985 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.430311918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.431478977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.446419001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.447720051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.558043957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.558671951 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.574162960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.590467930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.702593088 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.709832907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.719492912 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.727859974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.737020016 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.792646885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.831267118 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.847141981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.848913908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.860112906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.959033012 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.968705893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.976799965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.986267090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.079185009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.096930981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.097575903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.105004072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.215954065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.225594997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.233879089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.251905918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.342546940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.363228083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.606791019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.606817961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.717314005 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.718355894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.756885052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.780960083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.876919031 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.893213034 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.900197983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.910234928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.003484964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.014766932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.021200895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.030468941 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.125971079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.133035898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.140633106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.177705050 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.252500057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.265461922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.389022112 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.389364004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.401223898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.403907061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.525747061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.539582968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.539841890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.552346945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.678668976 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.687464952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.691672087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.700968981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.810421944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.817761898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.820342064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.827738047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.865328074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.936534882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.947865009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.036289930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.046214104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.201406956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.250432968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.260812998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.261379957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.271272898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.480357885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.491225958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.596971035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.597023964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.717226028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.724721909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.812335014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.819520950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.849493980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:18.856549025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:19.036514044 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:19.069329023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:19.235917091 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:19.282485008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:19.513482094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:19.568195105 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:19.672229052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:19.730628967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:19.851766109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:19.957237959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.009710073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.028732061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.065340042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.128406048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.142544985 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.280384064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.357852936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.365076065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.366974115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.379666090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.483414888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.503007889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.505394936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.513047934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.625173092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.725204945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.738312006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.837017059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.856090069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.958471060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.960441113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.974637032 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.085306883 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.108650923 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.174078941 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.183377028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.222492933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.258079052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.294691086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.305038929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.385329962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.407166004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.416574001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.447671890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.518076897 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.528947115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.573568106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.583666086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.639545918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.649697065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.701227903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.711173058 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.762073994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.829055071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.838923931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.889739037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.949906111 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.957096100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.102442026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.114078999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.167642117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.177108049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.209364891 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.226651907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.237571955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.289187908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.299284935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.372122049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.393505096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.427284956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.438124895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.505089998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.514272928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.529242039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.548966885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.559246063 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.625366926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.642095089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.670020103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.681382895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.753573895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.793526888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.817229033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.957123041 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.970988989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.060393095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.110126019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.126432896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.178386927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.196772099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.252840996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.269275904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.325180054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.332458973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.392352104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.399626970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.458892107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.474997997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.517390013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.524418116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.592780113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.611949921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.642107010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.649343967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.730825901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.739229918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.767448902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.774406910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.863213062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.870277882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.897032976 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.904968977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:23.989700079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.023968935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.331712961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.377485991 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.775804043 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.783014059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.816839933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.824115038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.906440020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.928647041 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.946866035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.956896067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.040303946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.050992966 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.069411039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.078847885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.168589115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.184251070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.191818953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.213454008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.297334909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.307077885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.325609922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.335453987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.418535948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.425858974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.452507973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.459439993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.544773102 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.554125071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.579495907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.589729071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.665760040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.675807953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.701000929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.711843967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.787849903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.799263954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.830312014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.844679117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.911209106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.920583010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.959031105 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.969558954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:26.032953024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:26.053992033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:26.081804037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:26.089772940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:26.173780918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:26.208242893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:26.306699038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:26.457818031 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:26.517137051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:26.667908907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:27.804964066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:27.923922062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:27.931127071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:27.956325054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.050406933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.058417082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.164589882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.176389933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.365502119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.365605116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.492146969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.498997927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.522461891 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.529625893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.617319107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.624020100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.649055958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.667917967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.742714882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.749635935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.786262989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.793473959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.868787050 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.876332998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.912614107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.925414085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.995668888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.030914068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.036919117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.049526930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.143220901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.153681993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.176300049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.191822052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.289577007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.303790092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.305840969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.310749054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.434354067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.440080881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.444087982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.451847076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.554872036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.566798925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.585015059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.598782063 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.690340042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.704425097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.709373951 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.722925901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.817250013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.825222015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.844310999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.854435921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.948627949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.957916021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.965918064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.978784084 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.070975065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.105573893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.106540918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.113672972 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.217278957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.234426975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.240355015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.255795002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.367125988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.371669054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.374325037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.379235983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.482501030 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.504770994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.507128000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.518523932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.615732908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.630506992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.634891033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.663261890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.762362003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.776701927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.782412052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.798707962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.890834093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.901422024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.925029993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.934518099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.013309956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.020659924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.052083969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.061779022 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.163570881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.173371077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.277612925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.285726070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.287905931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.387358904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.399089098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.498667955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.600610018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.610444069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.712529898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.721843004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.723912001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.731791019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.832781076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.842984915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.849767923 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.861190081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.986630917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.995593071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.059127092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.069462061 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.116298914 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.126148939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.180334091 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.243916035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.509521008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.522725105 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.872580051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.879967928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.950186968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.979533911 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.988020897 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.997049093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.088372946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.098417997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.119709015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.211239100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.226774931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.312239885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.351397038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.361502886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.431217909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.448143959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.472836971 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.571902037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.734858990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.831484079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.931405067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.106931925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.116538048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.202518940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.213783979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.227849007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.242685080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.337104082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.368302107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.369415998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.380477905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.501426935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.503216982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.519360065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.523417950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.642750025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.643495083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.650228977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.651598930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.779051065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.783821106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.786267042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.792037010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.908586025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.914844036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.918351889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.924458027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.029597998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.037652969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.045924902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.053330898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.170084953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.181368113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.190748930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.191121101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.301143885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.301467896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.308242083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.314322948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.434061050 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.438004971 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.444179058 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.449548006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.557488918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.560240030 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.571072102 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.574054003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.692771912 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.692873955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.701765060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.702961922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.813590050 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.814690113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.820722103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.821861982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.939677000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.944541931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.950644016 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.953789949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.061772108 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.064914942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.091257095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.093427896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.259521961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.359571934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.444240093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.542545080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.573183060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.583158970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.698929071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.706213951 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.750796080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.759924889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.842365026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.871243954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.896548033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.938882113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.048809052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.147216082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.156116962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.172192097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.278618097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.290545940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.378438950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.402570963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.408690929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.442532063 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.533067942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.540060043 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.577146053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.584311008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.657855034 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.666464090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.703084946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.710123062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.785204887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.792954922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.829329014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.836525917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.913475037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.922744989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.958410978 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.971044064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.044331074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.089015007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.157968998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.185226917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.279180050 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.292538881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.306097031 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.314215899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.435852051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.444910049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.512835026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.522731066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.564963102 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.573957920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.692441940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.699464083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.740138054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.747020960 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.910732031 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.928858995 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.958909988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:38.971941948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.053524017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.068813086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.098134041 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.104916096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.195980072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.209965944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.235585928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.242924929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.328387976 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.334853888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.361951113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.369096041 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.452953100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.459748030 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.495095968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.508873940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.578166008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.585532904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.627686024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.634670973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.704083920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.722893000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.753130913 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.765841007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.846982002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.856199980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.885381937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.893372059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:39.992321968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:40.020699024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:40.297741890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:40.714373112 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:41.012403011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:44.033901930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:44.146373987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:44.245800018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:44.457601070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:44.471585989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:44.595329046 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:44.602360964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:44.720777035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:44.733772993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:44.852257967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:44.859111071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:44.977322102 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:45.138356924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:45.146601915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:45.248754025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:45.889157057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:45.914407015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:46.047866106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:46.180164099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:46.407514095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:46.634017944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:46.756535053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:46.764834881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:46.808715105 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:46.826174021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:46.963715076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.010190964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.017824888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.072719097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.242558956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.300568104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.310857058 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.551775932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.664783955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.670849085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.774718046 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.793215036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.905870914 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.915831089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.916141987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.933361053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.027276993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.044775963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.045130014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.056279898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.171392918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.182606936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.184355021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.195157051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.295430899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.302408934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.313251019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.325305939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.421153069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.443806887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.676573992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.676835060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.788057089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.788197994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.795095921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.800512075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.913327932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.919470072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.937177896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.012830019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.055602074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.157197952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.236962080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.244081974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.275274992 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.282696009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.362365961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.369699955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.403719902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.411120892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.487472057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.495126963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.529006958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.536478043 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.613214016 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.620620012 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.655471087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.662590981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.738672018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.781287909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.844305038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.878793955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.963809013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.974095106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.997459888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:50.007318974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:50.085153103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:50.118360043 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:50.436091900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:54.096225023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:54.550220013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:54.856415987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.327130079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.336896896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.454864025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.465297937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.580504894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.589845896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.701483965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.712110996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.840158939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.858005047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.969595909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.979892969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.090591908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.100011110 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.210416079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.221127987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.339543104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.346394062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.464548111 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.471784115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.589862108 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.596818924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.715435982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.733427048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.851901054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.859025955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.983560085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.005219936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.116312027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.126390934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.237814903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.258591890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.469244957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.479660988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.590135098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.757543087 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.869460106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.876832008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.995357037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.029105902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.139697075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.149523020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.209688902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.267103910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.281968117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.409452915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.577306986 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.580518961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.692696095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.703813076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.815421104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.822366953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.940576077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.952280998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.053462982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.063920975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.064645052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.074316025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.175636053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.185551882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.185698986 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.195156097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.301338911 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.307303905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.314312935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.322304964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.427397013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.451507092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.481940031 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.482017040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.593353033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.604907990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.616225004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.636182070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.718056917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.760077000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.947773933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.962146044 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.064543962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.079906940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.091340065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.103780985 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.198451042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.205971956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.225480080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.232862949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.335449934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.342740059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.351617098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.359381914 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.465239048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.471966982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.477300882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.484236956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.590089083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.597145081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.602624893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.609810114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.715233088 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.722313881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.729424000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.736506939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.840358019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.847539902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.859224081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.869626045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.965274096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.987087965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:01.987319946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.001419067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.104012012 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.112251997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.118107080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.119930029 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.238475084 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.241741896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.247766018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.252104044 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.362277985 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.362678051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.374017954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.399249077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.492433071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.652514935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.754719973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.763662100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.764435053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.770492077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.874892950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.882977962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.889014959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.899316072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.004803896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.011075020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.284714937 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.543006897 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.649559975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.659529924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.660765886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.670488119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.771372080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.780884981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.783354998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.793617964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.892011881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.902046919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.917227030 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.940638065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.013437986 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.026076078 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.062880993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.074135065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.189687014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.196674109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.236591101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.244023085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.336898088 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.343830109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.362819910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.369877100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.462641954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.470190048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.487556934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.496104956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.591051102 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.599904060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.617012024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.624140024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.718739033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.726195097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.743891954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.750967026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.846010923 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.853744984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.870856047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.877434969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.973433971 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.980582952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.996117115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.236552954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.348109961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.355246067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.355892897 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.363259077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.473609924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.480741024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.481411934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.488509893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.599133968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.606314898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.606827974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.613939047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.724782944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.732933998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.732970953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.740015984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.851764917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:05.857835054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.016738892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.016808033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.135641098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.135824919 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.144921064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.145925999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.255433083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.256222010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.262527943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.263437033 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.380657911 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.381145954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.390476942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.390655994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.501733065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.515086889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.693979979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.694190025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.813285112 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.813457012 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.822943926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.831950903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.934751987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.942100048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.944188118 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.950721025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.060015917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.068433046 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.072191000 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.081657887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.187374115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.191936970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.201344013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.215626001 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.317971945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.329564095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.335374117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.336857080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.453640938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.459588051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.463459015 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.469990969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.574584007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.582206011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.584619999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.598100901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.697747946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.705916882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.710123062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.717490911 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.824024916 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.835339069 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.848206997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.858393908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.965504885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.970901966 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.981534958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.987936974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.092787981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.098803043 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.099817038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.106026888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.217875004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.223434925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.224944115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.230317116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.343090057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.348265886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.350305080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.355462074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.469042063 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.473776102 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.476192951 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.480083942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.595099926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.597719908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.602370977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.604070902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.815890074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.816320896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.829627037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.829715014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.949275017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.949383020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.956593990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.959894896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.075161934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.078206062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.082452059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.085972071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.202931881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.204642057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.210302114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.211848974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.328749895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.329802036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.339905977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.341851950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.458553076 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.460020065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.465724945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.467020035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.590455055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.590629101 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.597055912 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.597502947 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.723736048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.724277973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.731702089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.732745886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.850678921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.851057053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.858407974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.859087944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.977442026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.977863073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.984957933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:09.985028028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.103607893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.108797073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.115757942 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.123554945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.238061905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.256628036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.275794983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.283184052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.375771999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.382596016 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.406941891 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.420874119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.506232977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.513196945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.539237976 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.546569109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.631494045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.638329029 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.672589064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.679656982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.756335974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.763592005 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.808701038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.815797091 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.882124901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.889866114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.934118032 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:10.946283102 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.008095980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.024152040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.078860044 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.095837116 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.143142939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.158533096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.223732948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.231777906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.276803970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.283885956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.359970093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.368280888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.402215958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.408668995 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.486813068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.494839907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.527299881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.534185886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.614989996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.623810053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.663425922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.671541929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.745002985 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.751976967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.795542955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.802871943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.875231981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.885833025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.921931028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.933661938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.003618002 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.013678074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.044857025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.054768085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.129789114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.140587091 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.174856901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.251334906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.335061073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.690279007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.749329090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.760257959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.871560097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.881663084 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.004523993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.012798071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.038449049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.045310974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.130978107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.138246059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.168486118 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.176399946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.259700060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.269753933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.297478914 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.313932896 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.389605045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.396740913 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.432070017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.439249039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.515693903 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.522655010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.558785915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.565975904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.641222954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.648263931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.684324026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.690933943 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.765933990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.773156881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.808975935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.816164970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.891639948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.899157047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.934566021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:13.956880093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.017332077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.026532888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.064647913 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.073973894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.137947083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.148427963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.184919119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.259710073 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.560048103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.729747057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.029798031 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.041980982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.161386967 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.168447018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.214370966 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.223125935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.286163092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.293128014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.367465973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.378563881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.411041021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.418035030 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.499197006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.506215096 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.539820910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.546811104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.625905991 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.633044958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.664441109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.671327114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.750622988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.757473946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.789072037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.795814991 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.875933886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.882886887 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.912862062 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.922231913 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.000756979 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.022911072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.033171892 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.045547009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.138175011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.149003029 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.180087090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.200608969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.260546923 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.270348072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.316668987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.330940008 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.380974054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.403621912 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.442262888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.452847004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.516215086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.526395082 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.563874006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.575373888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.637603045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.650001049 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.710233927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.721739054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.769670010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.780458927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.835474014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.845602036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.890799999 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.901474953 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.959726095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.981569052 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.011843920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.022011995 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.091650963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.125401020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.132505894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.142640114 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.237312078 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.247765064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.254717112 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.265934944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.358216047 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.364931107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.377340078 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.384355068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.489516973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.501677036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.504106045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.524848938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.612421989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.623524904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.637773991 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.673858881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.735476017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.745007038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.784939051 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.792968035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.876954079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.914566040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:18.066474915 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:18.074640036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:18.192143917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:18.214770079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:18.215815067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:18.226449013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:18.328025103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:18.348160028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.301876068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.310340881 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.420249939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.428752899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.430090904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.438294888 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.547996044 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.555139065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.572954893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.583731890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.687938929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.695394993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.702301025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.728431940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.822770119 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.834264040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.846726894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.868772984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.947072983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.958177090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.979361057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.989717007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.075155020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.082832098 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.102019072 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.108880997 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.202101946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.214206934 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.227391958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.234544039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.332978010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.339776039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.374037981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.381273985 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.458633900 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.465745926 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.504132032 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.510996103 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.583986998 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.591175079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.629157066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.635684013 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.709503889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.716304064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.755120039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.762444973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.836076021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.842911959 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.880572081 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.887538910 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.962006092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.968986988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.005590916 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.012773037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.090806007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.099704027 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.135653019 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.142765045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.221540928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.228540897 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.261219978 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.268227100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.346862078 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.354696035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.386651039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.393642902 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.472909927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.482541084 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.511661053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.518793106 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.605843067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.613570929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.636796951 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.643999100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.733043909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:21.765808105 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:22.742863894 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:22.747359037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:22.861660957 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:22.864979029 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:22.968214989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:22.969615936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:23.091658115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:23.183392048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:24.274537086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:26.109682083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:26.479012966 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:27.197490931 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:28.649120092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:30.224908113 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:30.240550041 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:30.353151083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:30.540035009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:30.823116064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:30.965923071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:30.977807045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.103656054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.199701071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.311111927 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.321794987 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.410923958 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.433681011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.510998011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.635698080 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.737199068 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.763200045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.859802961 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.869775057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.871959925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.890352011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.989782095 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.002696037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.020056963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.036624908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.111263037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.121421099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.148972034 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.164407969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.232264042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.242949009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.279192924 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.289355993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.353384972 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.368139982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.404134989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.416827917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.493187904 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.500328064 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.534575939 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.541657925 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.608362913 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.617716074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.658375025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.668250084 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.728072882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.737683058 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.780345917 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.789844990 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.849020004 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.863435984 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.900707006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.913014889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.981658936 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.995426893 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.002418995 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.036732912 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.046350956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.107639074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.156687975 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.432085037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.433353901 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.883152962 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.893789053 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.017400980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.059675932 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.070177078 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.181540966 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.282109022 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.454968929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.573002100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.583343983 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.671298981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.684951067 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.706046104 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.717446089 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.819411039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.826554060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.835724115 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.842691898 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.944916010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.955401897 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.968805075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.979825974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.068942070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.090089083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.096347094 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.107196093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.202054977 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.217664003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.228499889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.304572105 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.347132921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.357163906 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.425920963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.442684889 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.481221914 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.490430117 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.558856964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.568629980 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.601399899 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.611246109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.684412956 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.689829111 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.691768885 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.810578108 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.820111036 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.828298092 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.841794968 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.933461905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.944031954 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.953710079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.963932037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.055109024 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.062180042 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.077348948 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.086384058 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.185484886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.195123911 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.204355955 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.214179993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.314977884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.325788021 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.447761059 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.455997944 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.688738108 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.698111057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.700356007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.713216066 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.822772026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.829114914 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.843293905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.963705063 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.972814083 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.979999065 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.082315922 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.099277973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.100049973 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.107064009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.217998981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.225332022 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.228466988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.233861923 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.353332996 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.358218908 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.360457897 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.365175009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.478732109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.483916044 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.485980988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.494225025 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.607436895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.613159895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.619669914 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.622472048 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.738095045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.740283012 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.745517969 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.746843100 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:37.856900930 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:38.085654974 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:38.085815907 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:40.159033060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:42.311142921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:43.089123964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:43.089123964 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:48.195982933 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:48.196100950 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:48.218419075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:48.229655981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:48.330213070 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:48.343703032 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:51.340960026 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:52.355480909 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:52.744891882 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:52.755937099 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:52.867573023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:52.878662109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:52.989626884 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.001147985 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.141545057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.161648989 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.288608074 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.301136971 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.424571991 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.437072039 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.556314945 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.564132929 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.682496071 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.689424038 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.807734966 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.814640045 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.932028055 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.939085007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:54.161406040 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:54.272882938 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:54.392136097 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:54.399302006 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:54.518398046 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:54.526742935 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:54.748745918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:54.755753994 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:54.874033928 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:54.881308079 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:54.999937057 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.011459112 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.134929895 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.146612883 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.265407085 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.272598982 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.391458035 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.398592949 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.517796993 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.524939060 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.643912077 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.651206017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.770248890 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.777019978 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.896039963 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:55.903254986 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.021382093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.138715029 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.366230965 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.372828007 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.472466946 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.482909918 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.491777897 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.498938084 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.597218037 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.607692003 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.617497921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.630836010 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.719613075 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.743222952 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.749269009 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.756438017 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.866429090 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.873651981 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.983017921 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.990036011 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.991432905 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.998410940 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.108771086 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.117043018 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.123893023 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.126660109 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.247435093 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.254540920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.255137920 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.262104988 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.374459028 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.381481886 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.382733107 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.390501022 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.501981020 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.509001970 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.513874054 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:57.520797014 CEST | 192.168.2.14 | 8.8.8.8 | 0x1234 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Sep 5, 2024 13:38:52.797291040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.806575060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.812779903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.822170019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.934622049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.934622049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.934622049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.934622049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.947530985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.947530985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.947530985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.947530985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.954832077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.954832077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.954832077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:52.954832077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.037539005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.037539005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.037539005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.037539005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.074229002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.074229002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.074229002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.074229002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.081190109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.081219912 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.081219912 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.081219912 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.081219912 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.113317966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.156054974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.156054974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.156054974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.156054974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.165419102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.165419102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.165419102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.165419102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.203795910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.203795910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.203795910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.203795910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.213078976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.213078976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.213078976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.213078976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.331159115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.331159115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.331159115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.331159115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.342953920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.342953920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.342953920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.342953920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.373337984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.373337984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.373337984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.373337984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.380211115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.380211115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.380211115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.380211115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.460743904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.460743904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.460743904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.460743904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.472537994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.472537994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.472537994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.472537994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.498130083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.498130083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.498130083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.498130083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.505803108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.505803108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.505803108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.505803108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.590409040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.590409040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.590409040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.590409040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.597254992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.597254992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.597254992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.597254992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.626583099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.626583099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.626583099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.626583099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.633508921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.633508921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.633508921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.633508921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.751538038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.751538038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.751538038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.751538038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.758802891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.758802891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.758802891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.758802891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.808082104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.808082104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.808082104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.808082104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.815254927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.815254927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.815254927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.815254927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.877929926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.877929926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.877929926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.877929926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.886316061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.886316061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.886316061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.886316061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:53.936742067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:53.948548079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.013345957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.024243116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.059005022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.059005022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.059005022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.059005022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.068219900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.068219900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.068219900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.068219900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.200090885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.210452080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.233686924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.233686924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.233686924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.233686924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.243309975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.243309975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.243309975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.243309975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.318701029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.318701029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.318701029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.318701029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.364732981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.374720097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.418720961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.418720961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.418720961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.418720961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.545983076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.562504053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.575781107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.575781107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.575781107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.575781107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.587548018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.587548018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.587548018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.587548018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.670790911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.670790911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.670790911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.670790911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.677597046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.677597046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.677597046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.677597046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.708487988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.719194889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.802115917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.811832905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.826917887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.826917887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.826917887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.826917887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.838718891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.838718891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.838718891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.838718891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.919822931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.919822931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.919822931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.919822931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.929111004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.929111004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.929111004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.929111004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:54.959305048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:54.969276905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.050956011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.060856104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.079406023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.093992949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.171924114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.181116104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.204163074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.204163074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.223932981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.223932981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.235872030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.289180040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.289180040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.296744108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.297847033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.297847033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.351639032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.360687971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.419069052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.442876101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.472100019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.481997013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.553694010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.563733101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.595835924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.595835924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.603887081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.603887081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.671906948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.671906948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.679095030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.679095030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.724610090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.733988047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.800775051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.810348034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.844875097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.854903936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.921703100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.931688070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:55.964757919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.964757919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.971889973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:55.971889973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.039710045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.039710045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.047553062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.047553062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.093081951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.102303982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.177483082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.186971903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.213948965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.225209951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.298702955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.308741093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.337446928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.356901884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.423223019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.435229063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.471951008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.481589079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.546159983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.555346012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.686547995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.686547995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.686547995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.751823902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.751823902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.751823902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.788651943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | inventory-692849895.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.788651943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.788651943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.788651943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.851763964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | inventory-692849895.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.851763964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.851763964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.851763964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:56.911581993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.920638084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.972840071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:56.983860016 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.031712055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.041991949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.094794989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.094794989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.094794989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.094794989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.103960991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.103960991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.103960991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.103960991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.153201103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.165534019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.228847980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.246289015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.276762962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.293004036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.398288965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.449512959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.449512959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.449512959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.449512959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.458009005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.491101980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.491101980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.491101980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.559235096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.559235096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.559235096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.559235096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.589401007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | inventory-692849895.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.589401007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.589401007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.589401007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.684043884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.693182945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.709752083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.719908953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:57.804075956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.804075956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.804075956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.804075956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.828237057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.828237057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.828237057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.828237057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.835232019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.835232019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.835232019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.835232019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.913568974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.913568974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.913568974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.913568974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.964920044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.964920044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.964920044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.991689920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.991689920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:57.991689920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.043401003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.043401003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.043401003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.079135895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.079135895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.079135895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.123338938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.123338938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.123338938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.148174047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.148174047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.148174047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.410089016 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.410089016 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.410089016 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.426110983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.426110983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.426110983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.431725025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.431725025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.431725025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.446250916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.446250916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.446250916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.550199986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.550199986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.550199986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.557378054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.557378054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.557378054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.567606926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.567606926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.567606926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.576060057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.576060057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.576060057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.690783024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.690783024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.690783024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.698436022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.698436022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.698436022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.709492922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.709492922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.709492922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.716969967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.716969967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.716969967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.823339939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.823339939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.823339939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.830632925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.830632925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.830632925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.835731983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.835731983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.171 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.835731983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.230.63.107 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.857949018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdn1.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.857949018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | td-ccm-neg-87-45.wixdns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.857949018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.149.87.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:58.960294008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.970640898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:58.993067026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.011754036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.082045078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.098947048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.122562885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.132735968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:38:59.609021902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:59.974419117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | pk.22.cn | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:38:59.974419117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.85.60.150 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:00.181489944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | pk.22.cn | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:00.181489944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.85.60.150 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:00.583571911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | pk.22.cn | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:00.583571911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.85.60.150 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:00.710973024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:00.720730066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:00.840631008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 81.92.80.56 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:00.840631008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 81.92.80.55 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:00.855171919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | saspresence.perf1.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:00.855171919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 81.92.80.55 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:00.855171919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 81.92.80.56 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:00.950002909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | pk.22.cn | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:00.950002909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.85.60.150 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.079813004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.171358109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.288727999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.323102951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.407030106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.420486927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.546967983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.548342943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.556274891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.656240940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.680959940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.776138067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.804167032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.884299994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:01.922421932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 158.69.74.238 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:02.005511045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.015089989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.043270111 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.054423094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.126811028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.160623074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.165572882 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.176347971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.272075891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.283164024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.286520004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.295830965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.394002914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.408289909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.424187899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.427903891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.540524960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.543133974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.551403046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.553332090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:02.830459118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.31.139.180 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:02.979079962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.31.139.180 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.014477968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.31.139.180 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.144027948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.160880089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.281738997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.495989084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.496095896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.31.139.180 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.617768049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.621598959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.632253885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.633784056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.773638964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.774177074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.780843019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.786551952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.904970884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.905819893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.912827969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.924387932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.51 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:03.941334963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:04.048486948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.057859898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.058939934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.091599941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.180475950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.191343069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.201628923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.211772919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.302596092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.318933964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.322571039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.331983089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.430022001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:04.440032959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:04.454751015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:04.457456112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:04.576844931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.578735113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.586416960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.588560104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.697818041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.698951006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.709480047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.713294029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.820422888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.823678017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.830579996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.839215994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:04.943098068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:04.953458071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:04.961015940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:04.980581045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:05.092457056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.100451946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.102565050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.110718966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.220788956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.232093096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.237413883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.253511906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.343786955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.353190899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.364204884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.374813080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.461091042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:05.467909098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:05.482572079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:05.494452000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:05.594624996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.604736090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.614326954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.623743057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.715720892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.725298882 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.734184980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.744961023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.837294102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.846997976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.858409882 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.868648052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:05.960866928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:05.981545925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:05.981559038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:05.988461018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.178.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:06.084120035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:06.360522985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.254.178.250 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:06.374557972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.254.178.250 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:06.639435053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.254.178.250 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:06.647506952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.254.178.250 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:07.018779039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.254.178.250 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:07.027247906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.254.178.250 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.108804941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.254.178.250 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.108835936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.254.178.250 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.230427027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.230638981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.239430904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.239964008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.347603083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.347603083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.349381924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.349381924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.354553938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.354553938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.358846903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.358846903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.474143028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.480525017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.489790916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.498872995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.604041100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.604041100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.611181974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.611181974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.611888885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.611888885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.624742031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.624742031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.731966972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.744707108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.745250940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.755238056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.852494955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.852494955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.862850904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.862850904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.863491058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.863491058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.870310068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.870310068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:08.985064030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.990457058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:08.994932890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.024290085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.103429079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.110136986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | adbea.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.110136986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.117189884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.132323980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.139399052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | adbea.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.139399052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.231144905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.241055965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.260468006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.295171022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.301112890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.349435091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.356419086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | adbea.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.356419086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.403084993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.423749924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | adbea.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.423749924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.483536959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.505083084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.543390036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.552705050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.613079071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.631623030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | adbea.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.631623030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.660329103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.667026043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | adbea.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.667026043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.752280951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.764408112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.799854994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.809758902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:09.907687902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.917380095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.924463987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | adbea.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.924463987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.925033092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | adbea.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:09.925033092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.110.27.211 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:10.044682026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.046024084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.054017067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.055479050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.164820910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.165538073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.175920963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.175941944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.287323952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.288038015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.299019098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.321794987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.410083055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.419658899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.433350086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.444920063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.530380964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.540133953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.578103065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.588359118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.665904999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.252 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:10.688908100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | www.ffcld.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:10.696753025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.252 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:10.739952087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | www.ffcld.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:10.809319019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.818439007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.859823942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.874327898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.933747053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.943551064 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.986208916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:10.996722937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.054382086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.065351963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.107847929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.117574930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.200023890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.209898949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.227330923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.237827063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.301578045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.321391106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.331170082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.347989082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.357084990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.442425013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.444749117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.252 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.464518070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | www.ffcld.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.471015930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.252 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.479336977 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | www.ffcld.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.687072992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.168.172.52 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.687072992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.168.172.37 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.700189114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.168.172.37 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.700189114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.168.172.52 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.817048073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.168.172.37 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.817048073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.168.172.52 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.820622921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.168.172.37 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.820622921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.168.172.52 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:11.937997103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.947891951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.948549986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:11.959022999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.058701038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.058701038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.070601940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.070601940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.082516909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.082516909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.089378119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.089378119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.190860987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.200084925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.210304022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.220252991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.317579031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.317579031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.328238964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.328238964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.340694904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.340694904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.346569061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.346569061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.460828066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.474107027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.482331991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.488781929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.596824884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.596824884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.603696108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.603696108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.603853941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.603853941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.615344048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.615344048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.724898100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.734482050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.741626978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.751610994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:12.842083931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.842083931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.854121923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.854121923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.864238024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.864238024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.876243114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:12.876243114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:13.177144051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.86.131.187 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:13.281220913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.86.131.187 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:13.361639023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.86.131.187 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:13.438169003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:13.614991903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.86.131.187 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:13.616277933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:13.803139925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.86.131.187 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:13.905622005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.86.131.187 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:14.092164993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.86.131.187 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:14.117919922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.86.131.187 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:14.215290070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.226212978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.240384102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.257844925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.336886883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.347320080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.368262053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.378289938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.662693977 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:14.672528982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:14.676048994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:14.684833050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:14.798394918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.806216955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.808067083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.815191031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.933032036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.943046093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.943120956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:14.956631899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.055509090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:15.064879894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:15.067887068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:15.071777105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:15.193661928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.201073885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.204797029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.210313082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.319245100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.320662022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.329227924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.330598116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.446147919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.447614908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.456526041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.457770109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.574035883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:15.590379000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:15.598062038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:15.615715027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:15.709975004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:15.719425917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.730012894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.736943960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.747895956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.799688101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:15.847007036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.857738018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.860040903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.875718117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.968611002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.978056908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.986167908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:15.996618986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.096816063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:16.104376078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:16.104937077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:16.122589111 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:16.225492954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.241246939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.251801968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.262041092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.606672049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.606683016 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.615763903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.617136955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.756741047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:16.765440941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:16.780786037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:16.788264990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:16.893091917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.902158022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.910108089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:16.919859886 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.014672041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.024880886 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.030370951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.039526939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:17.132949114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.140026093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.177596092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.265311003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.275464058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.275626898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.401124001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.403831959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.414189100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.428172112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.539469004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.552227974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.565790892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.575809002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.691524982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.698743105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.700881004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.708038092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.817687988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.825208902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.827567101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.834950924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.144.38.219 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:17.874011993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.035938025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.035938025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.035938025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.035938025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.046063900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.046063900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.046063900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.046063900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.138478994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.138478994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.138478994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.138478994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.145862103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.145862103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.145862103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.145862103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.211709976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.260689974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.260689974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.260689974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.260689974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.271183014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.271183014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.271183014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.271183014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.364053965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.364053965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.364053965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.364053965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.376600027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.376600027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.376600027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.376600027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.596595049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.596595049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.596595049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.596595049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.596677065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.596677065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.596677065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.596677065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.605798006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.605798006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.605798006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.605798006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.700216055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.700216055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.700216055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.700216055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.724608898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.724608898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.724608898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.724608898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.735913038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.735913038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.735913038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.735913038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.819386959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.819386959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.819386959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.819386959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.856468916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.856468916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.856468916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.856468916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.924782991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.924782991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.924782991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.924782991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.956228971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.956228971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.956228971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:18.956228971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:19.235733032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.33.168.236 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:19.282190084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.33.168.236 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:19.398936033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.33.168.236 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:19.455904007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.33.168.236 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:19.672024965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.33.168.236 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:19.730180979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.33.168.236 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:19.738729954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.33.168.236 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:19.845995903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.33.168.236 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.009471893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.33.168.236 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.016159058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 38.33.168.236 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.035636902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.065229893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.065229893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.065229893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.065229893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.142364979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.142364979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.142364979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.142364979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.162756920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.162756920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.162756920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.162756920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.246510029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.246510029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.246510029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.246510029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.364962101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.364962101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.364962101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.364962101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.372493029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.372493029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.372493029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.372493029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.374335051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.379543066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.379543066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.379543066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.379543066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.386379004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.386379004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.386379004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.386379004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.502881050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.502881050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.502881050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.502881050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.512958050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.512958050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.512958050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.512958050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.513092041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.513092041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.513092041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.513092041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.614047050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.614047050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.614047050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.614047050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.738188028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.738188028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.738188028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.738188028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.745244026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.745244026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.745244026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.745244026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.836899996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.836899996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.836899996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.836899996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.844141006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.844141006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.844141006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.844141006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.960268021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.960268021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.960268021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.960268021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:20.974531889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:20.983767986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.061817884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.061817884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.061817884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.061817884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.108506918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.120912075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.183249950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.193289995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.257869005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.283993006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.304837942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.314675093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.407001019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.416908026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.447338104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.472083092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.528831005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.537913084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.583543062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.599792957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.649554968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.660742044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.711011887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.727298021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.838818073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.848576069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:21.889568090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.889568090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.889568090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.889568090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.956960917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.956960917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.956960917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.956960917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.988035917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.988035917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.988035917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:21.988035917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:22.056054115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:22.056054115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:22.056054115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:22.056054115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:22.113979101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.125178099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.176975965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.187609911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.216631889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:22.237445116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.270970106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.299137115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.326215982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.393409967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.404083967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.438044071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.447845936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.514187098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.524106026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.537342072 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:22.559130907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.568828106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.641990900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.652308941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.681190014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.691996098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:22.816906929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.157.89.240 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:22.816906929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.183.58.68 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:22.843550920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.157.89.240 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:22.843550920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.183.58.68 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:22.970907927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:22.996845007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.060221910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.183.58.68 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.060221910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.157.89.240 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.067378998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.183.58.68 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.067378998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.157.89.240 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.126346111 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.142071009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.196683884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.214339972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.269201994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.281528950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.332400084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.347877979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.399534941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.406624079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.474915028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.481775999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.524290085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.531013966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.611728907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.619014978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.649233103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.656265020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.739051104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.748992920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.774295092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.782900095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.870145082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.877722979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.904855967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:23.912065029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.92.19.136 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:24.673505068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.37.216.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:24.714844942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 121.37.216.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:24.782852888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:24.782852888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:24.794198036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:24.794198036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:24.824018002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:24.824018002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:24.835285902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:24.835285902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:24.928535938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.938702106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.956767082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:24.968307972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.050843000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.067055941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.078716040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.090367079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.184132099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.195648909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.213274956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.223993063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.306930065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.316685915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.335330009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.350948095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.425729990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.425729990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.425729990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.425729990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.425729990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.425729990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.425729990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.425729990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.425729990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.425729990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.425729990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.425729990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.433022976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.433022976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.433022976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.433022976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.433022976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.433022976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.433022976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.433022976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.433022976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.433022976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.433022976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.433022976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.459300995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.459300995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.459300995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.459300995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.459300995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.459300995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.459300995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.459300995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.459300995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.459300995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.459300995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.459300995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.466487885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.466487885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.466487885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.466487885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.466487885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.466487885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.466487885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.466487885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.466487885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.466487885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.466487885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.466487885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:25.554043055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.563735962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.589570045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.599534035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.675586939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.686288118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.711724043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.728610992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.799140930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.809397936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.844551086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.857146978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.920473099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.931252003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.969446898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:25.980626106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:26.053705931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.053705931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.053705931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.053705931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.053705931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.053705931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.053705931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.053705931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.053705931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.053705931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.053705931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.053705931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.061644077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.061644077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.061644077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.061644077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.061644077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.061644077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.061644077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.061644077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.061644077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.061644077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.061644077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.061644077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.089598894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.089598894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.089598894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.089598894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.089598894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.089598894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.089598894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.089598894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.089598894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.089598894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.089598894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.089598894 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.096539021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.255.194.134 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.096539021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.58.118.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.096539021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.23.183 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.096539021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.30.197 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.096539021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.185.43 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.096539021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.20.235 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.096539021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 96.126.123.244 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.096539021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.79.19.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.096539021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.18.44 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.096539021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 72.14.178.174 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.096539021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.56.79.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.096539021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.33.2.79 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.306550026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.205.77.106 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.405245066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.205.77.106 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.457568884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.205.77.106 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:26.556312084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.205.77.106 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:27.804737091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.205.77.106 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:27.811903954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.205.77.106 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:27.931030035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.32 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:27.938419104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | decel-store.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:27.938419104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | shops.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:27.938419104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:27.956257105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.205.77.106 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.053147078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 154.205.77.106 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.058144093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.32 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.065489054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | decel-store.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.065489054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | shops.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.065489054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.365320921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.32 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.365555048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.32 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.380466938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | decel-store.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.380466938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | shops.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.380466938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.411320925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | decel-store.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.411320925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | shops.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.411320925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.498915911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.32 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.505960941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | decel-store.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.505960941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | shops.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.505960941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.529561043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.32 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.536705971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | decel-store.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.536705971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | shops.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.536705971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.623929977 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.32 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.631125927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | decel-store.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.631125927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | shops.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.631125927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.667766094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.32 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.674972057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | decel-store.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.674972057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | shops.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.674972057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.749453068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.32 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.757421970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | decel-store.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.757421970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | shops.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.757421970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.793405056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.32 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.800676107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | decel-store.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.800676107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | shops.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.800676107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.876209974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.32 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.883601904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | decel-store.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.883601904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | shops.myshopify.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.883601904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.227.38.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:28.925321102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:28.935029030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.030797005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.041512012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.049443007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.049443007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.063836098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | laflc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.063836098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.063836098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.153598070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.153598070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.178175926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | laflc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.178175926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.178175926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.191751957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.202260017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.305740118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.310678005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.310678005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.322160959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | laflc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.322160959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.322160959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.338928938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.444013119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.451792955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.451792955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.453670979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.473615885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | laflc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.473615885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.473615885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.566435099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.566435099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.578062057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | laflc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.578062057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.578062057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.598685026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.608036041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.704222918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.715645075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.722831964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.722831964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.729978085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | laflc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.729978085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.729978085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.825084925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.825084925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.836576939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | laflc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.836576939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.836576939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.854346037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.864423037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.969182014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:29.978693962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.978693962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.994097948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | laflc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.994097948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:29.994097948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:30.105190992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.115549088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.138191938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.234213114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:30.255578041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:30.255728006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.270428896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.379164934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:30.381120920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.395792961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:30.504662991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.514256001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.528712988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.634718895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:30.650358915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:30.663141012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.680778980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.789186954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.798578978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:30.813585043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:30.901238918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.911559105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.934403896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:30.950571060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.020497084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.051800966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 86.105.245.69 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.061635017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.061635017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.061635017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.061635017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.166037083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.166037083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.166037083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.166037083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.173290014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.184511900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.287760973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.297663927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.387152910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.387152910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.387152910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.387152910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.488017082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.488017082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.488017082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.488017082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.498512983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.498512983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.498512983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.498512983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.599999905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.599999905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.599999905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.599999905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.610260963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.622591019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.721662998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.731446981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.731627941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.731627941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.731627941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.731627941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.738672018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.738672018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.738672018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.738672018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.842880964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.842880964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.842880964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.842880964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.861074924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.885416031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:31.947252989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.947252989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.947252989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.947252989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.995445967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.995445967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.995445967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:31.995445967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:32.005000114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:32.005000114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:32.005000114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:32.005000114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:32.069294930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.078846931 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.126009941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.142364025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.771075010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.848417997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:32.886769056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.196.246.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:32.986901045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.196.246.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:32.996965885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.018235922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.098330975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.109812021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.226489067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.226489067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.226489067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.226489067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.234240055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.234240055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.234240055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.234240055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.312037945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.312037945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.312037945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.312037945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.319488049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.319488049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.319488049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.319488049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:33.361380100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.371571064 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.448031902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.469844103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:33.939779997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.005608082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.100678921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.116451979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.126305103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.213674068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.235754967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.242626905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.246.44.223 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.257354021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.246.44.223 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.368109941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.246.44.223 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.380335093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.389549971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 46.246.44.223 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.392178059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | eekca.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.392178059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.519216061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.523339987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.531059980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | eekca.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.531059980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.531892061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | eekca.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.531892061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.650150061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.651546955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.667278051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | eekca.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.667278051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.672287941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | eekca.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.672287941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.786149025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.791934967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.797185898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | eekca.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.797185898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.803869009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | eekca.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.803869009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 23.229.187.40 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:34.918266058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.924397945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.928519011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:34.936691999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.045857906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.053229094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.059022903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.070417881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.190675974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.191009045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.200138092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.200697899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.308152914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.314249039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.322879076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.327045918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.444075108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.449470997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.456403971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.459220886 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.570997000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.573999882 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.581032991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.581177950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.701699972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.702888012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.712327957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.713716984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.820652008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.821821928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.828723907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.833555937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.240.110.227 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:35.950546026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.953721046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.960798025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:35.964133024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.157840014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.342792988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.359436035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | urlforward.namebright.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.359436035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdl-lb-1356093980.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.359436035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.202.219.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.359436035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.208.224.251 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.458112001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | urlforward.namebright.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.458112001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdl-lb-1356093980.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.458112001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.208.224.251 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.458112001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.202.219.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.542290926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | urlforward.namebright.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.542290926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdl-lb-1356093980.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.542290926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.202.219.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.542290926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.208.224.251 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.583093882 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.597600937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.640012026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | urlforward.namebright.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.640012026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdl-lb-1356093980.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.640012026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.202.219.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.640012026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.208.224.251 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.741142035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.759851933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.770071983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:36.938431025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | urlforward.namebright.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.938431025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdl-lb-1356093980.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.938431025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.208.224.251 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.938431025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.202.219.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:36.947957993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:37.035700083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | urlforward.namebright.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.035700083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdl-lb-1356093980.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.035700083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.208.224.251 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.035700083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.202.219.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.156016111 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.156016111 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.167742014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.167742014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.172096968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | urlforward.namebright.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.172096968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdl-lb-1356093980.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.172096968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.202.219.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.172096968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.208.224.251 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.267313004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | urlforward.namebright.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.267313004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cdl-lb-1356093980.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.267313004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.202.219.172 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.267313004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.208.224.251 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.290484905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.290484905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.297575951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.297575951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.402385950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.402385950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.422064066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.422064066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.442471027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.442471027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.466072083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.466072083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.539997101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.539997101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.546828985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.546828985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.584250927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.584250927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.591240883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.591240883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.666385889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.666385889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.673369884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.673369884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.710051060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.710051060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.718005896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.718005896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.792830944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.792830944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.802402020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.802402020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.836421967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.836421967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.847393990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.847393990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.922667027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.922667027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.922667027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.922667027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.933530092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.933530092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.933530092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.933530092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.970876932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.970876932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.970876932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.970876932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.978141069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.978141069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.978141069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:37.978141069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.157682896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.157682896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.157682896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.157682896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.167495966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.167495966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.167495966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.167495966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.185152054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.185152054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.185152054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.185152054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.195102930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.195102930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.195102930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.195102930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.292360067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.292360067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.292360067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.292360067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.314143896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.314143896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.314143896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.314143896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.321408987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.321408987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.321408987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.321408987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.399135113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.399135113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.399135113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.399135113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.444839954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.444839954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.444839954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.444839954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.451700926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.451700926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.451700926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.451700926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.522633076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.522633076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.522633076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.522633076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.573843002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.573843002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.573843002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.573843002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.580955982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.580955982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.580955982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.580955982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.628736019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.628736019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.628736019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.628736019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.699315071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.699315071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.699315071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.699315071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.746900082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.746900082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.746900082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.746900082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.799024105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.799024105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.799024105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.799024105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.847927094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.847927094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.847927094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.847927094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.928723097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.928723097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.941879034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.941879034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.971857071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.971857071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.987093925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:38.987093925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.068675041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.068675041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.083764076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.083764076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.104830980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.104830980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.122312069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.122312069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.209760904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.209760904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.216836929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.216836929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.242830992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.242830992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.249896049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.249896049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.334717989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.334717989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.341681004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.341681004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.369004011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.369004011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.383810043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.383810043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.459678888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.459678888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.466727018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.466727018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.508778095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.508778095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.516154051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.516154051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.585395098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.585395098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.592730045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.592730045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.634572029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.634572029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.641797066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.641797066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.722767115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.722767115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.730144024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.730144024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.765748024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.765748024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.772882938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.772882938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.856086969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.856086969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.878356934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.878356934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.893291950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.893291950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.908894062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.64.112 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:39.908894062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.183.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:40.297477007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 207.60.2.159 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:40.599314928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 207.60.2.159 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:41.012047052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 207.60.2.159 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.033565044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:44.044454098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 207.60.2.159 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.245630980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.245630980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.245630980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.245630980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.345952034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.345952034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.345952034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.345952034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.471460104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 162.243.171.191 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.484261036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 162.243.171.191 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.602250099 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 162.243.171.191 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.609158993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 162.243.171.191 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.733617067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 162.243.171.191 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.740752935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 162.243.171.191 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.858953953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 162.243.171.191 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:44.866008043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 162.243.171.191 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:45.026199102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:45.787246943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | kbflc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:45.914125919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.190.220.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:45.936214924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.190.220.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:46.179894924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 216.40.34.37 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:46.295269012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 216.40.34.37 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:46.633857965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 216.40.34.37 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:46.640477896 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 216.40.34.37 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:46.706954002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | kbflc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:46.764714003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 216.40.34.37 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:46.825917959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.190.220.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:46.851839066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.190.220.186 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:46.898057938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 216.40.34.37 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.017682076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 77980.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.017682076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.072513103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 77980.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.072513103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.128103018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 77980.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.128103018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.185198069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 77980.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.185198069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.310733080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 77980.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.310733080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.551474094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 77980.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.551474094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.551570892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 77980.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.551570892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.559722900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 77980.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.559722900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.774451017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 77980.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.774451017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.788363934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 77980.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.788363934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.793106079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 77980.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.793106079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.802447081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 77980.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.802447081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 199.59.243.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:47.916009903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.925789118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.933239937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:47.943643093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.045013905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.98 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.056188107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.98 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.059632063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.98 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.073265076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.98 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.182456970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.194046974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.195070982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.212148905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.302285910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.98 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.309540987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.98 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.325220108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.98 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.332451105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.98 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.676387072 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.676743984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.686192989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.686472893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:48.794970989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.98 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.800396919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.98 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.802150965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.98 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.807545900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.208.236.98 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.937102079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.937102079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.937102079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.937102079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.944417000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.944417000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.944417000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:48.944417000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.012708902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.012708902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.012708902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.012708902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.125657082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.125657082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.125657082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.125657082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.157110929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.157110929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.157110929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.157110929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.164599895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.164599895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.164599895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.164599895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.244009972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.244009972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.244009972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.244009972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.251301050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.251301050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.251301050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.251301050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.282617092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.282617092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.282617092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.282617092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.290260077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.290260077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.290260077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.290260077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.369592905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.369592905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.369592905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.369592905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.376526117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.376526117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.376526117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.376526117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.411029100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.411029100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.411029100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.411029100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.418135881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.418135881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.418135881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.418135881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.495049953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.495049953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.495049953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.495049953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.502144098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.502144098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.502144098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.502144098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.536406040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.536406040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.536406040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.536406040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.544333935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.544333935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.544333935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.544333935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.620538950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.620538950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.620538950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.620538950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.627619028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.627619028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.627619028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.627619028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.662487030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.662487030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.662487030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.662487030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.669719934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.669719934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.669719934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.669719934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.844209909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.844209909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.844209909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.844209909 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.851231098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.851231098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.851231098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.851231098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.878645897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.878645897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.878645897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.878645897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.886049032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.886049032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.886049032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.886049032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:49.974003077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:49.983843088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:50.007237911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:50.017035961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:54.095706940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:54.448565006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:54.856126070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.74.237.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:54.856126070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.29.108.158 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:55.215168953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.74.237.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:55.336762905 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.353621006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.465147018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.479198933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.589747906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.600157976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.711894035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:55.711894035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:55.729139090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:55.729139090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:55.857924938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.868402958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.979820967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:55.989119053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.099873066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.108807087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.220992088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.220992088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.228235960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.228235960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.346272945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.346272945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.353157043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.471657991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.471657991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.478513002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.596700907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.596700907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.604089022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.733302116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.733302116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.740530968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:56.858875990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.858875990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:56.872277975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.005078077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.014971018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.126287937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.136440992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.258286953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.161.23.204 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.258286953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.81.30 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.258286953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.141.38.71 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.357146978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | parking.namesilo.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.357146978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.161.23.204 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.357146978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.84.92 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.357146978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.141.38.71 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.357146978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 70.39.125.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.357146978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 168.235.88.209 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.357146978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.58.190.82 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.357146978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 204.188.203.154 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.357146978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.32.22.102 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.357146978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.81.30 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.357146978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.238.249.57 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.357146978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.44.37.208 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.479413986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.489140987 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.757208109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.767852068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:57.876602888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.141.38.71 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.876602888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.161.23.204 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.876602888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.81.30 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.883717060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | parking.namesilo.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.883717060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 204.188.203.154 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.883717060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.84.92 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.883717060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 209.141.38.71 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.883717060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 168.235.88.209 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.883717060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.238.249.57 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.883717060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.32.22.102 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.883717060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 45.58.190.82 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.883717060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 173.44.37.208 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.883717060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.251.81.30 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.883717060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 107.161.23.204 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:57.883717060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 70.39.125.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:58.028786898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.038444042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.108000994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.149408102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.165637970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.281802893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.143.194 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:58.281802893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.55.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:58.297410965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.55.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:58.297410965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.143.194 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:58.577059031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.74.237.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:58.577059031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 115.29.108.158 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:58.580395937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.591262102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.703649044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.714131117 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.822290897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.143.194 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:58.822290897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.55.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:58.829461098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.143.194 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:58.829461098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.55.3 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:58.941894054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.74.237.226 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:58.952043056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:58.962754011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.064515114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.074110031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.074120998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.084328890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.185395956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.195061922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.199908018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.206228971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.314172983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.322197914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.140.92 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:59.322197914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.54.163 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:59.325711966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:39:59.339977980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.140.92 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:39:59.339977980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.54.163 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.481728077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.140.92 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.481728077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.54.163 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.481848955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.491904020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.505212069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.54.163 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.505212069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.140.92 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.604818106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.616662979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.636115074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.636115074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.636115074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.636115074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.648204088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.648204088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.648204088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.648204088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.648204088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.947346926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.962021112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.962021112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.962021112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.962021112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.963062048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:00.979635000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.979635000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.979635000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.979635000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:00.979635000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.079761028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.54.163 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.079761028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.140.92 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.087116003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 172.67.140.92 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.087116003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 104.21.54.163 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.103693962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.114537001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ekkaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.114537001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.205845118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.224085093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ekkaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.224085093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.232769966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.240488052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ekkaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.240488052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.342669010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.353661060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ekkaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.353661060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.359301090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.366301060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ekkaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.366301060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.471898079 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.478946924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ekkaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.478946924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.484159946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.491142035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ekkaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.491142035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.597006083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.603889942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ekkaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.603889942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.609730005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.618098974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ekkaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.618098974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.722210884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.729532957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ekkaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.729532957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.736419916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.748310089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ekkaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.748310089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.847469091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.854407072 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ekkaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.854407072 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.869575977 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.876560926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ekkaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.876560926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 103.185.74.28 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:01.986974001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.001262903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.002717018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.011178017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.117944002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.117944002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.117944002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.117944002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.119833946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.119833946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.119833946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.119833946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.126966000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.126966000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.126966000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.126966000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.126966000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.130825043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.130825043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.130825043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.130825043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.130825043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.247626066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.252000093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.260741949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.261419058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.373856068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.373856068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.373856068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.373856068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.381001949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.381001949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.381001949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.381001949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.381001949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.399146080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.399146080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.399146080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.399146080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.435561895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.435561895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.435561895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.435561895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.435561895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.652395010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.662539005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.764309883 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.770406961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.770406961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.770406961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.770406961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.773503065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.777405024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.777405024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.777405024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.777405024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.777405024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.882858038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.882858038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.882858038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.882858038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.891308069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.891308069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.891308069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.891308069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.891308069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:02.899229050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:02.909956932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.284298897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.542547941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:03.542547941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:03.542547941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:03.542547941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:03.548026085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.549875975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:03.549875975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:03.549875975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:03.549875975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:03.549875975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:03.659384966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.669696093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.670375109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.682121992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.780744076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.790525913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.793534040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.816056967 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.901918888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.912291050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.940424919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:03.961716890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.025983095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.025983095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.025983095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.025983095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.074047089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.088705063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:04.125982046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.125982046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.125982046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.125982046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.196592093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.196592093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.196592093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.196592093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.206064939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.206064939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.206064939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.206064939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.243897915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.251777887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | aelfc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.251777887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.343709946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.350789070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | aelfc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.350789070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.369791985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.376612902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | aelfc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.376612902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.470046997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.477348089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | aelfc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.477348089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.496021032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.505232096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | aelfc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.505232096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.599746943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.606969118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | aelfc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.606969118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.624057055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.632011890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | aelfc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.632011890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.726075888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.733393908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | aelfc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.733393908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.750884056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.758022070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | aelfc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.758022070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.853626966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.861390114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | aelfc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.861390114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.877337933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.884280920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | aelfc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.884280920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 51.38.87.20 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:04.980452061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.236042976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.236403942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.244067907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.355130911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.361984015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.363181114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.370192051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.480616093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.487359047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.488435984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.495815992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.606194019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.613229036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.613864899 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.620939016 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.732789993 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.739933968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.740274906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:05.746628046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.016510010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.016530991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.023575068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.023669004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 85.233.160.22 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.144799948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.145845890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.154345989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.155313015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.262443066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.262443066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.263389111 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.263389111 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.269547939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.269547939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.270656109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.270656109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.390414953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.390605927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.400561094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.414077997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.693792105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.693792105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.694098949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.694098949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.700933933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.700933933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.701003075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.701003075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.822796106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.831847906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.833108902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.843266010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:06.942023039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.942023039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.949081898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.949081898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.950670958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.950670958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.957601070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:06.957601070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:07.072125912 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.081593037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.085603952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.090987921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.201266050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.215564966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.216517925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.228457928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.335289955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 109.71.54.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:07.336786032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 109.71.54.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:07.342495918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | faecf.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:07.342495918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 109.71.54.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:07.348696947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | faecf.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:07.348696947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 109.71.54.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:07.463351965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.469871044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.473071098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.480585098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.584485054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.596286058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.598042965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.609189034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.705842018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 109.71.54.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:07.712567091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | faecf.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:07.712567091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 109.71.54.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:07.717405081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 109.71.54.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:07.724364042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | faecf.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:07.724364042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 109.71.54.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:07.848057032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.858247995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.863434076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.869514942 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.981354952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.987797022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.991195917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:07.997697115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:08.099736929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 109.71.54.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.105953932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 109.71.54.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.106637001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | faecf.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.106637001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 109.71.54.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.112824917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | faecf.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.112824917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 109.71.54.105 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.224864960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.224864960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.224864960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.224864960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.230257988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.230257988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.230257988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.230257988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.231806040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.231806040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.231806040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.231806040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.237214088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.237214088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.237214088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.237214088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.350183010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.350183010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.350183010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.350183010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.355369091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.355369091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.355369091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.355369091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.357362986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.357362986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.357362986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.357362986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.362812996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.362812996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.362812996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.362812996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.476119041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.476119041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.476119041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.476119041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.480022907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.480022907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.480022907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.480022907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.483633041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.483633041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.483633041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.483633041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.486821890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.486821890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.486821890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.486821890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.602274895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.602274895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.602274895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.602274895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.604011059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.604011059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.604011059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.604011059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.704085112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.704085112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.704085112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.704085112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.705259085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.705259085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.705259085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.705259085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.829510927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.829510927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.829510927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.829510927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.829524040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.829524040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.829524040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.829524040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.836637020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.836637020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.836637020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.836637020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.836764097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.836764097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.836764097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.836764097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.956455946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.959785938 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.963365078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:08.966687918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.082302094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.085843086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.090603113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.093097925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.210114002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.211730003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.217120886 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.218830109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.339739084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.341753006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.347038031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.348997116 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.465574980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.466896057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.472445011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.474540949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.596900940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.597410917 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.612165928 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.613245010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.731569052 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.732662916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.738984108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.739756107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.858252048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.858990908 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.865739107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.866628885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.984805107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.984931946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.992120028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:09.997709036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.115609884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.123452902 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.126422882 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.164041042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.256433010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.263772011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.283003092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.295386076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.382477999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.389605045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.420748949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.427668095 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.513031960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.520052910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.546436071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.553653955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.638226032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.645212889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.679585934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.697360039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.763449907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.770452023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.815645933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.822627068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.889755964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.897006989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 185.53.177.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.946171045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:10.967149019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.024039030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.111 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.031419039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.095721960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.111 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.111830950 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.158283949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.165644884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.231653929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.111 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.247793913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.283787966 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.290889978 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.368160963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.376065016 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.408509016 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.111 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.415726900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.494755983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.111 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.502569914 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.534070969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.111 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.552292109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.623713970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.631997108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.671462059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.111 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.678719997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.751825094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.759900093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.802753925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.111 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.810389042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.885658026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.892637968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 64.190.63.222 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:11.933517933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:11.943742037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.013530016 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.028686047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.054639101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.073869944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.140315056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.150187969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.334748030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 111.62.81.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:12.637789011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 111.62.81.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:12.690028906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 111.62.81.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:12.760154009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.770447969 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.881525040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.903573036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:12.927217960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 111.62.81.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.012623072 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 111.62.81.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.019653082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 111.62.81.74 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.045196056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.045196056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.045196056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.045196056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.057337046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.057337046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.057337046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.057337046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.138113022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.138113022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.138113022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.138113022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.147830009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.147830009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.147830009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.147830009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.176270008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.176270008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.176270008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.176270008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.186345100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.186345100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.186345100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.186345100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.269620895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.269620895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.269620895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.269620895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.277049065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.277049065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.277049065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.277049065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.313750029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.313750029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.313750029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.313750029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.321043968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.321043968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.321043968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.321043968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.396645069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.396645069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.396645069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.396645069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.403892994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.403892994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.403892994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.403892994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.439168930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.439168930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.439168930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.439168930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.447208881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.447208881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.447208881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.447208881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.522509098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.522509098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.522509098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.522509098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.530308008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.530308008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.530308008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.530308008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.565895081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.565895081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.565895081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.565895081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.573240995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.573240995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.573240995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.573240995 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.648152113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.648152113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.648152113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.648152113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.655241013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-6.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.655241013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb10-d66bbad0736f8259.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.655241013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 18.119.154.66 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.655241013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.140.13.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.690849066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.690849066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.690849066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.690849066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.698158979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.698158979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.698158979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.698158979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.772908926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.772908926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.772908926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.772908926 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.780440092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.780440092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.780440092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.780440092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.816066980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.816066980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.816066980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.816066980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.823870897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.823870897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.823870897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.823870897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.899056911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-3.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.899056911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.899056911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.19.116.195 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.899056911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.18.7.81 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.906122923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-2.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.906122923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.906122923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.253.23 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.906122923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.130.204.160 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:13.963967085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cafkc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:14.037208080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cafkc.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:14.073873997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.084198952 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.148344040 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.158721924 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.559859991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.729518890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:14.928606033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.041836977 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.152.147 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.041836977 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.142.173 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.050508976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afcfl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.050508976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.152.147 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.050508976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.142.173 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.113420963 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.168368101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.64.119.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.175260067 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 149.28.158.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.223035097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.152.147 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.223035097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.142.173 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.256791115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afcfl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.256791115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.152.147 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.256791115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.142.173 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.293056011 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.64.119.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.300529957 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 149.28.158.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.378428936 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.64.119.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.388248920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 149.28.158.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.417942047 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.64.119.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.429200888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 149.28.158.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.506124973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.64.119.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.513597012 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 149.28.158.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.546729088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.64.119.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.553811073 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 149.28.158.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.632967949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.64.119.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.640021086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 149.28.158.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.671189070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.64.119.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.678220034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 149.28.158.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.757405043 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.64.119.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.764858007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 149.28.158.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.795723915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.64.119.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.802184105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 149.28.158.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.882745028 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 192.64.119.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.889832020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 149.28.158.188 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:15.922144890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:15.932432890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.022825003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.037276030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.045460939 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.079317093 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.148900032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.159730911 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.200495005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.215822935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.270270109 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.280205965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.330863953 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.341542959 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.403532982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.415472984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.452764988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.462977886 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.526304960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.536850929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.575249910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:16.575249910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:16.599701881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:16.599701881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:16.649912119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:16.649912119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:16.656955004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:16.656955004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:16.721658945 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.734699965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.780359983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.790086985 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.845498085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.858984947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.901385069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.911051989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.981482983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:16.990811110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.021897078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.031769037 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.125307083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.136593103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.142582893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.154052973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.247668982 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.257433891 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.265845060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.276472092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.364859104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.364859104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.378633022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.378633022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.384300947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.384300947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.391268015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.391268015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.501553059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.511646032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.524765015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.536741018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.623383999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.634660006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.673738956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.684207916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:17.744915009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.744915009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.758846998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | fclca.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.758846998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.758846998 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.792876005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.792876005 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.801327944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | fclca.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.801327944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:17.801327944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:18.066368103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 178.79.128.206 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:18.074563026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:18.090934038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:18.105343103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 178.79.128.206 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:18.214540958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:18.226356983 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 178.79.128.206 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:18.227119923 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:18.235284090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 178.79.128.206 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.301628113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.301628113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.308376074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | fclca.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.308376074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.308376074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.310221910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 178.79.128.206 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.317468882 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 178.79.128.206 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.429861069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.438158035 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.446327925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.453896046 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.572781086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.583564997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.586402893 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.593997002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.702177048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.702177048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.710262060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flbec.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.710262060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.710262060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.728296041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.728296041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.735369921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flbec.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.735369921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.735369921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:19.834124088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.845042944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.868633032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.878144979 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.958041906 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.973097086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:19.989572048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.000881910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:20.082674026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.082674026 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.089840889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flbec.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.089840889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.089840889 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.108750105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.108750105 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.115971088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flbec.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.115971088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.115971088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.214082956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.214082956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.221179962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.221179962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.221179962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.234419107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.234419107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.262449980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.262449980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.262449980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.339648008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.339648008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.346889019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.346889019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.346889019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.381156921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.381156921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.393099070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.393099070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.393099070 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.465615988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.465615988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.472531080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.472531080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.472531080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.510890007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.510890007 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.517930984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.517930984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.517930984 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.591042042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.591042042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.598117113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.598117113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.598117113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.635595083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.635595083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.643897057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.643897057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.643897057 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.716211081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.716211081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.723190069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.723190069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.723190069 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.762332916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.762332916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.769404888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.769404888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.769404888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.842802048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.842802048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.850220919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.850220919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.850220919 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.887443066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.887443066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.894475937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | afaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.894475937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.225.128 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.894475937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.251.168 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.968858004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.968858004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.979268074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.979268074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:20.979268074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.012682915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.012682915 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.024353981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.024353981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.024353981 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.099567890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.099567890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.109787941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.109787941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.109787941 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.142667055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.142667055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.149888992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.149888992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.149888992 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.228420973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.228420973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.235331059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.235331059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.235331059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.268145084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.268145084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.275094032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.275094032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.275094032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.354602098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.354602098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.361624002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.361624002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.361624002 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.393560886 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.393560886 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.400582075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.400582075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.400582075 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.482451916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.482451916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.493900061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.493900061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.493900061 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.518718004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.518718004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.525698900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.525698900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.525698900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.613358974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.613358974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.620759964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.620759964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.620759964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.643879890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.643879890 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.652146101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.652146101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:21.652146101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.742675066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.742675066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.747255087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.747255087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.749902964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.749902964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.749902964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.754074097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | flcdl.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.754074097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.754074097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.967827082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-1.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.967827082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb9-41371129e8304c29.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.967827082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.209.32.212 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.967827082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.71.57.184 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.969518900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-5.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.969518900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb7-aebd5d615260636b.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.969518900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.161.222.85 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.969518900 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 34.205.242.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.976104975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.976104975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.976104975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:22.976104975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:23.071378946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | traff-4.hugedomains.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:23.071378946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:23.071378946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.94.41.167 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:23.071378946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 52.86.6.113 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:24.283626080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:26.109324932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:26.488459110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:27.197000980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:28.656342030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:30.123014927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:30.240422010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:30.251717091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:30.830329895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:30.864430904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:30.977711916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:30.977711916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:30.992305994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:30.992305994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.199552059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.199552059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.199552059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.209994078 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.298316956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | inventory-692849895.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.298316956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.298316956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.298316956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.321696997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.332474947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.510685921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.510685921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.510685921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.518476009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | inventory-692849895.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.518476009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.518476009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.518476009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.736965895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.736965895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.736965895 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.747714996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | inventory-692849895.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.747714996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.747714996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.747714996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.770806074 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:31.869671106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.869671106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.869671106 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.877799988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | inventory-692849895.us-east-1.elb.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.877799988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.83.203.203 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.877799988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 54.226.159.130 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.877799988 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 35.168.175.109 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.890247107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.890247107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.907110929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:31.907110929 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:32.010185003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.047755003 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.121334076 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.131016970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.164226055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.177989006 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.242810965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.252376080 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.289179087 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.303280115 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.368030071 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.130.255.253 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:32.382410049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.130.255.253 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:32.416760921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.130.255.253 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:32.423652887 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.130.255.253 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:32.507112980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.557202101 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.617640972 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.626822948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.668180943 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.678998947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.737546921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.747823000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.789737940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.799527884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:32.863353014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.130.255.253 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:32.870506048 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.130.255.253 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:32.912923098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.130.255.253 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:32.925932884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 170.130.255.253 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:32.995341063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.006551027 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.009409904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:33.046202898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.055490971 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.781527042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | www.ecaee.cn | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:33.781527042 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 112.126.148.194 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:33.893670082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.916028023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:33.958148956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | www.ecaee.cn | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:33.958148956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 112.126.148.194 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.070096970 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.080461025 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.281995058 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 59.107.26.73 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.454842091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 59.107.26.73 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.462059975 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 59.107.26.73 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.559561968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 59.107.26.73 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.583290100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.583290100 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.594876051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cfbaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.594876051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.594876051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.684628010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.684628010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.707480907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cfbaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.707480907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.707480907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.717355013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.717355013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.724674940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cfbaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.724674940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.724674940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.826483965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.826483965 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.833580017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cfbaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.833580017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.833580017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.842636108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.842636108 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.856375933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | cfbaa.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.856375933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.33.130.190 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.856375933 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 15.197.148.33 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:34.955332041 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.967634916 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.979743004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:34.995337009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.090008974 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.100778103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.107142925 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.116664886 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.228420973 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.237.224.156 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:35.235831022 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.237.224.156 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:35.304496050 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.237.224.156 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:35.311613083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.237.224.156 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:35.357074976 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.379982948 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.442579031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.457314968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.490345001 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.500256062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.568500996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.582568884 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.611143112 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.237.224.156 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:35.691708088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.237.224.156 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:35.696783066 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:35.698818922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.237.224.156 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:35.717163086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.237.224.156 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:35.819953918 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.832103968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.841727018 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.852448940 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.943943024 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.953789949 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.963864088 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:35.976265907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.062096119 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.237.224.156 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.071139097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.237.224.156 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.086333036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.237.224.156 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.093343019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 156.237.224.156 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.195014000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.213506937 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.214112997 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.224725008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.447530031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 204.11.56.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.455888033 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 204.11.56.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.577460051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 204.11.56.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.587480068 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 204.11.56.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.700237989 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.713125944 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.721698999 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.728239059 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:36.843154907 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 204.11.56.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.861269951 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 204.11.56.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.963550091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 204.11.56.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.970551968 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 204.11.56.48 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.979891062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.979891062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.979891062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.979891062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.987006903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.987006903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.987006903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.987006903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:36.987006903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.099160910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.099160910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.099160910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.099160910 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.106383085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.106383085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.106383085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.106383085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.106383085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.106936932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.106936932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.106936932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.106936932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.114252090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.114252090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.114252090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.114252090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.114252090 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.228327990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.228327990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.228327990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.228327990 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.233760118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.233760118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.233760118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.233760118 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.238181114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.238181114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.238181114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.238181114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.238181114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.246529102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.246529102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.246529102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.246529102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.246529102 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.360368013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.360368013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.360368013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.360368013 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.365076065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.365076065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.365076065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.365076065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.367315054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.367315054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.367315054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.367315054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.367315054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.372740030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.372740030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.372740030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.372740030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.372740030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.485887051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.485887051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.485887051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.485887051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.494153023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.494153023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.494153023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.494153023 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.495527029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.495527029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.495527029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.495527029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.495527029 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.501868010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.501868010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.501868010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.501868010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.501868010 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.619563103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.619563103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.619563103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.619563103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.622386932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.622386932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.622386932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.622386932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.626770020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.626770020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.626770020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.626770020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.626770020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.629184961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.629184961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.629184961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.629184961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.629184961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.745402098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.745402098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.745402098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.745402098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.746761084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.746761084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.746761084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.746761084 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.752226114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.752226114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.752226114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.752226114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.752226114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.753978014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ext-sq.squarespace.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.753978014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.753978014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.144 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.753978014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.49.23.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.753978014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 198.185.159.145 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:37.987942934 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:40.171943903 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:42.467931986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 194.120.116.196 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:43.093313932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:43.093327045 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:48.095793962 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:48.096183062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:48.218147039 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:48.228915930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:48.229521036 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:48.242356062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:51.340548038 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:52.355253935 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:52.642862082 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 8.130.72.140 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:52.755701065 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:52.766110897 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:52.878498077 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:52.888168097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:53.001005888 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.029905081 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.161297083 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.94 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.176788092 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.94 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.301013947 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.94 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.312897921 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.94 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.436773062 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.94 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.444587946 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.94 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.564004898 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.94 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.571038961 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.94 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.689284086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.94 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.696333885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.94 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.814512014 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.94 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.821002960 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 217.160.0.94 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:53.939002991 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.81.95.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.048615932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ccaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.048615932 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.81.95.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.272578955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.81.95.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.279788017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ccaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.279788017 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.81.95.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.399162054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.81.95.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.406375885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ccaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.406375885 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.81.95.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.526614904 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.81.95.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.636039019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ccaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.636039019 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.81.95.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.755624056 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.81.95.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.762511015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ccaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.762511015 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.81.95.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.881170034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.81.95.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.888237000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | ccaac.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:54.888237000 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 74.81.95.243 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.011318922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.011318922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.022181034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | klbkk.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.022181034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.022181034 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.146290064 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.146290064 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.153657913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | klbkk.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.153657913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.153657913 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.272475958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.272475958 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.279687881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | klbkk.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.279687881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.279687881 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.398461103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.398461103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.405929089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | klbkk.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.405929089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.405929089 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.524807930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.524807930 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.531994104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | klbkk.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.531994104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.531994104 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.651077032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.651077032 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.658416986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | klbkk.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.658416986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.658416986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.776880980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.776880980 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.784423113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | klbkk.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.784423113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.784423113 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.903130054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.903130054 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.910016060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | klbkk.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.910016060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 13.248.213.45 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:55.910016060 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 76.223.67.189 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.138497114 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 205.178.189.131 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.253921986 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 205.178.189.131 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.370687008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Server failure (2) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.372740030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 205.178.189.131 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.380269051 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 205.178.189.131 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.482661009 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.495603085 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.498857021 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 205.178.189.131 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.505981922 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 205.178.189.131 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.607520103 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.618155956 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Sep 5, 2024 13:40:56.630739927 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 205.178.189.131 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.637804031 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 205.178.189.131 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.742906094 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.754467964 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.756335020 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 205.178.189.131 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.871284008 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 205.178.189.131 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.873557091 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 205.178.189.131 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.880408049 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 205.178.189.131 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.989898920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.996840954 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:56.998337030 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.005970955 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.123773098 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.126573086 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.136001110 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.144102097 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.254420996 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.261661053 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.261998892 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.269201994 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.382620096 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.390166044 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.390425920 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.402645111 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.508927107 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.515876055 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.520657063 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false | ||
Sep 5, 2024 13:40:57.527601004 CEST | 8.8.8.8 | 192.168.2.14 | 0x1234 | No error (0) | 3.64.163.50 | A (IP address) | IN (0x0001) | false |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.14 | 56722 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:52.817810059 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1 | 192.168.2.14 | 56726 | 86.105.245.69 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:52.827174902 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2 | 192.168.2.14 | 51984 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:52.960125923 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3 | 192.168.2.14 | 51988 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.042568922 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4 | 192.168.2.14 | 51994 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.086185932 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
5 | 192.168.2.14 | 52000 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.170452118 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
6 | 192.168.2.14 | 52004 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.218115091 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
7 | 192.168.2.14 | 52008 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.347975016 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
8 | 192.168.2.14 | 52012 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.385421991 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
9 | 192.168.2.14 | 52016 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.477547884 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
10 | 192.168.2.14 | 52020 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.510828972 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
11 | 192.168.2.14 | 52024 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.602173090 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
12 | 192.168.2.14 | 54260 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.619641066 CEST | 16 | OUT | |
Sep 5, 2024 13:38:53.624455929 CEST | 13 | OUT | |
Sep 5, 2024 13:38:54.227962971 CEST | 36 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
13 | 192.168.2.14 | 52030 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.638446093 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
14 | 192.168.2.14 | 54266 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.651416063 CEST | 16 | OUT | |
Sep 5, 2024 13:38:53.656275034 CEST | 13 | OUT | |
Sep 5, 2024 13:38:54.288666964 CEST | 20 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
15 | 192.168.2.14 | 52036 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.764301062 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
16 | 192.168.2.14 | 52040 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.820303917 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
17 | 192.168.2.14 | 52044 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:53.891675949 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
18 | 192.168.2.14 | 52048 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:54.073295116 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
19 | 192.168.2.14 | 52052 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:54.248434067 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
20 | 192.168.2.14 | 52056 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:54.423906088 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
21 | 192.168.2.14 | 52060 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:54.593004942 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
22 | 192.168.2.14 | 52064 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:54.682607889 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
23 | 192.168.2.14 | 52068 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:54.843796968 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
24 | 192.168.2.14 | 52072 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:54.934204102 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
25 | 192.168.2.14 | 53922 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:55.229208946 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
26 | 192.168.2.14 | 49068 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:55.302789927 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
27 | 192.168.2.14 | 53934 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:55.608999968 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
28 | 192.168.2.14 | 53938 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:55.684190035 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
29 | 192.168.2.14 | 54328 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:55.765286922 CEST | 16 | OUT | |
Sep 5, 2024 13:38:55.770176888 CEST | 13 | OUT | |
Sep 5, 2024 13:38:56.387358904 CEST | 20 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
30 | 192.168.2.14 | 54330 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:55.823596954 CEST | 16 | OUT | |
Sep 5, 2024 13:38:55.828536034 CEST | 13 | OUT | |
Sep 5, 2024 13:38:56.445142984 CEST | 29 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
31 | 192.168.2.14 | 53946 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:55.976982117 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
32 | 192.168.2.14 | 53950 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:56.057050943 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
33 | 192.168.2.14 | 34696 | 54.83.203.203 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:56.794200897 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
34 | 192.168.2.14 | 54388 | 54.226.159.130 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:56.856786013 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
35 | 192.168.2.14 | 52116 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:57.108961105 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
36 | 192.168.2.14 | 52124 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:57.564285040 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
37 | 192.168.2.14 | 54404 | 54.226.159.130 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:57.594501019 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
38 | 192.168.2.14 | 52132 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:57.840285063 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
39 | 192.168.2.14 | 52136 | 7.116.114.97 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:57.918967962 CEST | 69 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
40 | 192.168.2.14 | 54372 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:57.925976992 CEST | 16 | OUT | |
Sep 5, 2024 13:38:57.930797100 CEST | 13 | OUT | |
Sep 5, 2024 13:39:07.935719013 CEST | 14 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
41 | 192.168.2.14 | 54374 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:57.989512920 CEST | 16 | OUT | |
Sep 5, 2024 13:38:57.994419098 CEST | 13 | OUT | |
Sep 5, 2024 13:38:58.596246958 CEST | 20 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
42 | 192.168.2.14 | 44666 | 185.230.63.171 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:57.996855021 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
43 | 192.168.2.14 | 38102 | 185.230.63.107 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:58.084147930 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
44 | 192.168.2.14 | 44674 | 185.230.63.171 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:58.156402111 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
45 | 192.168.2.14 | 55118 | 185.230.63.186 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:58.436865091 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
46 | 192.168.2.14 | 55122 | 185.230.63.186 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:58.454355955 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
47 | 192.168.2.14 | 38118 | 185.230.63.107 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:58.562942028 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
48 | 192.168.2.14 | 44690 | 185.230.63.171 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:58.581501961 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
49 | 192.168.2.14 | 38126 | 185.230.63.107 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:58.707298994 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
50 | 192.168.2.14 | 55138 | 185.230.63.186 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:58.722369909 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
51 | 192.168.2.14 | 55142 | 185.230.63.186 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:58.835833073 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
52 | 192.168.2.14 | 55146 | 185.230.63.186 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:38:58.862884998 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
53 | 192.168.2.14 | 54422 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:00.156930923 CEST | 16 | OUT | |
Sep 5, 2024 13:39:00.162120104 CEST | 13 | OUT | |
Sep 5, 2024 13:39:00.794045925 CEST | 20 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
54 | 192.168.2.14 | 53544 | 2.112.107.2 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:00.588788033 CEST | 68 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
55 | 192.168.2.14 | 58480 | 81.92.80.56 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:00.860194921 CEST | 68 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
56 | 192.168.2.14 | 53552 | 2.112.107.2 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:00.955212116 CEST | 68 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
57 | 192.168.2.14 | 50624 | 158.69.74.238 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:01.293986082 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
58 | 192.168.2.14 | 50628 | 158.69.74.238 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:01.328149080 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
59 | 192.168.2.14 | 50632 | 158.69.74.238 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:01.429661036 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
60 | 192.168.2.14 | 50636 | 158.69.74.238 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:01.564488888 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
61 | 192.168.2.14 | 50640 | 158.69.74.238 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:01.663232088 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
62 | 192.168.2.14 | 50646 | 158.69.74.238 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:01.889364958 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
63 | 192.168.2.14 | 50650 | 158.69.74.238 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:01.927381992 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
64 | 192.168.2.14 | 54466 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:02.332108974 CEST | 16 | OUT | |
Sep 5, 2024 13:39:02.336913109 CEST | 13 | OUT | |
Sep 5, 2024 13:39:02.932961941 CEST | 29 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
65 | 192.168.2.14 | 49170 | 38.31.139.180 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:03.019578934 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
66 | 192.168.2.14 | 40364 | 185.53.177.51 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:03.166062117 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
67 | 192.168.2.14 | 40368 | 185.53.177.51 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:03.501009941 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
68 | 192.168.2.14 | 49180 | 38.31.139.180 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:03.501065969 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
69 | 192.168.2.14 | 40376 | 185.53.177.51 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:03.637331009 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
70 | 192.168.2.14 | 40378 | 185.53.177.51 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:03.638725042 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
71 | 192.168.2.14 | 40384 | 185.53.177.51 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:03.785938978 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
72 | 192.168.2.14 | 40388 | 185.53.177.51 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:03.792247057 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
73 | 192.168.2.14 | 40392 | 185.53.177.51 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:03.917840004 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
74 | 192.168.2.14 | 40396 | 185.53.177.51 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:03.932149887 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
75 | 192.168.2.14 | 47192 | 156.240.110.227 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:04.460752964 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
76 | 192.168.2.14 | 47194 | 156.240.110.227 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:04.463561058 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
77 | 192.168.2.14 | 54518 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:04.474560976 CEST | 16 | OUT | |
Sep 5, 2024 13:39:04.479422092 CEST | 13 | OUT | |
Sep 5, 2024 13:39:05.076181889 CEST | 29 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
78 | 192.168.2.14 | 47202 | 156.240.110.227 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:04.966005087 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
79 | 192.168.2.14 | 47206 | 156.240.110.227 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:04.985543013 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
80 | 192.168.2.14 | 54180 | 185.53.178.50 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:05.472862005 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
81 | 192.168.2.14 | 54184 | 185.53.178.50 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:05.499382019 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
82 | 192.168.2.14 | 54188 | 185.53.178.50 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:05.986696959 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
83 | 192.168.2.14 | 54192 | 185.53.178.50 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:05.993451118 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
84 | 192.168.2.14 | 55844 | 121.254.178.250 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:06.644747972 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
85 | 192.168.2.14 | 54548 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:06.647610903 CEST | 16 | OUT | |
Sep 5, 2024 13:39:06.652498007 CEST | 13 | OUT | |
Sep 5, 2024 13:39:08.108819962 CEST | 20 | IN | |
Sep 5, 2024 13:39:08.108958006 CEST | 28 | IN | |
Sep 5, 2024 13:39:08.108971119 CEST | 28 | IN | |
Sep 5, 2024 13:39:08.109204054 CEST | 36 | IN | |
Sep 5, 2024 13:39:08.109508038 CEST | 36 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
86 | 192.168.2.14 | 55850 | 121.254.178.250 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:06.652663946 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
87 | 192.168.2.14 | 55854 | 121.254.178.250 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:08.114165068 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
88 | 192.168.2.14 | 55856 | 121.254.178.250 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:08.114233017 CEST | 72 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
89 | 192.168.2.14 | 49316 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:08.359601974 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
90 | 192.168.2.14 | 49318 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:08.363892078 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
91 | 192.168.2.14 | 49324 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:08.616235018 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
92 | 192.168.2.14 | 49328 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:08.629688978 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
93 | 192.168.2.14 | 54194 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:08.868769884 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
94 | 192.168.2.14 | 54198 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:08.875226974 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
95 | 192.168.2.14 | 39666 | 172.110.27.211 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:09.115104914 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
96 | 192.168.2.14 | 39672 | 172.110.27.211 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:09.144378901 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
97 | 192.168.2.14 | 39678 | 172.110.27.211 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:09.361548901 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
98 | 192.168.2.14 | 39682 | 172.110.27.211 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:09.428682089 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
99 | 192.168.2.14 | 39686 | 172.110.27.211 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:09.636739969 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
100 | 192.168.2.14 | 54612 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:09.660491943 CEST | 16 | OUT | |
Sep 5, 2024 13:39:09.665343046 CEST | 13 | OUT | |
Sep 5, 2024 13:39:10.293661118 CEST | 29 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
101 | 192.168.2.14 | 39692 | 172.110.27.211 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:09.672049999 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
102 | 192.168.2.14 | 54618 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:09.832612038 CEST | 16 | OUT | |
Sep 5, 2024 13:39:09.837955952 CEST | 13 | OUT | |
Sep 5, 2024 13:39:10.434626102 CEST | 20 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
103 | 192.168.2.14 | 39698 | 172.110.27.211 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:09.929465055 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
104 | 192.168.2.14 | 39700 | 172.110.27.211 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:09.929964066 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
105 | 192.168.2.14 | 60000 | 217.160.0.252 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:10.694248915 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
106 | 192.168.2.14 | 60004 | 217.160.0.252 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:10.745037079 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
107 | 192.168.2.14 | 60012 | 217.160.0.252 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:11.470850945 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
108 | 192.168.2.14 | 60016 | 217.160.0.252 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:11.486341953 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
109 | 192.168.2.14 | 59112 | 103.168.172.37 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:11.822154999 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
110 | 192.168.2.14 | 47530 | 103.168.172.52 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:11.825722933 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
111 | 192.168.2.14 | 54652 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:11.827106953 CEST | 16 | OUT | |
Sep 5, 2024 13:39:11.831988096 CEST | 13 | OUT | |
Sep 5, 2024 13:39:12.428999901 CEST | 20 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
112 | 192.168.2.14 | 54658 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:11.981409073 CEST | 16 | OUT | |
Sep 5, 2024 13:39:11.986676931 CEST | 13 | OUT | |
Sep 5, 2024 13:39:12.608203888 CEST | 20 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
113 | 192.168.2.14 | 49412 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:12.075614929 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
114 | 192.168.2.14 | 49416 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:12.094347954 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
115 | 192.168.2.14 | 54282 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:12.345733881 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
116 | 192.168.2.14 | 49424 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:12.351478100 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
117 | 192.168.2.14 | 49428 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:12.608746052 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
118 | 192.168.2.14 | 49432 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:12.620362043 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
119 | 192.168.2.14 | 54298 | 13.248.169.48 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:12.859014034 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
120 | 192.168.2.14 | 49440 | 76.223.54.146 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:12.881273985 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
121 | 192.168.2.14 | 34352 | 154.86.131.187 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:13.366660118 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
122 | 192.168.2.14 | 34358 | 154.86.131.187 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:13.619961977 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
123 | 192.168.2.14 | 54704 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:14.096498013 CEST | 16 | OUT | |
Sep 5, 2024 13:39:14.102286100 CEST | 13 | OUT | |
Sep 5, 2024 13:39:14.701432943 CEST | 20 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
124 | 192.168.2.14 | 34366 | 154.86.131.187 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:14.098112106 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
125 | 192.168.2.14 | 34370 | 154.86.131.187 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:14.123920918 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
126 | 192.168.2.14 | 54714 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:14.181992054 CEST | 16 | OUT | |
Sep 5, 2024 13:39:14.187794924 CEST | 13 | OUT | |
Sep 5, 2024 13:39:14.791362047 CEST | 20 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
127 | 192.168.2.14 | 53160 | 3.64.163.50 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:14.681163073 CEST | 68 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
128 | 192.168.2.14 | 53164 | 3.64.163.50 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:14.689889908 CEST | 68 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
129 | 192.168.2.14 | 53168 | 3.64.163.50 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:15.072829008 CEST | 68 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
130 | 192.168.2.14 | 53170 | 3.64.163.50 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:15.077124119 CEST | 68 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
131 | 192.168.2.14 | 57746 | 64.190.63.222 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:15.603507996 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
132 | 192.168.2.14 | 57750 | 64.190.63.222 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:15.621294022 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
133 | 192.168.2.14 | 57758 | 64.190.63.222 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:16.109369040 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
134 | 192.168.2.14 | 57762 | 64.190.63.222 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:16.127687931 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
135 | 192.168.2.14 | 54752 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:16.241240978 CEST | 16 | OUT | |
Sep 5, 2024 13:39:16.246170998 CEST | 13 | OUT | |
Sep 5, 2024 13:39:16.863837004 CEST | 29 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
136 | 192.168.2.14 | 54754 | 194.120.116.196 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:16.326030016 CEST | 16 | OUT | |
Sep 5, 2024 13:39:16.536536932 CEST | 13 | OUT | |
Sep 5, 2024 13:39:17.200294971 CEST | 20 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
137 | 192.168.2.14 | 44064 | 199.59.243.226 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:16.770520926 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
138 | 192.168.2.14 | 44068 | 199.59.243.226 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:16.793493986 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
139 | 192.168.2.14 | 44072 | 199.59.243.226 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:17.146027088 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
140 | 192.168.2.14 | 44076 | 199.59.243.226 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:17.280873060 CEST | 71 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
141 | 192.168.2.14 | 40874 | 54.144.38.219 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:17.280925989 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
142 | 192.168.2.14 | 40880 | 54.144.38.219 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:17.419241905 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
143 | 192.168.2.14 | 40884 | 54.144.38.219 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:17.433326960 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
144 | 192.168.2.14 | 40888 | 54.144.38.219 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:17.571868896 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
145 | 192.168.2.14 | 40892 | 54.144.38.219 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:17.581053972 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
146 | 192.168.2.14 | 40896 | 54.144.38.219 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:17.703835964 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
147 | 192.168.2.14 | 40900 | 54.144.38.219 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:17.713165998 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
148 | 192.168.2.14 | 40904 | 54.144.38.219 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:17.830243111 CEST | 70 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
149 | 192.168.2.14 | 40908 | 54.144.38.219 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 5, 2024 13:39:17.841264009 CEST | 70 | OUT |
System Behavior
Start time (UTC): | 11:38:45 |
Start date (UTC): | 05/09/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 11:38:45 |
Start date (UTC): | 05/09/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.nxednMGny2 /tmp/tmp.TEa8qNhd7O /tmp/tmp.bgxsBmBdLa |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 11:38:45 |
Start date (UTC): | 05/09/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 11:38:45 |
Start date (UTC): | 05/09/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.nxednMGny2 /tmp/tmp.TEa8qNhd7O /tmp/tmp.bgxsBmBdLa |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 11:38:51 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.i686.elf |
Arguments: | /tmp/firmware.i686.elf |
File size: | 87188 bytes |
MD5 hash: | 1981f2cfcd1d1de5bdd99d039380d106 |
Start time (UTC): | 11:38:51 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.i686.elf |
Arguments: | - |
File size: | 87188 bytes |
MD5 hash: | 1981f2cfcd1d1de5bdd99d039380d106 |
Start time (UTC): | 11:38:51 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.i686.elf |
Arguments: | - |
File size: | 87188 bytes |
MD5 hash: | 1981f2cfcd1d1de5bdd99d039380d106 |
Start time (UTC): | 11:38:51 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.i686.elf |
Arguments: | - |
File size: | 87188 bytes |
MD5 hash: | 1981f2cfcd1d1de5bdd99d039380d106 |
Start time (UTC): | 11:38:51 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.i686.elf |
Arguments: | - |
File size: | 87188 bytes |
MD5 hash: | 1981f2cfcd1d1de5bdd99d039380d106 |
Start time (UTC): | 11:38:52 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.i686.elf |
Arguments: | - |
File size: | 87188 bytes |
MD5 hash: | 1981f2cfcd1d1de5bdd99d039380d106 |
Start time (UTC): | 11:38:52 |
Start date (UTC): | 05/09/2024 |
Path: | /bin/sh |
Arguments: | sh -c "crontab /var/spool/cron/crontabs/root" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 11:38:52 |
Start date (UTC): | 05/09/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 11:38:52 |
Start date (UTC): | 05/09/2024 |
Path: | /usr/bin/crontab |
Arguments: | crontab /var/spool/cron/crontabs/root |
File size: | 43720 bytes |
MD5 hash: | 66e521d421ac9b407699061bf21806f5 |
Start time (UTC): | 11:38:51 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.i686.elf |
Arguments: | - |
File size: | 87188 bytes |
MD5 hash: | 1981f2cfcd1d1de5bdd99d039380d106 |
Start time (UTC): | 11:38:51 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.i686.elf |
Arguments: | - |
File size: | 87188 bytes |
MD5 hash: | 1981f2cfcd1d1de5bdd99d039380d106 |
Start time (UTC): | 11:38:52 |
Start date (UTC): | 05/09/2024 |
Path: | /tmp/firmware.i686.elf |
Arguments: | - |
File size: | 87188 bytes |
MD5 hash: | 1981f2cfcd1d1de5bdd99d039380d106 |
Start time (UTC): | 11:38:52 |
Start date (UTC): | 05/09/2024 |
Path: | /bin/sh |
Arguments: | sh -c "crontab /var/spool/cron/crontabs/root" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 11:38:52 |
Start date (UTC): | 05/09/2024 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 11:38:52 |
Start date (UTC): | 05/09/2024 |
Path: | /usr/bin/crontab |
Arguments: | crontab /var/spool/cron/crontabs/root |
File size: | 43720 bytes |
MD5 hash: | 66e521d421ac9b407699061bf21806f5 |