Edit tour
Linux
Analysis Report
spc.elf
Overview
General Information
Sample name: | spc.elf |
Analysis ID: | 1544585 |
MD5: | 93b4161a5f0230ec60198502732a903a |
SHA1: | 850f6c220fae199e6a5c51634dc1b8e90bec6747 |
SHA256: | 2b34ef1b0179d888c06cd50327845a482ac4f839b000f078e8641930b3643c14 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 76 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544585 |
Start date and time: | 2024-10-29 15:53:12 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 31s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | spc.elf |
Detection: | MAL |
Classification: | mal76.troj.linELF@0/1@640/0 |
- VT rate limit hit for: spc.elf
Command: | /tmp/spc.elf |
PID: | 5481 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | t.me/chertikotov |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
MAL_ELF_LNX_Mirai_Oct10_2 | Detects ELF malware Mirai related | Florian Roth |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
MAL_ELF_LNX_Mirai_Oct10_2 | Detects ELF malware Mirai related | Florian Roth |
| |
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
MAL_ELF_LNX_Mirai_Oct10_2 | Detects ELF malware Mirai related | Florian Roth |
| |
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
Click to see the 1 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Networking |
---|
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | ReversingLabs | Linux.Trojan.Mirai | ||
100% | Avira | EXP/ELF.Mirai.Bot.Hua.d |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
193.84.71.119 | unknown | unknown | true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.125.190.26 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
193.84.71.119 | unknown | Poland | 199478 | RADIOCABLE-ASES | true |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.125.190.26 | Get hash | malicious | Gafgyt, Mirai | Browse | ||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Gafgyt, Mirai | Browse |
| |
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
Process: | /tmp/spc.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 296 |
Entropy (8bit): | 3.290145267682338 |
Encrypted: | false |
SSDEEP: | 6:M5DDFtkIBgY/V7DFtfWPj/V6T/VfKoO/VNfiY/VH:MpAIdsU6l |
MD5: | E559E740425A65EE4E4DC7EA6FAD300A |
SHA1: | 62945A1813E345626C44A6D4FA2AF7D480EF5CE6 |
SHA-256: | 72283ABEAD75CE0FBC5E336B13D44AE158B143CA52EB27606AAB03FC0FBB706C |
SHA-512: | 87164FB09807EA791F4A48968052122C5E613B5B952C6897989BEB97BE55DCD43E54D945CB3655D6F9076F08A2879874BBAF8F1B6D49E18A559D0C82D155E66A |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.052138128612642 |
TrID: |
|
File name: | spc.elf |
File size: | 61'724 bytes |
MD5: | 93b4161a5f0230ec60198502732a903a |
SHA1: | 850f6c220fae199e6a5c51634dc1b8e90bec6747 |
SHA256: | 2b34ef1b0179d888c06cd50327845a482ac4f839b000f078e8641930b3643c14 |
SHA512: | 201e4e4757b24026982f072571098025dc5953c580fc2abc2ac8d9667deb6964589fa1492b4d5f324945dc9c869569634e1da71ed8f81a1373ae3608c5fcab99 |
SSDEEP: | 768:t7Z6vC7BjoUq9Qriv2jfvdGlpYTSHJ+06UC6dqQG4wC0lhbMSnL26UdpqSpNQP70:9ZCC7BjxSQriv2jfvdAYTCjJu5XuX |
TLSH: | 51534A12B87D1E13C0D8A57E22B78B65F2F9260E18A4876D7E360F8EFF506C4A5171B4 |
File Content Preview: | .ELF...........................4.........4. ...(....................................................................dt.Q................................@..(....@.8O................#.....cL..`.....!.....!...@.....".........`......$!...!...@...........`.... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 61324 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x10094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x100b0 | 0xb0 | 0xe174 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x1e224 | 0xe224 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1e238 | 0xe238 | 0xb90 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.ctors | PROGBITS | 0x2edcc | 0xedcc | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x2edd4 | 0xedd4 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x2ede0 | 0xede0 | 0x16c | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.bss | NOBITS | 0x2ef4c | 0xef4c | 0x444 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xef4c | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x10000 | 0x10000 | 0xedc8 | 0xedc8 | 6.0821 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0xedcc | 0x2edcc | 0x2edcc | 0x180 | 0x5c4 | 0.8121 | 0x6 | RW | 0x10000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 15:53:59.202800989 CET | 43786 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:53:59.208142996 CET | 38241 | 43786 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:53:59.208200932 CET | 43786 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:53:59.208375931 CET | 43786 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:53:59.213682890 CET | 38241 | 43786 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:53:59.213727951 CET | 43786 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:53:59.219306946 CET | 38241 | 43786 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:00.093035936 CET | 38241 | 43786 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:00.093110085 CET | 38241 | 43786 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:00.093122959 CET | 43786 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:00.093327999 CET | 43786 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:00.093355894 CET | 43786 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:00.146106005 CET | 43788 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:00.151675940 CET | 38241 | 43788 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:00.151858091 CET | 43788 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:00.151858091 CET | 43788 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:00.157542944 CET | 38241 | 43788 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:00.157593966 CET | 43788 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:00.163487911 CET | 38241 | 43788 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:01.039822102 CET | 38241 | 43788 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:01.042671919 CET | 43788 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:01.042737007 CET | 43788 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:01.143548012 CET | 43790 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:01.149750948 CET | 38241 | 43790 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:01.149823904 CET | 43790 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:01.149823904 CET | 43790 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:01.155288935 CET | 38241 | 43790 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:01.157944918 CET | 43790 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:01.163326025 CET | 38241 | 43790 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:02.053771973 CET | 38241 | 43790 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:02.053822994 CET | 43790 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:02.053905964 CET | 43790 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:02.108894110 CET | 43792 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:02.114833117 CET | 38241 | 43792 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:02.114902020 CET | 43792 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:02.114921093 CET | 43792 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:02.120639086 CET | 38241 | 43792 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:02.120685101 CET | 43792 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:02.126425982 CET | 38241 | 43792 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:03.043991089 CET | 38241 | 43792 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:03.044101954 CET | 43792 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:03.044172049 CET | 43792 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:03.099997044 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:03.105828047 CET | 38241 | 43794 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:03.105882883 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:03.105897903 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:03.111334085 CET | 38241 | 43794 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:03.111376047 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:03.117178917 CET | 38241 | 43794 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:04.048650980 CET | 38241 | 43794 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:04.048796892 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:04.048861027 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:04.109072924 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:04.115026951 CET | 38241 | 43796 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:04.115263939 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:04.115263939 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:04.120827913 CET | 38241 | 43796 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:04.120882988 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:04.127639055 CET | 38241 | 43796 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:05.404221058 CET | 38241 | 43796 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:05.404366016 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:05.404417038 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:05.464140892 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:05.469768047 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:05.469892025 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:05.469892025 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:05.475732088 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:05.475923061 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:05.483356953 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:07.314528942 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:07.314656973 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:07.314785004 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:07.314785004 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:07.314842939 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:07.314872026 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:07.315059900 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:07.315074921 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:07.316418886 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:07.589175940 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:07.594480038 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:07.594542027 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:07.594554901 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:07.601113081 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:07.601156950 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:07.606936932 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:08.630975962 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:08.631072044 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:08.631091118 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:08.683341980 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:08.689368010 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:08.689446926 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:08.689446926 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:08.694993973 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:08.695038080 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:08.700644970 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:08.795450926 CET | 46540 | 443 | 192.168.2.14 | 185.125.190.26 |
Oct 29, 2024 15:54:09.603404999 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:09.603519917 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:09.603545904 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:09.709953070 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:09.715585947 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:09.715662956 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:09.715662956 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:09.721967936 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:09.722014904 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:09.731383085 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:10.614324093 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:10.614486933 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:10.614486933 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:10.664208889 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:10.670203924 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:10.670264959 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:10.670347929 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:10.677181005 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:10.677261114 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:10.684756041 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:11.576932907 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:11.577132940 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:11.577219963 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:11.627342939 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:11.634259939 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:11.634325027 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:11.634325027 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:11.641387939 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:11.641478062 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:11.647113085 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:12.533943892 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:12.533962011 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:12.534068108 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:12.534068108 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:12.534104109 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:12.578599930 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:12.584217072 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:12.584275961 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:12.584294081 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:12.589715958 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:12.589787006 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:12.595339060 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:13.471155882 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:13.471263885 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:13.471298933 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:13.523061991 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:13.529087067 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:13.529232979 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:13.529232979 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:13.534759045 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:13.534862995 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:13.540427923 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:14.432435989 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:14.432612896 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:14.432612896 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:14.477272987 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:14.482770920 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:14.482822895 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:14.482847929 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:14.488276958 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:14.488374949 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:14.494452953 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:15.374016047 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:15.374257088 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:15.374257088 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:15.420969009 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:15.426448107 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:15.426516056 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:15.426542044 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:15.431965113 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:15.432007074 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:15.437527895 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:16.323656082 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:16.323775053 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:16.323806047 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:16.371548891 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:16.377211094 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:16.377268076 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:16.377285957 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:16.383318901 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:16.383372068 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:16.388940096 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:17.277812004 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:17.277828932 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:17.277951956 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:17.277951956 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:17.277951956 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:17.326608896 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:17.332020044 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:17.332066059 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:17.332088947 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:17.337555885 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:17.337604046 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:17.342907906 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:18.239029884 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:18.239131927 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:18.239159107 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:18.283181906 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:18.288623095 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:18.288690090 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:18.288690090 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:18.294117928 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:18.294176102 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:18.299598932 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:19.183753014 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:19.183861971 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:19.183880091 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:19.240317106 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:19.245871067 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:19.245934010 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:19.245970011 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:19.251496077 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:19.251547098 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:19.260850906 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:20.154867887 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:20.154977083 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:20.155097961 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:20.200068951 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:20.205771923 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:20.205885887 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:20.205926895 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:20.211532116 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:20.211601973 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:20.217323065 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:21.303936958 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:21.304029942 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:21.304069996 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:21.305346966 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:21.305397034 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:21.348212004 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:21.353929043 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:21.353982925 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:21.354365110 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:21.359740973 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:21.359783888 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:21.365189075 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:22.266055107 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:22.266108990 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:22.266171932 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:22.312284946 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:22.317689896 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:22.317739010 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:22.317754984 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:22.325004101 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:22.325045109 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:22.330800056 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:23.203480959 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:23.203701973 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:23.203701973 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:23.250189066 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:23.256352901 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:23.256408930 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:23.256432056 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:23.261838913 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:23.261874914 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:23.267699957 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:24.177901030 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:24.177999020 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:24.178050995 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:24.222713947 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:24.228178024 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:24.228244066 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:24.228265047 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:24.233932972 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:24.233988047 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:24.239249945 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:25.123241901 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:25.123261929 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:25.123363972 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:25.123379946 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:25.123490095 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:25.167845011 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:25.173177958 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:25.173233032 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:25.173295021 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:25.178682089 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:25.178725958 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:25.184197903 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:26.067867994 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:26.067955017 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:26.068058014 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:26.115947962 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:26.121391058 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:26.121460915 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:26.121484995 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:26.126815081 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:26.126852989 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:26.132571936 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:27.061558008 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:27.061690092 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:27.061734915 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:27.105950117 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:27.111444950 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:27.111526012 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:27.111526012 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:27.117042065 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:27.117100000 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:27.122694016 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:28.032226086 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:28.032346010 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:28.032526016 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:28.078834057 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:28.087203979 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:28.087284088 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:28.087328911 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:28.093801022 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:28.093862057 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:28.099445105 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:28.990854025 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:28.990890026 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:28.990986109 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:28.990986109 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:28.991024017 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:29.034868002 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:29.040513992 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:29.040570021 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:29.040591002 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:29.045897961 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:29.045944929 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:29.051603079 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:29.972568989 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:29.972707033 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:29.972749949 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:30.016530991 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:30.021950960 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:30.022007942 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:30.022032022 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:30.027436972 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:30.027479887 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:30.032879114 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:31.211432934 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:31.211560011 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:31.211591005 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:31.212677956 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:31.212726116 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:31.264250040 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:31.270116091 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:31.270167112 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:31.270176888 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:31.285320044 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:31.285429955 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:31.291299105 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:32.185278893 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:32.185401917 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:32.185441971 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:32.231511116 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:32.236807108 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:32.236871958 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:32.236891985 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:32.242736101 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:32.242774010 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:32.248217106 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:33.159543991 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:33.159634113 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:33.159673929 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:33.204824924 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:33.210422993 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:33.210490942 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:33.210527897 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:33.217350006 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:33.217403889 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:33.222920895 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:34.228055954 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:34.228166103 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:34.228207111 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:34.273555040 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:34.279153109 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:34.279211044 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:34.279227972 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:34.284795046 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:34.284848928 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:34.290349007 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:35.185573101 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:35.185679913 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:35.185708046 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:35.230921030 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:35.236191988 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:35.236263990 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:35.236375093 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:35.446436882 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:35.468904972 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:35.470937967 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:36.378693104 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:36.378830910 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:36.378830910 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:36.421509981 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:36.427031040 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:36.427129984 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:36.427129984 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:36.432578087 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:36.432627916 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:36.438057899 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:37.316318989 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:37.316431999 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:37.316493034 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:37.588102102 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:37.593611956 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:37.593661070 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:37.593688965 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:37.599019051 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:37.599056959 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:37.604475021 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:38.501900911 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:38.501924038 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:38.502007961 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:38.502007961 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:38.502046108 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:38.546097040 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:38.551515102 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:38.551572084 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:38.551600933 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:38.557009935 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:38.557081938 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:38.562553883 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:39.456722021 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:39.456855059 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:39.456855059 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:39.503325939 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:39.508857012 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:39.508908033 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:39.508924961 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:39.514668941 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:39.514714003 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:39.520760059 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:40.406697035 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:40.406790972 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:40.406851053 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:40.449986935 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:40.455456018 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:40.455527067 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:40.455527067 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:40.461021900 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:40.461071014 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:40.466537952 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:40.538219929 CET | 46540 | 443 | 192.168.2.14 | 185.125.190.26 |
Oct 29, 2024 15:54:41.351562977 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:41.351764917 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:41.351764917 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:41.394546032 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:41.399955034 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:41.400012016 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:41.400027990 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:41.405352116 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:41.405395031 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:41.410758018 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:42.295047998 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:42.295155048 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:42.295207977 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:42.339683056 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:42.345185041 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:42.345246077 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:42.345263004 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:42.350642920 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:42.350698948 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:42.356069088 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:43.249524117 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:43.249648094 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:43.249752045 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:43.292563915 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:43.297982931 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:43.298067093 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:43.298085928 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:43.303483963 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:43.303546906 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:43.308888912 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:44.196233988 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:44.196351051 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:44.196387053 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:44.239896059 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:44.245268106 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:44.245332956 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:44.245349884 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:44.250973940 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:44.251013994 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:44.256381989 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:45.160418987 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:45.160521030 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:45.160521030 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:45.204972029 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:45.210546017 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:45.210628033 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:45.210647106 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:45.216523886 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:45.216603994 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:45.221885920 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:46.098717928 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:46.098936081 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:46.099000931 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:46.144607067 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:46.150093079 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:46.150151968 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:46.150187969 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:46.160058975 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:46.160113096 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:46.165800095 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:47.142613888 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:47.142709970 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:47.142780066 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:47.186347008 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:47.191693068 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:47.191790104 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:47.191790104 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:47.197289944 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:47.197350025 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:47.203464985 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:48.099807978 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:48.099940062 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:48.099940062 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:48.144325972 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:48.149724960 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:48.149786949 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:48.149827957 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:48.155183077 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:48.155242920 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:48.160645962 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:49.036279917 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:49.036402941 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:49.036402941 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:49.318507910 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:49.324249983 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:49.324354887 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:49.324354887 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:49.329930067 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:49.329978943 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:49.335397005 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:50.239504099 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:50.239645004 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:50.239645004 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:50.285317898 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:50.291234016 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:50.291290045 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:50.291309118 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:50.296770096 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:50.296818018 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:50.302162886 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:51.186480999 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:51.186599016 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:51.186644077 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:51.232398987 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:51.238066912 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:51.238213062 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:51.238213062 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:51.245136976 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:51.245203972 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:51.250952005 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:52.164345980 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:52.164364100 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:52.164465904 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:52.164465904 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:52.164465904 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:52.209913015 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:52.215394020 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:52.215481997 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:52.215481997 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:52.224102974 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:52.224219084 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:52.230840921 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:53.114604950 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:53.114860058 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:53.114860058 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:53.115885973 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:53.115983963 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:53.161701918 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:53.167160034 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:53.167231083 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:53.167249918 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:53.172672033 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:53.172713995 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:53.178250074 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:54.071270943 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:54.071283102 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:54.071399927 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:54.071399927 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:54.071444988 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:54.326606035 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:54.331981897 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:54.332052946 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:54.332052946 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:54.337395906 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:54.337466002 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:54.342869043 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:55.240417004 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:55.240720034 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:55.240752935 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:55.285634041 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:55.290978909 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:55.291047096 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:55.291068077 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:55.296443939 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:55.296495914 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:55.301896095 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:56.192389965 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:56.192488909 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:56.192488909 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:56.240804911 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:56.246366978 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:56.246433020 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:56.246433020 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:56.252275944 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:56.252330065 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:56.258048058 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:57.219938040 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:57.220071077 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:57.220071077 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:57.264614105 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:57.269913912 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:57.269973040 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:57.269989967 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:57.275501013 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:57.275538921 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:57.280983925 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:58.155775070 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:58.155886889 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:58.155910969 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:58.204096079 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:58.209436893 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:58.209511042 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:58.209511042 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:58.214956045 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:58.215018034 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:58.220278025 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:59.361496925 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:59.361675024 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:59.361675024 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:59.364196062 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:59.364269018 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:59.606800079 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:59.606916904 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:59.646002054 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:59.651469946 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:59.651547909 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:59.651547909 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:59.656919956 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:54:59.656984091 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:54:59.663635015 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:00.555308104 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:00.555430889 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:00.555430889 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:00.601095915 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:00.606750011 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:00.606869936 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:00.606869936 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:00.612459898 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:00.612601995 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:00.617986917 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:01.502800941 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:01.502943993 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:01.502965927 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:01.546329975 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:01.552069902 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:01.552148104 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:01.552148104 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:01.557709932 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:01.557816982 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:01.563297033 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:02.452101946 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:02.452295065 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:02.452295065 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:02.497211933 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:02.503082991 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:02.503190041 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:02.503190041 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:02.508821011 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:02.508977890 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:02.514836073 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:03.408710957 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:03.408874035 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:03.408874035 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:03.452414036 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:03.457978010 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:03.458045006 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:03.458045006 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:03.463439941 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:03.463519096 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:03.468986034 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:04.993318081 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:04.993506908 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:04.993506908 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:04.994088888 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:04.994148016 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:04.994184971 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:04.994224072 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:05.079736948 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:05.088764906 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:05.088888884 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:05.088888884 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:05.094149113 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:05.094204903 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:05.099651098 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:06.568289995 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:06.568443060 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:06.568485975 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:06.568819046 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:06.568878889 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:06.568923950 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:06.568969011 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:06.628376961 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:06.633925915 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:06.634027958 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:06.634069920 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:06.639548063 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:06.639607906 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:06.645049095 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:07.538487911 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:07.538568974 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:07.538604021 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:07.591264009 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:07.600290060 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:07.600341082 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:07.600358009 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:07.606890917 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:07.606929064 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:07.612406969 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:08.527740955 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:08.528059959 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:08.528156042 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:08.574347973 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:08.579767942 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:08.579859018 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:08.579910994 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:08.585194111 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:08.585251093 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:08.591084003 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:09.479197025 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:09.479264975 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:09.479334116 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:09.479334116 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:09.479373932 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:09.526941061 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:09.534373045 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:09.534475088 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:09.534475088 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:09.541450024 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:09.541513920 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:09.546963930 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:10.440320015 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:10.440424919 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:10.440455914 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:10.485403061 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:10.490807056 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:10.490861893 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:10.490881920 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:10.496299028 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:10.496351957 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:10.501745939 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:11.401281118 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:11.401501894 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:11.401546955 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:11.451338053 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:11.456852913 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:11.456926107 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:11.457005978 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:11.463138103 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:11.463181973 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:11.468847036 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:12.354211092 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:12.354377985 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:12.354378939 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:12.405937910 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:12.411423922 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:12.411509991 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:12.411540985 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:12.416948080 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:12.417004108 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:12.423635960 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:13.310462952 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:13.310622931 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:13.310622931 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:13.356903076 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:13.362991095 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:13.363086939 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:13.363130093 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:13.368786097 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:13.368838072 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:13.375802040 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:14.284759045 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:14.284821987 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:14.285006046 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:14.285006046 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:14.285006046 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:14.332308054 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:14.338047981 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:14.338099957 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:14.338125944 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:14.343697071 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:14.343748093 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:14.349895000 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:15.942193985 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:15.942354918 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:15.942462921 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:15.942749023 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:15.942821026 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:15.943267107 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:15.943320990 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:16.999208927 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:16.999401093 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:17.003212929 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:17.003268003 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:17.356132984 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:17.362617016 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:17.362664938 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:17.362695932 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:17.368029118 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:17.368071079 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:17.373354912 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:18.262854099 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:18.263056993 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.263056993 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.316807032 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.322191000 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:18.322272062 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.322339058 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.327692032 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:18.327759027 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.328241110 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:18.333586931 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:18.376163960 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.381659985 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:18.381732941 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.381767988 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.387131929 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:18.387226105 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.391484022 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:18.392631054 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:18.437367916 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.443099976 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:18.443186045 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.443231106 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.449090004 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:18.449150085 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:18.454605103 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:19.388025045 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:19.388139963 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:19.388139963 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:19.433607101 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:19.439274073 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:19.439361095 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:19.439361095 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:19.445396900 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:19.445450068 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:19.451033115 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:20.344564915 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:20.344724894 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:20.344777107 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:20.393616915 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:20.399233103 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:20.399318933 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:20.399338007 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:20.404764891 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:20.404814005 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:20.410202026 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:20.410226107 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:20.459604979 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:20.465080023 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:20.465210915 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:20.465276003 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:20.470913887 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:20.470973015 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:20.476382017 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:21.394800901 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:21.394962072 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:21.394987106 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:21.445043087 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:21.450992107 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:21.451071024 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:21.451129913 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:21.456769943 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:21.456820965 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:21.462330103 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:22.396605015 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:22.396713018 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:22.396737099 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:22.443260908 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:22.449032068 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:22.449088097 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:22.449111938 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:22.454582930 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:22.454632044 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:22.460184097 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:23.395252943 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:23.395359993 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:23.395561934 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:23.442965031 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:23.449671984 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:23.449781895 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:23.449820995 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:23.455842018 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:23.456011057 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:23.456646919 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:23.462338924 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:23.503668070 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:23.509130001 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:23.509238005 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:23.509238005 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:23.514869928 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:23.515149117 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:23.520850897 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:24.422307968 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:24.422415018 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:24.422415018 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:24.468494892 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:24.473927975 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:24.474019051 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:24.474081039 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:24.480276108 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:24.480344057 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:24.481030941 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:24.485905886 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:24.534626961 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:24.540992975 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:24.541052103 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:24.541114092 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:24.546627045 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:24.546670914 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:24.552160025 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:25.436332941 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:25.436455965 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:25.436485052 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:25.487827063 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:25.493213892 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:25.493300915 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:25.493352890 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:25.498905897 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:25.499001980 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:25.504482031 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:26.396307945 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:26.396606922 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.396606922 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.445136070 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.450583935 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:26.450659037 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.450659037 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.456057072 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:26.456126928 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.456433058 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:26.461599112 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:26.504059076 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.511790037 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:26.511885881 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.511918068 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.522162914 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:26.522382975 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.522461891 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:26.529833078 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:26.575149059 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.584633112 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:26.584698915 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.584754944 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.590578079 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:26.590629101 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:26.596128941 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:27.490668058 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:27.490741014 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:27.490812063 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:27.540488958 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:27.546499968 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:27.546564102 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:27.546601057 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:27.553288937 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:27.553343058 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:27.559292078 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:28.436852932 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:28.437031031 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:28.437170982 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:28.482027054 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:28.487531900 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:28.487596035 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:28.487623930 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:28.493858099 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:28.493912935 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:28.499228001 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:29.389972925 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:29.390228033 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:29.390228033 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:29.435420036 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:29.440938950 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:29.440994978 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:29.441020966 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:29.453730106 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:29.453794956 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:29.459692955 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:30.351952076 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:30.352008104 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:30.352125883 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:30.352258921 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:30.352258921 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:30.352258921 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:30.352258921 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:30.397325993 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:30.402797937 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:30.402879953 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:30.402896881 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:30.408338070 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:30.408391953 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:30.416718960 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:31.297615051 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:31.297728062 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:31.297758102 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:31.343188047 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:31.348689079 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:31.348745108 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:31.348759890 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:31.354231119 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:31.354283094 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:31.359741926 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:32.243228912 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:32.243354082 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:32.243407011 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:32.288949013 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:32.294449091 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:32.294501066 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:32.294512987 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:32.300120115 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:32.300169945 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:32.305435896 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:33.181714058 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:33.181865931 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:33.181888103 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:33.237131119 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:33.242929935 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:33.242996931 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:33.243035078 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:33.249382019 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:33.249449015 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:33.255043030 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:34.263964891 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:34.264092922 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:34.264137030 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:34.309922934 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:34.315499067 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:34.315572023 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:34.315610886 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:34.323255062 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:34.323335886 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:34.328902960 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:35.224841118 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:35.224982977 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:35.225008011 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:35.271776915 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:35.277395010 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:35.277491093 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:35.277539015 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:35.282890081 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:35.282962084 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:35.288326979 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:36.164660931 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:36.164843082 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:36.164902925 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:36.213248968 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:36.218801975 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:36.218873978 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:36.218930006 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:36.224589109 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:36.224638939 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:36.230060101 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:37.113102913 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:37.113220930 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:37.113265038 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:37.162121058 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:37.167957067 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:37.168031931 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:37.168070078 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:37.173641920 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:37.173727036 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:37.179241896 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:38.065368891 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:38.065571070 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:38.065613031 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:38.111097097 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:38.116475105 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:38.116569042 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:38.116569042 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:38.122037888 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:38.122093916 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:38.127763987 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:40.125296116 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:40.125396013 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:40.125442982 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:40.127192020 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:40.127239943 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:40.128340006 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:40.128365993 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:40.131463051 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:40.131521940 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:40.186919928 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:40.192431927 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:40.192502022 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:40.192517996 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:40.197885990 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:40.197941065 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:40.203679085 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:41.109872103 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:41.110044003 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:41.110129118 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:41.167742014 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:41.173574924 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:41.173633099 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:41.173692942 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:41.179162025 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:41.179214954 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:41.184990883 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:42.083098888 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:42.083200932 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:42.083229065 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:42.131191969 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:42.136969090 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:42.137088060 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:42.137124062 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:42.142546892 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:42.142628908 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:42.148118973 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:43.044642925 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:43.044680119 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:43.044831991 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:43.044831991 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:43.044923067 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:43.089987040 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:43.095669031 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:43.095746040 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:43.095788956 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:43.101222992 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:43.101377010 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:43.106842041 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:43.999459028 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:43.999588966 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:43.999749899 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:44.051781893 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:44.057270050 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:44.057406902 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:44.057406902 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:44.065205097 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:44.065275908 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:44.071454048 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:44.987854958 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:44.987875938 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:44.987941027 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:44.987941027 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:44.988157034 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:45.033730030 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:45.039202929 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:45.039279938 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:45.039350986 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:45.044776917 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:45.045629025 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:45.050940990 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:45.930088997 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:45.930222988 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:45.930252075 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:45.976568937 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:45.981935024 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:45.981988907 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:45.982043982 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:45.987360001 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:45.987406969 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:45.992808104 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:46.894680023 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:46.894773006 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:46.894855022 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:46.946966887 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:46.954883099 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:46.954922915 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:46.954940081 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:46.963696957 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:46.963798046 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:46.970489979 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:47.853363037 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:47.853470087 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:47.853524923 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:47.903053999 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:47.909265041 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:47.909328938 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:47.909365892 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:47.914937973 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:47.914988041 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:47.921250105 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:48.795118093 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:48.795238972 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:48.795288086 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:48.839272022 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:48.844808102 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:48.844901085 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:48.844928980 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:48.850272894 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:48.850454092 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:48.855808020 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:49.747165918 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:49.747306108 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:49.747306108 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:49.794850111 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:49.800343990 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:49.800467968 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:49.800467968 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:49.805906057 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:49.805963993 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:49.811487913 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:50.940999985 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:50.941016912 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:50.941121101 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:50.941121101 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:50.941121101 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:50.941181898 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:50.941232920 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:50.942910910 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:50.942959070 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:50.992223024 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:50.997803926 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:50.997910023 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:50.997977018 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:51.004326105 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:51.004400969 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:51.011179924 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:51.895000935 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:51.895010948 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:51.895127058 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:51.895127058 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:51.895169020 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:51.944667101 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:51.950901031 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:51.951009989 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:51.951067924 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:51.957040071 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:51.957104921 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:51.962464094 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:52.840878963 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:52.841033936 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:52.841079950 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:52.886991024 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:52.892471075 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:52.892534018 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:52.892550945 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:52.898139000 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:52.898185968 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:52.904841900 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:53.789179087 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:53.789278984 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:53.789303064 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:53.839063883 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:53.844513893 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:53.844595909 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:53.844656944 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:53.850086927 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:53.850178003 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:53.855650902 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:54.739742041 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:54.739758968 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:54.739901066 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:54.739901066 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:54.739953995 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:54.787714005 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:54.793097973 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:54.793150902 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:54.793196917 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:54.798696995 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:54.798734903 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:54.804102898 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:55.892008066 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:55.892132998 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:55.892191887 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:55.895685911 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:55.895744085 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:55.939358950 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:55.945971012 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:55.946053028 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:55.946095943 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:55.951478004 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:55.951541901 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:55.958607912 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:56.853939056 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:56.854087114 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:56.854115963 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:56.907701969 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:56.913124084 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:56.913194895 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:56.913228989 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:56.918606997 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:56.918651104 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:56.924184084 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:57.816586018 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:57.816693068 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:57.816703081 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:57.816725969 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:57.816752911 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:57.864973068 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:57.870313883 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:57.870366096 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:57.870382071 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:57.876049042 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:57.876110077 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:57.881865978 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:58.766067982 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:58.766202927 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:58.766235113 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:58.811326981 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:58.817056894 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:58.817138910 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:58.817193985 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:58.822829008 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:58.822880983 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:58.828871012 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:59.713526964 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:59.713680029 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:59.713735104 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:59.714973927 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:59.715022087 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:59.759824991 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:59.765746117 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:59.765814066 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:59.765837908 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:59.771331072 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:55:59.771399021 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:55:59.777184010 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:00.665342093 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:00.665496111 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:00.665529966 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:00.712091923 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:00.717494965 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:00.717552900 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:00.718050957 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:00.723450899 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:00.723501921 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:00.728846073 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:01.612766981 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:01.612896919 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:01.613054037 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:01.661173105 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:01.666630983 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:01.666733027 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:01.666795969 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:01.672205925 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:01.672274113 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:01.677695036 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:02.560533047 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:02.560587883 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:02.560678005 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:02.560678959 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:02.560725927 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:02.607234001 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:02.613312006 CET | 38241 | 44038 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:02.613378048 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:02.613413095 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:02.618946075 CET | 38241 | 44038 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:02.619002104 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:02.625566959 CET | 38241 | 44038 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:03.540278912 CET | 38241 | 44038 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:03.540370941 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:03.540400028 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:03.585155010 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:03.590667963 CET | 38241 | 44040 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:03.590739965 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:03.590779066 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:03.596147060 CET | 38241 | 44040 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 15:56:03.596196890 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 15:56:03.601661921 CET | 38241 | 44040 | 193.84.71.119 | 192.168.2.14 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 15:53:58.618972063 CET | 43729 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:53:59.164628029 CET | 53 | 43729 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:53:59.166027069 CET | 50227 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:53:59.175122976 CET | 53 | 50227 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:53:59.176222086 CET | 53463 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:53:59.184667110 CET | 53 | 53463 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:53:59.185724974 CET | 59989 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:53:59.193810940 CET | 53 | 59989 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:53:59.194921017 CET | 49772 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:53:59.202199936 CET | 53 | 49772 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:00.094929934 CET | 56691 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:00.103076935 CET | 53 | 56691 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:00.104599953 CET | 49649 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:00.112962961 CET | 53 | 49649 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:00.114540100 CET | 45010 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:00.123043060 CET | 53 | 45010 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:00.124403954 CET | 57271 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:00.133754015 CET | 53 | 57271 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:00.135273933 CET | 42643 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:00.145446062 CET | 53 | 42643 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:01.049890995 CET | 49365 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:01.057673931 CET | 53 | 49365 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:01.083373070 CET | 59272 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:01.091083050 CET | 53 | 59272 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:01.100764036 CET | 46197 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:01.108887911 CET | 53 | 46197 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:01.110972881 CET | 57903 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:01.119867086 CET | 53 | 57903 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:01.130184889 CET | 60768 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:01.138128042 CET | 53 | 60768 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:02.056526899 CET | 38707 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:02.065252066 CET | 53 | 38707 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:02.067495108 CET | 39541 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:02.076165915 CET | 53 | 39541 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:02.078105927 CET | 48165 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:02.086028099 CET | 53 | 48165 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:02.087898970 CET | 55487 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:02.096916914 CET | 53 | 55487 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:02.099335909 CET | 33232 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:02.108036041 CET | 53 | 33232 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:03.046883106 CET | 37330 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:03.054986954 CET | 53 | 37330 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:03.056955099 CET | 39456 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:03.066207886 CET | 53 | 39456 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:03.068171024 CET | 51346 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:03.078094959 CET | 53 | 51346 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:03.079792976 CET | 55277 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:03.088294983 CET | 53 | 55277 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:03.090305090 CET | 42132 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:03.099172115 CET | 53 | 42132 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:04.051240921 CET | 48079 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:04.059364080 CET | 53 | 48079 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:04.062325001 CET | 49757 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:04.071605921 CET | 53 | 49757 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:04.074024916 CET | 50730 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:04.084419012 CET | 53 | 50730 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:04.086425066 CET | 50120 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:04.094799042 CET | 53 | 50120 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:04.097718954 CET | 38342 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:04.107646942 CET | 53 | 38342 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:05.407696009 CET | 57462 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:05.418725967 CET | 53 | 57462 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:05.421488047 CET | 51378 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:05.429346085 CET | 53 | 51378 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:05.432324886 CET | 51984 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:05.440450907 CET | 53 | 51984 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:05.442799091 CET | 48995 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:05.451841116 CET | 53 | 48995 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:05.454685926 CET | 39255 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:05.462723970 CET | 53 | 39255 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:07.360346079 CET | 59559 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:07.378120899 CET | 53 | 59559 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:07.476411104 CET | 35182 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:07.485402107 CET | 53 | 35182 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:07.544506073 CET | 57012 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:07.552217007 CET | 53 | 57012 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:07.572909117 CET | 54416 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:07.580415010 CET | 53 | 54416 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:07.581262112 CET | 33739 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:07.588803053 CET | 53 | 33739 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:08.632052898 CET | 36958 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:08.640219927 CET | 53 | 36958 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:08.640980959 CET | 58159 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:08.649549007 CET | 53 | 58159 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:08.650372982 CET | 46776 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:08.658392906 CET | 53 | 46776 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:08.659142971 CET | 59845 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:08.673569918 CET | 53 | 59845 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:08.674549103 CET | 35304 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:08.682955980 CET | 53 | 35304 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:09.604402065 CET | 58849 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:09.650224924 CET | 53 | 58849 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:09.651091099 CET | 51285 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:09.680632114 CET | 53 | 51285 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:09.681504965 CET | 38398 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:09.690706015 CET | 53 | 38398 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:09.691523075 CET | 38708 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:09.699644089 CET | 53 | 38708 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:09.700418949 CET | 38414 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:09.709578037 CET | 53 | 38414 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:10.615360975 CET | 58200 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:10.625190020 CET | 53 | 58200 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:10.625955105 CET | 57339 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:10.635304928 CET | 53 | 57339 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:10.636135101 CET | 51096 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:10.644905090 CET | 53 | 51096 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:10.645706892 CET | 48155 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:10.655586958 CET | 53 | 48155 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:10.656321049 CET | 57418 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:10.663793087 CET | 53 | 57418 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:11.578286886 CET | 34525 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:11.587044001 CET | 53 | 34525 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:11.587907076 CET | 41897 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:11.596163988 CET | 53 | 41897 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:11.597220898 CET | 40816 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:11.606463909 CET | 53 | 40816 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:11.607392073 CET | 33603 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:11.616786957 CET | 53 | 33603 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:11.617697001 CET | 34742 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:11.626677036 CET | 53 | 34742 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:12.535237074 CET | 47406 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:12.542884111 CET | 53 | 47406 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:12.543683052 CET | 44791 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:12.552279949 CET | 53 | 44791 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:12.553138971 CET | 53842 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:12.560543060 CET | 53 | 53842 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:12.561412096 CET | 45876 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:12.569248915 CET | 53 | 45876 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:12.570112944 CET | 42584 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:12.578135014 CET | 53 | 42584 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:13.472251892 CET | 55454 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:13.481204033 CET | 53 | 55454 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:13.481915951 CET | 58020 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:13.489764929 CET | 53 | 58020 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:13.490758896 CET | 41181 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:13.503062010 CET | 53 | 41181 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:13.504055023 CET | 47856 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:13.513607979 CET | 53 | 47856 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:13.514662981 CET | 43602 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:13.522268057 CET | 53 | 43602 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:14.433490038 CET | 54490 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:14.441533089 CET | 53 | 54490 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:14.442405939 CET | 58181 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:14.450423956 CET | 53 | 58181 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:14.451282024 CET | 56033 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:14.458942890 CET | 53 | 56033 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:14.459755898 CET | 54087 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:14.468149900 CET | 53 | 54087 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:14.468964100 CET | 45546 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:14.476891041 CET | 53 | 45546 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:15.375063896 CET | 34677 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:15.383673906 CET | 53 | 34677 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:15.384452105 CET | 40144 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:15.393671989 CET | 53 | 40144 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:15.394454956 CET | 37509 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:15.402554035 CET | 53 | 37509 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:15.403563023 CET | 36928 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:15.411214113 CET | 53 | 36928 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:15.412019968 CET | 56147 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:15.420556068 CET | 53 | 56147 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:16.324820995 CET | 37653 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:16.333268881 CET | 53 | 37653 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:16.334208965 CET | 39336 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:16.342998028 CET | 53 | 39336 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:16.343811035 CET | 46944 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:16.352893114 CET | 53 | 46944 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:16.353704929 CET | 40216 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:16.361996889 CET | 53 | 40216 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:16.362868071 CET | 59544 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:16.371155024 CET | 53 | 59544 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:17.278896093 CET | 40672 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:17.288067102 CET | 53 | 40672 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:17.288865089 CET | 53277 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:17.297620058 CET | 53 | 53277 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:17.298423052 CET | 47291 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:17.306934118 CET | 53 | 47291 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:17.307898998 CET | 44757 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:17.317842007 CET | 53 | 44757 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:17.318572998 CET | 43171 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:17.326250076 CET | 53 | 43171 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:18.240150928 CET | 55526 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:18.247872114 CET | 53 | 55526 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:18.248619080 CET | 33291 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:18.256337881 CET | 53 | 33291 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:18.257179022 CET | 54606 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:18.264808893 CET | 53 | 54606 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:18.265511990 CET | 36663 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:18.274256945 CET | 53 | 36663 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:18.274950981 CET | 38269 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:18.282833099 CET | 53 | 38269 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:19.184906006 CET | 59363 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:19.194633961 CET | 53 | 59363 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:19.195549011 CET | 33131 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:19.207547903 CET | 53 | 33131 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:19.208331108 CET | 52127 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:19.219516039 CET | 53 | 52127 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:19.220310926 CET | 37147 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:19.228015900 CET | 53 | 37147 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:19.228816986 CET | 51361 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:19.239866972 CET | 53 | 51361 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:20.156167984 CET | 40628 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:20.163834095 CET | 53 | 40628 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:20.164880037 CET | 45337 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:20.172779083 CET | 53 | 45337 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:20.173732996 CET | 46981 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:20.181385994 CET | 53 | 46981 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:20.182416916 CET | 55856 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:20.190056086 CET | 53 | 55856 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:20.191095114 CET | 40712 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:20.199306965 CET | 53 | 40712 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:21.304955959 CET | 59774 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:21.313117027 CET | 53 | 59774 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:21.314023018 CET | 47898 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:21.321558952 CET | 53 | 47898 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:21.322552919 CET | 49744 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:21.331022978 CET | 53 | 49744 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:21.331749916 CET | 52052 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:21.339091063 CET | 53 | 52052 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:21.339812040 CET | 60278 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:21.347807884 CET | 53 | 60278 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:22.266839027 CET | 48495 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:22.275242090 CET | 53 | 48495 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:22.276206017 CET | 42209 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:22.284121990 CET | 53 | 42209 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:22.285409927 CET | 37408 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:22.293647051 CET | 53 | 37408 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:22.294531107 CET | 44940 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:22.303186893 CET | 53 | 44940 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:22.304064989 CET | 56839 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:22.311852932 CET | 53 | 56839 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:23.204536915 CET | 46181 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:23.213268042 CET | 53 | 46181 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:23.213984966 CET | 55559 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:23.221401930 CET | 53 | 55559 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:23.223556042 CET | 55351 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:23.232481956 CET | 53 | 55351 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:23.233202934 CET | 36720 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:23.241309881 CET | 53 | 36720 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:23.241970062 CET | 43829 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:23.249835968 CET | 53 | 43829 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:24.178881884 CET | 43424 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:24.187573910 CET | 53 | 43424 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:24.188265085 CET | 47708 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:24.195480108 CET | 53 | 47708 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:24.196202040 CET | 45150 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:24.204235077 CET | 53 | 45150 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:24.204962969 CET | 50891 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:24.213407993 CET | 53 | 50891 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:24.214095116 CET | 48872 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:24.222340107 CET | 53 | 48872 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:25.124502897 CET | 52376 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:25.131994963 CET | 53 | 52376 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:25.132786036 CET | 46582 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:25.141127110 CET | 53 | 46582 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:25.141984940 CET | 55077 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:25.149441004 CET | 53 | 55077 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:25.150317907 CET | 38323 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:25.158262014 CET | 53 | 38323 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:25.159168959 CET | 53384 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:25.167337894 CET | 53 | 53384 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:26.069092989 CET | 50649 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:26.077150106 CET | 53 | 50649 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:26.077972889 CET | 53924 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:26.089991093 CET | 53 | 53924 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:26.090997934 CET | 57337 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:26.098573923 CET | 53 | 57337 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:26.099303007 CET | 55122 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:26.107667923 CET | 53 | 55122 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:26.108360052 CET | 42817 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:26.115597963 CET | 53 | 42817 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:27.062587976 CET | 39905 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:27.070667982 CET | 53 | 39905 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:27.071547031 CET | 50179 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:27.079278946 CET | 53 | 50179 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:27.080116987 CET | 51458 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:27.088052034 CET | 53 | 51458 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:27.088814974 CET | 35459 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:27.096641064 CET | 53 | 35459 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:27.097459078 CET | 59374 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:27.105447054 CET | 53 | 59374 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:28.033699989 CET | 60300 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:28.043987036 CET | 53 | 60300 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:28.044917107 CET | 59609 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:28.052520037 CET | 53 | 59609 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:28.053411961 CET | 53337 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:28.060754061 CET | 53 | 53337 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:28.061575890 CET | 48799 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:28.069381952 CET | 53 | 48799 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:28.070190907 CET | 47298 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:28.078381062 CET | 53 | 47298 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:28.991852045 CET | 47014 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:28.999566078 CET | 53 | 47014 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:29.000425100 CET | 58834 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:29.008290052 CET | 53 | 58834 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:29.009116888 CET | 36401 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:29.016761065 CET | 53 | 36401 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:29.017627001 CET | 51302 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:29.026051998 CET | 53 | 51302 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:29.026911020 CET | 35028 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:29.034509897 CET | 53 | 35028 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:29.973608017 CET | 40015 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:29.981348991 CET | 53 | 40015 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:29.982199907 CET | 39408 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:29.989713907 CET | 53 | 39408 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:29.990504026 CET | 35338 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:29.997867107 CET | 53 | 35338 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:29.998684883 CET | 40478 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:30.007077932 CET | 53 | 40478 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:30.007843018 CET | 58544 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:30.016058922 CET | 53 | 58544 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:31.212718010 CET | 50913 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:31.229537010 CET | 53 | 50913 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:31.230495930 CET | 51845 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:31.238538027 CET | 53 | 51845 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:31.239437103 CET | 60459 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:31.246798992 CET | 53 | 60459 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:31.247622967 CET | 34590 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:31.255131006 CET | 53 | 34590 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:31.255913019 CET | 55021 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:31.263807058 CET | 53 | 55021 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:32.186736107 CET | 32994 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:32.194413900 CET | 53 | 32994 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:32.195362091 CET | 42057 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:32.203737974 CET | 53 | 42057 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:32.204577923 CET | 32968 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:32.212296009 CET | 53 | 32968 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:32.213025093 CET | 51574 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:32.222440958 CET | 53 | 51574 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:32.223288059 CET | 35287 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:32.231024981 CET | 53 | 35287 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:33.160536051 CET | 37418 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:33.169125080 CET | 53 | 37418 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:33.169984102 CET | 40583 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:33.177680016 CET | 53 | 40583 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:33.178488016 CET | 40838 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:33.186131954 CET | 53 | 40838 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:33.186870098 CET | 42192 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:33.195424080 CET | 53 | 42192 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:33.196377993 CET | 48396 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:33.204426050 CET | 53 | 48396 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:34.229060888 CET | 51945 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:34.237570047 CET | 53 | 51945 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:34.238260984 CET | 54332 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:34.246115923 CET | 53 | 54332 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:34.246872902 CET | 59071 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:34.255454063 CET | 53 | 59071 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:34.256212950 CET | 35619 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:34.264014006 CET | 53 | 35619 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:34.264847994 CET | 47723 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:34.273116112 CET | 53 | 47723 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:35.186614990 CET | 41091 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:35.194236040 CET | 53 | 41091 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:35.195014954 CET | 42672 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:35.203181982 CET | 53 | 42672 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:35.204040051 CET | 46772 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:35.211760998 CET | 53 | 46772 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:35.212511063 CET | 39479 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:35.220848083 CET | 53 | 39479 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:35.221636057 CET | 40331 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:35.230334044 CET | 53 | 40331 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:36.379822016 CET | 44922 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:36.387296915 CET | 53 | 44922 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:36.388027906 CET | 43390 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:36.395688057 CET | 53 | 43390 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:36.396466017 CET | 55159 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:36.403907061 CET | 53 | 55159 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:36.404686928 CET | 34878 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:36.412358999 CET | 53 | 34878 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:36.413333893 CET | 49652 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:36.421128988 CET | 53 | 49652 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:37.317401886 CET | 51149 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:37.324780941 CET | 53 | 51149 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:37.325473070 CET | 39192 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:37.333136082 CET | 53 | 39192 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:37.333806992 CET | 52293 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:37.569542885 CET | 53 | 52293 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:37.570575953 CET | 43859 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:37.578958035 CET | 53 | 43859 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:37.579657078 CET | 43898 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:37.587755919 CET | 53 | 43898 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:38.502829075 CET | 33516 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:38.511099100 CET | 53 | 33516 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:38.511784077 CET | 41415 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:38.519476891 CET | 53 | 41415 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:38.520138979 CET | 55698 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:38.527697086 CET | 53 | 55698 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:38.528431892 CET | 55148 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:38.536798000 CET | 53 | 55148 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:38.537422895 CET | 57615 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:38.545787096 CET | 53 | 57615 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:39.457684994 CET | 59314 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:39.466358900 CET | 53 | 59314 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:39.467030048 CET | 46592 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:39.474802971 CET | 53 | 46592 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:39.475474119 CET | 33417 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:39.484103918 CET | 53 | 33417 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:39.484802961 CET | 44030 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:39.494215965 CET | 53 | 44030 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:39.494952917 CET | 43373 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:39.502820969 CET | 53 | 43373 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:40.407805920 CET | 42800 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:40.415832996 CET | 53 | 42800 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:40.416541100 CET | 40862 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:40.424705982 CET | 53 | 40862 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:40.425322056 CET | 59038 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:40.432885885 CET | 53 | 59038 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:40.433537960 CET | 53246 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:40.441118002 CET | 53 | 53246 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:40.441728115 CET | 41750 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:40.449614048 CET | 53 | 41750 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:41.352533102 CET | 53371 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:41.360461950 CET | 53 | 53371 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:41.361123085 CET | 56314 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:41.369158983 CET | 53 | 56314 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:41.369986057 CET | 39051 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:41.377981901 CET | 53 | 39051 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:41.378647089 CET | 39995 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:41.386279106 CET | 53 | 39995 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:41.386908054 CET | 48253 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:41.394234896 CET | 53 | 48253 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:42.296099901 CET | 46900 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:42.304227114 CET | 53 | 46900 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:42.305011034 CET | 60281 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:42.313522100 CET | 53 | 60281 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:42.314281940 CET | 35264 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:42.322010994 CET | 53 | 35264 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:42.322635889 CET | 42609 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:42.330563068 CET | 53 | 42609 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:42.331221104 CET | 52364 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:42.339354038 CET | 53 | 52364 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:43.250463963 CET | 58755 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:43.257921934 CET | 53 | 58755 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:43.258614063 CET | 34031 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:43.266720057 CET | 53 | 34031 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:43.267338037 CET | 34527 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:43.274939060 CET | 53 | 34527 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:43.275641918 CET | 60277 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:43.283691883 CET | 53 | 60277 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:43.284411907 CET | 52778 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:43.292166948 CET | 53 | 52778 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:44.197380066 CET | 44303 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:44.205365896 CET | 53 | 44303 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:44.206067085 CET | 57086 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:44.213653088 CET | 53 | 57086 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:44.214553118 CET | 57558 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:44.221924067 CET | 53 | 57558 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:44.223090887 CET | 47125 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:44.231062889 CET | 53 | 47125 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:44.231921911 CET | 45025 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:44.239542007 CET | 53 | 45025 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:45.161281109 CET | 48626 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:45.169805050 CET | 53 | 48626 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:45.170452118 CET | 38830 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:45.177807093 CET | 53 | 38830 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:45.178530931 CET | 33019 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:45.186263084 CET | 53 | 33019 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:45.187037945 CET | 45977 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:45.196121931 CET | 53 | 45977 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:45.196919918 CET | 49793 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:45.204624891 CET | 53 | 49793 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:46.099715948 CET | 50847 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:46.108154058 CET | 53 | 50847 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:46.108778000 CET | 51044 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:46.117258072 CET | 53 | 51044 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:46.117907047 CET | 59833 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:46.126056910 CET | 53 | 59833 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:46.126841068 CET | 60516 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:46.134649038 CET | 53 | 60516 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:46.135339975 CET | 49675 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:46.144004107 CET | 53 | 49675 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:47.143488884 CET | 41792 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:47.151290894 CET | 53 | 41792 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:47.152091980 CET | 43417 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:47.160120964 CET | 53 | 43417 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:47.160846949 CET | 46534 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:47.168695927 CET | 53 | 46534 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:47.169409990 CET | 52128 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:47.177237988 CET | 53 | 52128 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:47.177977085 CET | 42308 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:47.186031103 CET | 53 | 42308 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:48.101164103 CET | 52287 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:48.109276056 CET | 53 | 52287 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:48.110282898 CET | 53715 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:48.117578983 CET | 53 | 53715 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:48.118287086 CET | 54725 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:48.126948118 CET | 53 | 54725 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:48.127624035 CET | 54256 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:48.135452986 CET | 53 | 54256 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:48.136285067 CET | 42443 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:48.143888950 CET | 53 | 42443 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:49.037343979 CET | 46880 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:49.045114040 CET | 53 | 46880 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:49.045814037 CET | 32782 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:49.053946972 CET | 53 | 32782 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:49.054685116 CET | 42580 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:49.062768936 CET | 53 | 42580 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:49.063455105 CET | 36555 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:49.071218967 CET | 53 | 36555 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:49.071887970 CET | 54172 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:49.317950010 CET | 53 | 54172 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:50.240480900 CET | 42985 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:50.248428106 CET | 53 | 42985 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:50.249561071 CET | 57760 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:50.257380009 CET | 53 | 57760 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:50.258114100 CET | 39849 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:50.266144991 CET | 53 | 39849 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:50.266896963 CET | 48638 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:50.274951935 CET | 53 | 48638 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:50.275639057 CET | 58709 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:50.285010099 CET | 53 | 58709 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:51.187449932 CET | 33623 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:51.196245909 CET | 53 | 33623 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:51.197041988 CET | 38957 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:51.205296993 CET | 53 | 38957 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:51.206094027 CET | 50994 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:51.214351892 CET | 53 | 50994 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:51.215192080 CET | 37400 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:51.223473072 CET | 53 | 37400 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:51.224235058 CET | 59177 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:51.231987000 CET | 53 | 59177 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:52.165155888 CET | 40203 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:52.173067093 CET | 53 | 40203 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:52.173821926 CET | 54629 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:52.182456017 CET | 53 | 54629 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:52.183260918 CET | 40206 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:52.191593885 CET | 53 | 40206 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:52.192347050 CET | 44312 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:52.200593948 CET | 53 | 44312 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:52.201244116 CET | 54531 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:52.209537983 CET | 53 | 54531 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:53.115720987 CET | 46684 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:53.123910904 CET | 53 | 46684 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:53.124736071 CET | 55195 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:53.134421110 CET | 53 | 55195 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:53.135231972 CET | 57778 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:53.143496037 CET | 53 | 57778 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:53.144172907 CET | 47903 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:53.152777910 CET | 53 | 47903 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:53.153435946 CET | 36362 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:53.161369085 CET | 53 | 36362 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:54.072153091 CET | 38972 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:54.079637051 CET | 53 | 38972 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:54.080317974 CET | 57987 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:54.088501930 CET | 53 | 57987 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:54.089349985 CET | 35321 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:54.308599949 CET | 53 | 35321 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:54.309485912 CET | 39443 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:54.317087889 CET | 53 | 39443 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:54.318078995 CET | 53184 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:54.326261044 CET | 53 | 53184 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:55.241435051 CET | 50246 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:55.249773979 CET | 53 | 50246 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:55.250530958 CET | 48278 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:55.258677959 CET | 53 | 48278 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:55.259341955 CET | 47473 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:55.267571926 CET | 53 | 47473 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:55.268282890 CET | 41754 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:55.276675940 CET | 53 | 41754 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:55.277471066 CET | 52283 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:55.285201073 CET | 53 | 52283 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:56.193459034 CET | 34672 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:56.203145981 CET | 53 | 34672 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:56.203879118 CET | 42142 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:56.212937117 CET | 53 | 42142 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:56.213609934 CET | 44415 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:56.221806049 CET | 53 | 44415 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:56.222575903 CET | 55767 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:56.231497049 CET | 53 | 55767 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:56.232136011 CET | 47234 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:56.240452051 CET | 53 | 47234 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:57.220936060 CET | 56769 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:57.228634119 CET | 53 | 56769 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:57.229343891 CET | 37562 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:57.237513065 CET | 53 | 37562 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:57.238209963 CET | 43764 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:57.246395111 CET | 53 | 43764 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:57.247133017 CET | 40313 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:57.254801989 CET | 53 | 40313 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:57.255589008 CET | 55950 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:57.264276028 CET | 53 | 55950 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:58.156650066 CET | 47255 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:58.164582014 CET | 53 | 47255 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:58.165260077 CET | 60636 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:58.173106909 CET | 53 | 60636 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:58.173825026 CET | 42758 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:58.182195902 CET | 53 | 42758 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:58.182882071 CET | 48231 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:58.194715023 CET | 53 | 48231 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:58.195425987 CET | 40423 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:58.203661919 CET | 53 | 40423 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:59.362718105 CET | 38544 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:59.609538078 CET | 53 | 38544 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:59.610316038 CET | 37527 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:59.618298054 CET | 53 | 37527 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:59.619082928 CET | 48836 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:59.627228022 CET | 53 | 48836 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:59.627921104 CET | 50857 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:59.635807037 CET | 53 | 50857 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:54:59.636605978 CET | 41815 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:54:59.645608902 CET | 53 | 41815 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:00.556454897 CET | 34953 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:00.564322948 CET | 53 | 34953 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:00.565341949 CET | 52495 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:00.572983980 CET | 53 | 52495 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:00.574140072 CET | 44032 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:00.582238913 CET | 53 | 44032 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:00.583322048 CET | 38219 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:00.591145992 CET | 53 | 38219 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:00.592313051 CET | 37621 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:00.600533009 CET | 53 | 37621 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:01.503736019 CET | 50007 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:01.511516094 CET | 53 | 50007 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:01.512350082 CET | 60670 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:01.520366907 CET | 53 | 60670 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:01.521048069 CET | 60339 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:01.528934002 CET | 53 | 60339 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:01.529616117 CET | 57651 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:01.537328005 CET | 53 | 57651 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:01.538086891 CET | 54682 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:01.545919895 CET | 53 | 54682 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:02.453020096 CET | 44493 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:02.462039948 CET | 53 | 44493 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:02.462673903 CET | 33604 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:02.470665932 CET | 53 | 33604 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:02.471307993 CET | 36946 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:02.479279041 CET | 53 | 36946 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:02.479902983 CET | 47358 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:02.487782955 CET | 53 | 47358 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:02.488449097 CET | 38669 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:02.496825933 CET | 53 | 38669 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:03.409734964 CET | 39124 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:03.417892933 CET | 53 | 39124 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:03.418620110 CET | 34455 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:03.426481009 CET | 53 | 34455 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:03.427165031 CET | 45465 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:03.434751034 CET | 53 | 45465 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:03.435405016 CET | 43897 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:03.443259954 CET | 53 | 43897 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:03.443871021 CET | 47361 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:03.452048063 CET | 53 | 47361 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:04.994441032 CET | 54598 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:05.013310909 CET | 53 | 54598 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:05.014270067 CET | 42897 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:05.023586035 CET | 53 | 42897 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:05.024574041 CET | 45242 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:05.036967039 CET | 53 | 45242 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:05.037962914 CET | 38061 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:05.060110092 CET | 53 | 38061 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:05.061423063 CET | 55589 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:05.079085112 CET | 53 | 55589 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:06.569550991 CET | 55200 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:06.587637901 CET | 53 | 55200 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:06.588752985 CET | 53386 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:06.597450972 CET | 53 | 53386 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:06.598496914 CET | 33867 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:06.606666088 CET | 53 | 33867 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:06.607741117 CET | 58598 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:06.617145061 CET | 53 | 58598 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:06.618082047 CET | 51038 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:06.627804995 CET | 53 | 51038 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:07.539335966 CET | 55177 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:07.547841072 CET | 53 | 55177 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:07.549071074 CET | 49638 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:07.557184935 CET | 53 | 49638 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:07.557895899 CET | 60347 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:07.566005945 CET | 53 | 60347 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:07.566900015 CET | 57475 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:07.578702927 CET | 53 | 57475 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:07.579551935 CET | 46692 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:07.590852976 CET | 53 | 46692 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:08.529876947 CET | 36962 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:08.538006067 CET | 53 | 36962 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:08.539001942 CET | 58907 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:08.547472000 CET | 53 | 58907 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:08.548410892 CET | 57963 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:08.556047916 CET | 53 | 57963 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:08.557053089 CET | 40625 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:08.565646887 CET | 53 | 40625 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:08.566543102 CET | 59006 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:08.573904037 CET | 53 | 59006 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:09.480272055 CET | 40085 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:09.488313913 CET | 53 | 40085 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:09.489061117 CET | 49828 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:09.499125004 CET | 53 | 49828 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:09.500174046 CET | 33569 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:09.508388996 CET | 53 | 33569 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:09.509160042 CET | 54821 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:09.517155886 CET | 53 | 54821 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:09.517904043 CET | 43859 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:09.526539087 CET | 53 | 43859 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:10.441205025 CET | 39339 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:10.449723959 CET | 53 | 39339 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:10.450676918 CET | 34446 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:10.459530115 CET | 53 | 34446 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:10.460406065 CET | 58214 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:10.468255043 CET | 53 | 58214 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:10.469249964 CET | 35880 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:10.476627111 CET | 53 | 35880 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:10.477415085 CET | 34461 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:10.485050917 CET | 53 | 34461 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:11.402862072 CET | 44218 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:11.410964012 CET | 53 | 44218 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:11.412098885 CET | 46411 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:11.420871973 CET | 53 | 46411 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:11.421891928 CET | 43383 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:11.430490017 CET | 53 | 43383 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:11.432270050 CET | 58013 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:11.440835953 CET | 53 | 58013 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:11.442231894 CET | 38266 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:11.450872898 CET | 53 | 38266 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:12.355165958 CET | 49957 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:12.363861084 CET | 53 | 49957 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:12.365005016 CET | 50470 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:12.374083996 CET | 53 | 50470 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:12.375049114 CET | 41837 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:12.384821892 CET | 53 | 41837 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:12.385925055 CET | 57005 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:12.394862890 CET | 53 | 57005 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:12.395853996 CET | 53772 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:12.405436039 CET | 53 | 53772 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:13.311841011 CET | 43103 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:13.319928885 CET | 53 | 43103 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:13.320902109 CET | 37844 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:13.328668118 CET | 53 | 37844 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:13.329559088 CET | 37113 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:13.337874889 CET | 53 | 37113 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:13.338697910 CET | 60219 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:13.347382069 CET | 53 | 60219 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:13.348263979 CET | 41233 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:13.356405973 CET | 53 | 41233 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:14.285664082 CET | 43120 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:14.295427084 CET | 53 | 43120 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:14.296299934 CET | 54378 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:14.304631948 CET | 53 | 54378 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:14.305386066 CET | 56837 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:14.313313961 CET | 53 | 56837 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:14.314260006 CET | 49692 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:14.322638035 CET | 53 | 49692 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:14.323465109 CET | 57299 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:14.331830978 CET | 53 | 57299 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:15.943970919 CET | 48514 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:17.310031891 CET | 53 | 48514 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:17.311222076 CET | 58927 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:17.328517914 CET | 53 | 58927 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:17.329402924 CET | 57413 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:17.337150097 CET | 53 | 57413 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:17.338109016 CET | 56941 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:17.345938921 CET | 53 | 56941 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:17.346760035 CET | 59095 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:17.355721951 CET | 53 | 59095 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.263817072 CET | 37206 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.273433924 CET | 53 | 37206 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.274723053 CET | 46208 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.287477016 CET | 53 | 46208 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.288424015 CET | 32781 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.297430038 CET | 53 | 32781 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.298621893 CET | 37710 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.306488037 CET | 53 | 37710 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.307583094 CET | 38965 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.316334963 CET | 53 | 38965 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.329511881 CET | 33010 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.338069916 CET | 53 | 33010 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.339057922 CET | 39165 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.347173929 CET | 53 | 39165 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.348488092 CET | 33677 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.357003927 CET | 53 | 33677 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.357984066 CET | 41215 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.366261005 CET | 53 | 41215 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.367289066 CET | 41337 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.375722885 CET | 53 | 41337 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.392322063 CET | 46743 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.401413918 CET | 53 | 46743 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.402637005 CET | 48356 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.410459995 CET | 53 | 48356 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.411309004 CET | 39355 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.419672012 CET | 53 | 39355 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.420686007 CET | 55008 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.428397894 CET | 53 | 55008 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:18.429382086 CET | 38535 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:18.436923981 CET | 53 | 38535 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:19.388907909 CET | 52754 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:19.397106886 CET | 53 | 52754 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:19.397975922 CET | 53216 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:19.405616999 CET | 53 | 53216 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:19.406471968 CET | 40243 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:19.414483070 CET | 53 | 40243 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:19.415275097 CET | 42676 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:19.423907042 CET | 53 | 42676 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:19.424717903 CET | 38757 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:19.433104038 CET | 53 | 38757 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:20.345552921 CET | 43975 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:20.353749037 CET | 53 | 43975 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:20.354671955 CET | 48486 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:20.362196922 CET | 53 | 48486 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:20.363349915 CET | 46076 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:20.372580051 CET | 53 | 46076 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:20.373661041 CET | 54904 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:20.384083986 CET | 53 | 54904 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:20.385023117 CET | 57680 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:20.393107891 CET | 53 | 57680 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:20.411252022 CET | 36748 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:20.420248985 CET | 53 | 36748 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:20.421247959 CET | 43113 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:20.429127932 CET | 53 | 43113 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:20.430023909 CET | 59801 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:20.439419031 CET | 53 | 59801 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:20.440383911 CET | 59967 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:20.448688984 CET | 53 | 59967 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:20.449664116 CET | 35233 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:20.459151030 CET | 53 | 35233 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:21.395912886 CET | 48078 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:21.407491922 CET | 53 | 48078 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:21.408296108 CET | 43286 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:21.416591883 CET | 53 | 43286 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:21.417414904 CET | 48243 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:21.425287962 CET | 53 | 48243 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:21.426054001 CET | 44241 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:21.434987068 CET | 53 | 44241 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:21.436022997 CET | 44562 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:21.444565058 CET | 53 | 44562 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:22.397582054 CET | 39586 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:22.407001972 CET | 53 | 39586 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:22.407907963 CET | 53440 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:22.415344000 CET | 53 | 53440 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:22.416102886 CET | 33838 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:22.423738956 CET | 53 | 33838 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:22.424616098 CET | 40913 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:22.432591915 CET | 53 | 40913 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:22.434698105 CET | 35286 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:22.442863941 CET | 53 | 35286 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:23.396614075 CET | 44554 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:23.405209064 CET | 53 | 44554 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:23.406151056 CET | 53506 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:23.414305925 CET | 53 | 53506 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:23.415226936 CET | 45391 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:23.423051119 CET | 53 | 45391 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:23.424091101 CET | 43467 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:23.432712078 CET | 53 | 43467 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:23.433679104 CET | 51349 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:23.442470074 CET | 53 | 51349 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:23.457679987 CET | 38321 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:23.465550900 CET | 53 | 38321 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:23.466500044 CET | 59019 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:23.476042986 CET | 53 | 59019 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:23.476900101 CET | 43322 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:23.485611916 CET | 53 | 43322 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:23.486373901 CET | 60394 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:23.494688988 CET | 53 | 60394 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:23.495623112 CET | 42880 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:23.503180027 CET | 53 | 42880 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:24.423324108 CET | 40277 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:24.431201935 CET | 53 | 40277 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:24.432285070 CET | 40373 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:24.440238953 CET | 53 | 40373 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:24.441056967 CET | 40288 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:24.449630022 CET | 53 | 40288 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:24.450529099 CET | 34384 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:24.458914042 CET | 53 | 34384 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:24.459680080 CET | 54289 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:24.467931032 CET | 53 | 54289 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:24.481791973 CET | 56462 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:24.490215063 CET | 53 | 56462 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:24.491126060 CET | 40686 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:24.499521017 CET | 53 | 40686 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:24.500381947 CET | 48108 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:24.510369062 CET | 53 | 48108 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:24.511193991 CET | 41119 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:24.522495985 CET | 53 | 41119 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:24.523493052 CET | 50558 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:24.534080982 CET | 53 | 50558 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:25.437258959 CET | 41338 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:25.445986032 CET | 53 | 41338 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:25.447231054 CET | 52141 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:25.460711002 CET | 53 | 52141 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:25.461611032 CET | 52680 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:25.469628096 CET | 53 | 52680 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:25.470407963 CET | 53716 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:25.478135109 CET | 53 | 53716 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:25.479073048 CET | 43438 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:25.487330914 CET | 53 | 43438 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.397308111 CET | 36042 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.405442953 CET | 53 | 36042 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.406261921 CET | 59632 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.413779020 CET | 53 | 59632 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.414988041 CET | 34927 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.426598072 CET | 53 | 34927 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.427597046 CET | 60989 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.435983896 CET | 53 | 60989 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.437015057 CET | 41881 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.444739103 CET | 53 | 41881 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.457164049 CET | 38970 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.464993000 CET | 53 | 38970 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.465692043 CET | 54562 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.473237991 CET | 53 | 54562 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.473969936 CET | 39313 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.483510971 CET | 53 | 39313 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.484406948 CET | 46913 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.493763924 CET | 53 | 46913 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.494657993 CET | 45939 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.503509045 CET | 53 | 45939 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.523785114 CET | 50505 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.534060955 CET | 53 | 50505 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.535267115 CET | 42698 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.544683933 CET | 53 | 42698 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.545852900 CET | 34166 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.555059910 CET | 53 | 34166 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.556365013 CET | 58334 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.564337969 CET | 53 | 58334 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:26.565593004 CET | 57776 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:26.574366093 CET | 53 | 57776 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:27.492027044 CET | 33160 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:27.499912024 CET | 53 | 33160 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:27.500921011 CET | 47216 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:27.508891106 CET | 53 | 47216 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:27.510169029 CET | 44229 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:27.518440962 CET | 53 | 44229 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:27.519305944 CET | 60861 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:27.527034998 CET | 53 | 60861 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:27.527978897 CET | 37687 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:27.540059090 CET | 53 | 37687 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:28.438740969 CET | 59594 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:28.446707010 CET | 53 | 59594 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:28.447767019 CET | 47909 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:28.455897093 CET | 53 | 47909 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:28.456772089 CET | 34938 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:28.464483023 CET | 53 | 34938 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:28.465302944 CET | 36958 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:28.472590923 CET | 53 | 36958 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:28.473464966 CET | 36271 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:28.481456041 CET | 53 | 36271 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:29.391109943 CET | 55072 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:29.398866892 CET | 53 | 55072 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:29.399964094 CET | 51166 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:29.408648968 CET | 53 | 51166 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:29.409584999 CET | 41239 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:29.417196035 CET | 53 | 41239 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:29.417960882 CET | 35216 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:29.426147938 CET | 53 | 35216 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:29.426902056 CET | 35672 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:29.434986115 CET | 53 | 35672 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:30.353065014 CET | 37865 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:30.361057997 CET | 53 | 37865 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:30.362109900 CET | 43599 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:30.369895935 CET | 53 | 43599 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:30.370760918 CET | 45054 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:30.379759073 CET | 53 | 45054 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:30.380565882 CET | 43500 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:30.388123989 CET | 53 | 43500 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:30.388923883 CET | 36068 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:30.396929026 CET | 53 | 36068 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:31.298825026 CET | 36470 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:31.306720972 CET | 53 | 36470 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:31.307444096 CET | 39898 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:31.315017939 CET | 53 | 39898 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:31.315702915 CET | 37344 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:31.324378014 CET | 53 | 37344 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:31.325059891 CET | 34137 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:31.334028959 CET | 53 | 34137 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:31.335000038 CET | 58396 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:31.342868090 CET | 53 | 58396 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:32.244558096 CET | 39801 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:32.252568007 CET | 53 | 39801 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:32.253422976 CET | 58168 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:32.261718988 CET | 53 | 58168 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:32.262636900 CET | 34449 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:32.270353079 CET | 53 | 34449 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:32.271250010 CET | 46032 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:32.279191971 CET | 53 | 46032 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:32.280040026 CET | 47611 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:32.288495064 CET | 53 | 47611 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:33.182987928 CET | 55773 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:33.191829920 CET | 53 | 55773 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:33.192923069 CET | 59268 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:33.203932047 CET | 53 | 59268 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:33.204833984 CET | 47480 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:33.215805054 CET | 53 | 47480 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:33.218498945 CET | 32982 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:33.227787018 CET | 53 | 32982 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:33.228604078 CET | 42153 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:33.236675024 CET | 53 | 42153 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:34.265002012 CET | 45989 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:34.272999048 CET | 53 | 45989 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:34.273806095 CET | 37642 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:34.282315016 CET | 53 | 37642 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:34.283143997 CET | 43938 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:34.290838957 CET | 53 | 43938 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:34.292083025 CET | 46697 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:34.299669027 CET | 53 | 46697 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:34.300522089 CET | 46987 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:34.309499979 CET | 53 | 46987 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:35.226023912 CET | 43567 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:35.234016895 CET | 53 | 43567 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:35.235040903 CET | 36015 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:35.243000984 CET | 53 | 36015 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:35.244067907 CET | 46169 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:35.252640963 CET | 53 | 46169 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:35.253726959 CET | 51231 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:35.261595011 CET | 53 | 51231 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:35.262619972 CET | 49903 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:35.271261930 CET | 53 | 49903 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:36.166101933 CET | 43553 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:36.174496889 CET | 53 | 43553 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:36.175573111 CET | 58995 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:36.183847904 CET | 53 | 58995 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:36.184854984 CET | 42014 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:36.193484068 CET | 53 | 42014 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:36.195209026 CET | 46907 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:36.203356981 CET | 53 | 46907 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:36.204446077 CET | 39532 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:36.212758064 CET | 53 | 39532 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:37.114103079 CET | 47739 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:37.123739004 CET | 53 | 47739 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:37.124557018 CET | 39966 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:37.133435965 CET | 53 | 39966 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:37.134489059 CET | 37447 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:37.142692089 CET | 53 | 37447 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:37.143529892 CET | 32995 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:37.152031898 CET | 53 | 32995 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:37.152823925 CET | 43521 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:37.161711931 CET | 53 | 43521 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:38.066565990 CET | 37450 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:38.074765921 CET | 53 | 37450 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:38.075584888 CET | 54823 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:38.084824085 CET | 53 | 54823 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:38.085766077 CET | 51411 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:38.093322039 CET | 53 | 51411 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:38.094084978 CET | 60283 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:38.102051973 CET | 53 | 60283 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:38.102956057 CET | 54040 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:38.110647917 CET | 53 | 54040 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:40.126285076 CET | 57652 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:40.149646044 CET | 53 | 57652 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:40.150531054 CET | 54314 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:40.160044909 CET | 53 | 54314 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:40.160765886 CET | 43262 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:40.168796062 CET | 53 | 43262 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:40.169666052 CET | 59752 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:40.177290916 CET | 53 | 59752 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:40.177994967 CET | 60499 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:40.186461926 CET | 53 | 60499 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:41.111411095 CET | 36749 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:41.120481968 CET | 53 | 36749 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:41.121805906 CET | 54886 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:41.129708052 CET | 53 | 54886 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:41.130938053 CET | 56363 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:41.140399933 CET | 53 | 56363 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:41.141541004 CET | 51666 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:41.150505066 CET | 53 | 51666 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:41.154264927 CET | 45219 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:41.166977882 CET | 53 | 45219 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:42.084940910 CET | 48304 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:42.093252897 CET | 53 | 48304 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:42.094536066 CET | 43575 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:42.102890015 CET | 53 | 43575 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:42.104119062 CET | 57969 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:42.112001896 CET | 53 | 57969 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:42.113465071 CET | 55592 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:42.121500015 CET | 53 | 55592 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:42.122893095 CET | 41107 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:42.130460978 CET | 53 | 41107 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:43.045797110 CET | 34630 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:43.053834915 CET | 53 | 34630 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:43.054970980 CET | 60955 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:43.063215017 CET | 53 | 60955 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:43.064218044 CET | 57829 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:43.072236061 CET | 53 | 57829 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:43.072973967 CET | 39074 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:43.080410004 CET | 53 | 39074 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:43.081163883 CET | 58209 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:43.089559078 CET | 53 | 58209 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:44.001010895 CET | 41347 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:44.009233952 CET | 53 | 41347 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:44.010278940 CET | 55979 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:44.021393061 CET | 53 | 55979 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:44.022209883 CET | 49320 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:44.031327963 CET | 53 | 49320 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:44.032366991 CET | 44858 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:44.041923046 CET | 53 | 44858 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:44.042958975 CET | 52756 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:44.050951958 CET | 53 | 52756 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:44.989228964 CET | 37283 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:44.996675014 CET | 53 | 37283 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:44.997421026 CET | 50832 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:45.005639076 CET | 53 | 50832 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:45.006385088 CET | 49708 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:45.014183998 CET | 53 | 49708 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:45.015028954 CET | 38390 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:45.023036957 CET | 53 | 38390 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:45.023948908 CET | 57256 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:45.033253908 CET | 53 | 57256 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:45.931679964 CET | 42268 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:45.940000057 CET | 53 | 42268 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:45.941052914 CET | 59588 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:45.949286938 CET | 53 | 59588 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:45.950015068 CET | 35557 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:45.957859993 CET | 53 | 35557 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:45.958638906 CET | 47411 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:45.967116117 CET | 53 | 47411 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:45.967948914 CET | 52803 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:45.976042032 CET | 53 | 52803 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:46.896126986 CET | 56708 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:46.904742956 CET | 53 | 56708 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:46.905463934 CET | 58685 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:46.915494919 CET | 53 | 58685 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:46.916230917 CET | 40677 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:46.924329996 CET | 53 | 40677 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:46.924969912 CET | 38139 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:46.934312105 CET | 53 | 38139 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:46.935070992 CET | 60047 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:46.946614027 CET | 53 | 60047 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:47.854852915 CET | 42416 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:47.864597082 CET | 53 | 42416 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:47.865923882 CET | 50078 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:47.874294996 CET | 53 | 50078 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:47.875623941 CET | 34098 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:47.882972956 CET | 53 | 34098 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:47.884346008 CET | 55015 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:47.892524004 CET | 53 | 55015 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:47.893853903 CET | 40272 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:47.902559996 CET | 53 | 40272 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:48.796181917 CET | 49883 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:48.804184914 CET | 53 | 49883 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:48.804994106 CET | 47961 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:48.812484026 CET | 53 | 47961 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:48.813298941 CET | 41580 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:48.820873976 CET | 53 | 41580 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:48.821705103 CET | 59258 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:48.829858065 CET | 53 | 59258 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:48.830720901 CET | 37533 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:48.838809967 CET | 53 | 37533 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:49.748598099 CET | 43472 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:49.756426096 CET | 53 | 43472 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:49.757473946 CET | 34821 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:49.766259909 CET | 53 | 34821 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:49.767335892 CET | 53000 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:49.775835991 CET | 53 | 53000 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:49.776925087 CET | 53449 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:49.784532070 CET | 53 | 53449 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:49.785830975 CET | 44825 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:49.794203043 CET | 53 | 44825 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:50.941977024 CET | 50516 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:50.952130079 CET | 53 | 50516 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:50.953166008 CET | 47702 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:50.961611032 CET | 53 | 47702 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:50.962631941 CET | 37219 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:50.973872900 CET | 53 | 37219 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:50.974883080 CET | 55736 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:50.982918978 CET | 53 | 55736 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:50.983920097 CET | 38054 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:50.991702080 CET | 53 | 38054 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:51.896146059 CET | 46838 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:51.904468060 CET | 53 | 46838 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:51.905249119 CET | 51948 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:51.916064978 CET | 53 | 51948 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:51.916969061 CET | 37398 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:51.925288916 CET | 53 | 37398 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:51.926177025 CET | 54699 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:51.934907913 CET | 53 | 54699 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:51.935836077 CET | 42900 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:51.944056988 CET | 53 | 42900 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:52.842045069 CET | 41424 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:52.849555969 CET | 53 | 41424 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:52.850477934 CET | 50340 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:52.858242989 CET | 53 | 50340 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:52.858995914 CET | 41388 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:52.866755009 CET | 53 | 41388 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:52.867619991 CET | 44441 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:52.876158953 CET | 53 | 44441 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:52.877266884 CET | 47393 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:52.886420965 CET | 53 | 47393 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:53.790177107 CET | 51026 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:53.799402952 CET | 53 | 51026 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:53.800194979 CET | 45018 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:53.809895039 CET | 53 | 45018 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:53.810847044 CET | 55122 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:53.818639994 CET | 53 | 55122 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:53.819776058 CET | 34127 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:53.828161955 CET | 53 | 34127 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:53.829360962 CET | 42267 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:53.838535070 CET | 53 | 42267 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:54.741122007 CET | 46159 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:54.748804092 CET | 53 | 46159 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:54.749569893 CET | 43421 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:54.757637978 CET | 53 | 43421 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:54.758580923 CET | 39719 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:54.766849041 CET | 53 | 39719 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:54.767518044 CET | 53392 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:54.778179884 CET | 53 | 53392 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:54.778889894 CET | 58477 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:54.787270069 CET | 53 | 58477 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:55.893385887 CET | 42851 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:55.901326895 CET | 53 | 42851 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:55.902304888 CET | 54056 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:55.910964966 CET | 53 | 54056 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:55.911914110 CET | 36727 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:55.919725895 CET | 53 | 36727 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:55.920635939 CET | 39297 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:55.928514004 CET | 53 | 39297 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:55.929482937 CET | 33408 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:55.938642025 CET | 53 | 33408 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:56.855058908 CET | 37381 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:56.864114046 CET | 53 | 37381 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:56.865309000 CET | 34420 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:56.878165007 CET | 53 | 34420 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:56.879331112 CET | 48487 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:56.888367891 CET | 53 | 48487 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:56.889843941 CET | 45434 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:56.898260117 CET | 53 | 45434 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:56.899306059 CET | 36338 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:56.907192945 CET | 53 | 36338 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:57.817513943 CET | 39798 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:57.825721979 CET | 53 | 39798 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:57.826467037 CET | 60297 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:57.835336924 CET | 53 | 60297 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:57.836069107 CET | 33604 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:57.844496012 CET | 53 | 33604 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:57.845267057 CET | 48971 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:57.852835894 CET | 53 | 48971 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:57.853643894 CET | 42886 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:57.864602089 CET | 53 | 42886 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:58.767128944 CET | 60696 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:58.774856091 CET | 53 | 60696 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:58.775926113 CET | 53717 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:58.784181118 CET | 53 | 53717 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:58.785253048 CET | 41703 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:58.793044090 CET | 53 | 41703 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:58.794095993 CET | 35165 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:58.801872015 CET | 53 | 35165 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:58.802980900 CET | 43824 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:58.810808897 CET | 53 | 43824 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:59.714912891 CET | 39842 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:59.723310947 CET | 53 | 39842 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:59.724349022 CET | 49623 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:59.732584953 CET | 53 | 49623 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:59.733596087 CET | 37893 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:59.741868019 CET | 53 | 37893 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:59.742851973 CET | 54170 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:59.750557899 CET | 53 | 54170 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:55:59.751601934 CET | 60233 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:55:59.759344101 CET | 53 | 60233 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:00.666475058 CET | 60797 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:00.674806118 CET | 53 | 60797 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:00.675731897 CET | 32786 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:00.685028076 CET | 53 | 32786 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:00.685858965 CET | 51069 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:00.693917990 CET | 53 | 51069 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:00.694802999 CET | 47613 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:00.702578068 CET | 53 | 47613 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:00.703571081 CET | 37795 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:00.711620092 CET | 53 | 37795 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:01.614108086 CET | 40711 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:01.622278929 CET | 53 | 40711 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:01.623141050 CET | 36780 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:01.631589890 CET | 53 | 36780 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:01.632531881 CET | 39617 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:01.640188932 CET | 53 | 39617 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:01.641205072 CET | 35628 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:01.651622057 CET | 53 | 35628 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:01.652654886 CET | 56082 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:01.660634995 CET | 53 | 56082 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:02.561701059 CET | 49333 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:02.570770025 CET | 53 | 49333 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:02.571621895 CET | 33136 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:02.579495907 CET | 53 | 33136 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:02.580244064 CET | 56995 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:02.588649035 CET | 53 | 56995 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:02.589447021 CET | 50095 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:02.597707033 CET | 53 | 50095 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:02.598470926 CET | 46440 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:02.606812954 CET | 53 | 46440 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:03.541371107 CET | 41209 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:03.549500942 CET | 53 | 41209 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:03.550287008 CET | 34998 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:03.558099985 CET | 53 | 34998 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:03.558919907 CET | 35412 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:03.567074060 CET | 53 | 35412 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:03.567852974 CET | 46043 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:03.575845957 CET | 53 | 46043 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 15:56:03.576706886 CET | 51573 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 15:56:03.584698915 CET | 53 | 51573 | 8.8.8.8 | 192.168.2.14 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 29, 2024 15:53:58.618972063 CET | 192.168.2.14 | 8.8.8.8 | 0x166a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:53:59.166027069 CET | 192.168.2.14 | 8.8.8.8 | 0x166a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:53:59.176222086 CET | 192.168.2.14 | 8.8.8.8 | 0x166a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:53:59.185724974 CET | 192.168.2.14 | 8.8.8.8 | 0x166a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:53:59.194921017 CET | 192.168.2.14 | 8.8.8.8 | 0x166a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:00.094929934 CET | 192.168.2.14 | 8.8.8.8 | 0x880 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:00.104599953 CET | 192.168.2.14 | 8.8.8.8 | 0x880 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:00.114540100 CET | 192.168.2.14 | 8.8.8.8 | 0x880 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:00.124403954 CET | 192.168.2.14 | 8.8.8.8 | 0x880 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:00.135273933 CET | 192.168.2.14 | 8.8.8.8 | 0x880 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:01.049890995 CET | 192.168.2.14 | 8.8.8.8 | 0x7869 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:01.083373070 CET | 192.168.2.14 | 8.8.8.8 | 0x7869 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:01.100764036 CET | 192.168.2.14 | 8.8.8.8 | 0x7869 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:01.110972881 CET | 192.168.2.14 | 8.8.8.8 | 0x7869 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:01.130184889 CET | 192.168.2.14 | 8.8.8.8 | 0x7869 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:02.056526899 CET | 192.168.2.14 | 8.8.8.8 | 0xd043 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:02.067495108 CET | 192.168.2.14 | 8.8.8.8 | 0xd043 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:02.078105927 CET | 192.168.2.14 | 8.8.8.8 | 0xd043 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:02.087898970 CET | 192.168.2.14 | 8.8.8.8 | 0xd043 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:02.099335909 CET | 192.168.2.14 | 8.8.8.8 | 0xd043 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:03.046883106 CET | 192.168.2.14 | 8.8.8.8 | 0xa40d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:03.056955099 CET | 192.168.2.14 | 8.8.8.8 | 0xa40d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:03.068171024 CET | 192.168.2.14 | 8.8.8.8 | 0xa40d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:03.079792976 CET | 192.168.2.14 | 8.8.8.8 | 0xa40d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:03.090305090 CET | 192.168.2.14 | 8.8.8.8 | 0xa40d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:04.051240921 CET | 192.168.2.14 | 8.8.8.8 | 0xd25 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:04.062325001 CET | 192.168.2.14 | 8.8.8.8 | 0xd25 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:04.074024916 CET | 192.168.2.14 | 8.8.8.8 | 0xd25 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:04.086425066 CET | 192.168.2.14 | 8.8.8.8 | 0xd25 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:04.097718954 CET | 192.168.2.14 | 8.8.8.8 | 0xd25 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:05.407696009 CET | 192.168.2.14 | 8.8.8.8 | 0x702b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:05.421488047 CET | 192.168.2.14 | 8.8.8.8 | 0x702b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:05.432324886 CET | 192.168.2.14 | 8.8.8.8 | 0x702b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:05.442799091 CET | 192.168.2.14 | 8.8.8.8 | 0x702b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:05.454685926 CET | 192.168.2.14 | 8.8.8.8 | 0x702b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:07.360346079 CET | 192.168.2.14 | 8.8.8.8 | 0x3fb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:07.476411104 CET | 192.168.2.14 | 8.8.8.8 | 0x3fb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:07.544506073 CET | 192.168.2.14 | 8.8.8.8 | 0x3fb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:07.572909117 CET | 192.168.2.14 | 8.8.8.8 | 0x3fb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:07.581262112 CET | 192.168.2.14 | 8.8.8.8 | 0x3fb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:08.632052898 CET | 192.168.2.14 | 8.8.8.8 | 0x8441 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:08.640980959 CET | 192.168.2.14 | 8.8.8.8 | 0x8441 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:08.650372982 CET | 192.168.2.14 | 8.8.8.8 | 0x8441 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:08.659142971 CET | 192.168.2.14 | 8.8.8.8 | 0x8441 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:08.674549103 CET | 192.168.2.14 | 8.8.8.8 | 0x8441 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:09.604402065 CET | 192.168.2.14 | 8.8.8.8 | 0xff27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:09.651091099 CET | 192.168.2.14 | 8.8.8.8 | 0xff27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:09.681504965 CET | 192.168.2.14 | 8.8.8.8 | 0xff27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:09.691523075 CET | 192.168.2.14 | 8.8.8.8 | 0xff27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:09.700418949 CET | 192.168.2.14 | 8.8.8.8 | 0xff27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:10.615360975 CET | 192.168.2.14 | 8.8.8.8 | 0xc049 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:10.625955105 CET | 192.168.2.14 | 8.8.8.8 | 0xc049 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:10.636135101 CET | 192.168.2.14 | 8.8.8.8 | 0xc049 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:10.645706892 CET | 192.168.2.14 | 8.8.8.8 | 0xc049 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:10.656321049 CET | 192.168.2.14 | 8.8.8.8 | 0xc049 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:11.578286886 CET | 192.168.2.14 | 8.8.8.8 | 0xd40a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:11.587907076 CET | 192.168.2.14 | 8.8.8.8 | 0xd40a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:11.597220898 CET | 192.168.2.14 | 8.8.8.8 | 0xd40a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:11.607392073 CET | 192.168.2.14 | 8.8.8.8 | 0xd40a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:11.617697001 CET | 192.168.2.14 | 8.8.8.8 | 0xd40a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:12.535237074 CET | 192.168.2.14 | 8.8.8.8 | 0xbcea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:12.543683052 CET | 192.168.2.14 | 8.8.8.8 | 0xbcea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:12.553138971 CET | 192.168.2.14 | 8.8.8.8 | 0xbcea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:12.561412096 CET | 192.168.2.14 | 8.8.8.8 | 0xbcea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:12.570112944 CET | 192.168.2.14 | 8.8.8.8 | 0xbcea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:13.472251892 CET | 192.168.2.14 | 8.8.8.8 | 0xd239 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:13.481915951 CET | 192.168.2.14 | 8.8.8.8 | 0xd239 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:13.490758896 CET | 192.168.2.14 | 8.8.8.8 | 0xd239 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:13.504055023 CET | 192.168.2.14 | 8.8.8.8 | 0xd239 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:13.514662981 CET | 192.168.2.14 | 8.8.8.8 | 0xd239 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:14.433490038 CET | 192.168.2.14 | 8.8.8.8 | 0x77f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:14.442405939 CET | 192.168.2.14 | 8.8.8.8 | 0x77f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:14.451282024 CET | 192.168.2.14 | 8.8.8.8 | 0x77f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:14.459755898 CET | 192.168.2.14 | 8.8.8.8 | 0x77f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:14.468964100 CET | 192.168.2.14 | 8.8.8.8 | 0x77f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:15.375063896 CET | 192.168.2.14 | 8.8.8.8 | 0x4143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:15.384452105 CET | 192.168.2.14 | 8.8.8.8 | 0x4143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:15.394454956 CET | 192.168.2.14 | 8.8.8.8 | 0x4143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:15.403563023 CET | 192.168.2.14 | 8.8.8.8 | 0x4143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:15.412019968 CET | 192.168.2.14 | 8.8.8.8 | 0x4143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:16.324820995 CET | 192.168.2.14 | 8.8.8.8 | 0x4c7c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:16.334208965 CET | 192.168.2.14 | 8.8.8.8 | 0x4c7c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:16.343811035 CET | 192.168.2.14 | 8.8.8.8 | 0x4c7c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:16.353704929 CET | 192.168.2.14 | 8.8.8.8 | 0x4c7c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:16.362868071 CET | 192.168.2.14 | 8.8.8.8 | 0x4c7c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:17.278896093 CET | 192.168.2.14 | 8.8.8.8 | 0x2856 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:17.288865089 CET | 192.168.2.14 | 8.8.8.8 | 0x2856 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:17.298423052 CET | 192.168.2.14 | 8.8.8.8 | 0x2856 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:17.307898998 CET | 192.168.2.14 | 8.8.8.8 | 0x2856 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:17.318572998 CET | 192.168.2.14 | 8.8.8.8 | 0x2856 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:18.240150928 CET | 192.168.2.14 | 8.8.8.8 | 0x6653 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:18.248619080 CET | 192.168.2.14 | 8.8.8.8 | 0x6653 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:18.257179022 CET | 192.168.2.14 | 8.8.8.8 | 0x6653 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:18.265511990 CET | 192.168.2.14 | 8.8.8.8 | 0x6653 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:18.274950981 CET | 192.168.2.14 | 8.8.8.8 | 0x6653 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:19.184906006 CET | 192.168.2.14 | 8.8.8.8 | 0xb950 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:19.195549011 CET | 192.168.2.14 | 8.8.8.8 | 0xb950 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:19.208331108 CET | 192.168.2.14 | 8.8.8.8 | 0xb950 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:19.220310926 CET | 192.168.2.14 | 8.8.8.8 | 0xb950 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:19.228816986 CET | 192.168.2.14 | 8.8.8.8 | 0xb950 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:20.156167984 CET | 192.168.2.14 | 8.8.8.8 | 0x8375 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:20.164880037 CET | 192.168.2.14 | 8.8.8.8 | 0x8375 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:20.173732996 CET | 192.168.2.14 | 8.8.8.8 | 0x8375 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:20.182416916 CET | 192.168.2.14 | 8.8.8.8 | 0x8375 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:20.191095114 CET | 192.168.2.14 | 8.8.8.8 | 0x8375 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:21.304955959 CET | 192.168.2.14 | 8.8.8.8 | 0xaefb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:21.314023018 CET | 192.168.2.14 | 8.8.8.8 | 0xaefb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:21.322552919 CET | 192.168.2.14 | 8.8.8.8 | 0xaefb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:21.331749916 CET | 192.168.2.14 | 8.8.8.8 | 0xaefb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:21.339812040 CET | 192.168.2.14 | 8.8.8.8 | 0xaefb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:22.266839027 CET | 192.168.2.14 | 8.8.8.8 | 0xb114 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:22.276206017 CET | 192.168.2.14 | 8.8.8.8 | 0xb114 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:22.285409927 CET | 192.168.2.14 | 8.8.8.8 | 0xb114 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:22.294531107 CET | 192.168.2.14 | 8.8.8.8 | 0xb114 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:22.304064989 CET | 192.168.2.14 | 8.8.8.8 | 0xb114 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:23.204536915 CET | 192.168.2.14 | 8.8.8.8 | 0x722e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:23.213984966 CET | 192.168.2.14 | 8.8.8.8 | 0x722e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:23.223556042 CET | 192.168.2.14 | 8.8.8.8 | 0x722e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:23.233202934 CET | 192.168.2.14 | 8.8.8.8 | 0x722e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:23.241970062 CET | 192.168.2.14 | 8.8.8.8 | 0x722e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:24.178881884 CET | 192.168.2.14 | 8.8.8.8 | 0x7253 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:24.188265085 CET | 192.168.2.14 | 8.8.8.8 | 0x7253 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:24.196202040 CET | 192.168.2.14 | 8.8.8.8 | 0x7253 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:24.204962969 CET | 192.168.2.14 | 8.8.8.8 | 0x7253 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:24.214095116 CET | 192.168.2.14 | 8.8.8.8 | 0x7253 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:25.124502897 CET | 192.168.2.14 | 8.8.8.8 | 0x5532 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:25.132786036 CET | 192.168.2.14 | 8.8.8.8 | 0x5532 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:25.141984940 CET | 192.168.2.14 | 8.8.8.8 | 0x5532 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:25.150317907 CET | 192.168.2.14 | 8.8.8.8 | 0x5532 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:25.159168959 CET | 192.168.2.14 | 8.8.8.8 | 0x5532 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:26.069092989 CET | 192.168.2.14 | 8.8.8.8 | 0x6429 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:26.077972889 CET | 192.168.2.14 | 8.8.8.8 | 0x6429 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:26.090997934 CET | 192.168.2.14 | 8.8.8.8 | 0x6429 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:26.099303007 CET | 192.168.2.14 | 8.8.8.8 | 0x6429 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:26.108360052 CET | 192.168.2.14 | 8.8.8.8 | 0x6429 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:27.062587976 CET | 192.168.2.14 | 8.8.8.8 | 0x57ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:27.071547031 CET | 192.168.2.14 | 8.8.8.8 | 0x57ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:27.080116987 CET | 192.168.2.14 | 8.8.8.8 | 0x57ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:27.088814974 CET | 192.168.2.14 | 8.8.8.8 | 0x57ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:27.097459078 CET | 192.168.2.14 | 8.8.8.8 | 0x57ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:28.033699989 CET | 192.168.2.14 | 8.8.8.8 | 0xbcfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:28.044917107 CET | 192.168.2.14 | 8.8.8.8 | 0xbcfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:28.053411961 CET | 192.168.2.14 | 8.8.8.8 | 0xbcfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:28.061575890 CET | 192.168.2.14 | 8.8.8.8 | 0xbcfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:28.070190907 CET | 192.168.2.14 | 8.8.8.8 | 0xbcfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:28.991852045 CET | 192.168.2.14 | 8.8.8.8 | 0x84e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.000425100 CET | 192.168.2.14 | 8.8.8.8 | 0x84e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.009116888 CET | 192.168.2.14 | 8.8.8.8 | 0x84e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.017627001 CET | 192.168.2.14 | 8.8.8.8 | 0x84e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.026911020 CET | 192.168.2.14 | 8.8.8.8 | 0x84e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.973608017 CET | 192.168.2.14 | 8.8.8.8 | 0xc708 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.982199907 CET | 192.168.2.14 | 8.8.8.8 | 0xc708 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.990504026 CET | 192.168.2.14 | 8.8.8.8 | 0xc708 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.998684883 CET | 192.168.2.14 | 8.8.8.8 | 0xc708 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:30.007843018 CET | 192.168.2.14 | 8.8.8.8 | 0xc708 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:31.212718010 CET | 192.168.2.14 | 8.8.8.8 | 0xc525 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:31.230495930 CET | 192.168.2.14 | 8.8.8.8 | 0xc525 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:31.239437103 CET | 192.168.2.14 | 8.8.8.8 | 0xc525 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:31.247622967 CET | 192.168.2.14 | 8.8.8.8 | 0xc525 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:31.255913019 CET | 192.168.2.14 | 8.8.8.8 | 0xc525 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:32.186736107 CET | 192.168.2.14 | 8.8.8.8 | 0x21ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:32.195362091 CET | 192.168.2.14 | 8.8.8.8 | 0x21ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:32.204577923 CET | 192.168.2.14 | 8.8.8.8 | 0x21ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:32.213025093 CET | 192.168.2.14 | 8.8.8.8 | 0x21ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:32.223288059 CET | 192.168.2.14 | 8.8.8.8 | 0x21ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:33.160536051 CET | 192.168.2.14 | 8.8.8.8 | 0x6199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:33.169984102 CET | 192.168.2.14 | 8.8.8.8 | 0x6199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:33.178488016 CET | 192.168.2.14 | 8.8.8.8 | 0x6199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:33.186870098 CET | 192.168.2.14 | 8.8.8.8 | 0x6199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:33.196377993 CET | 192.168.2.14 | 8.8.8.8 | 0x6199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:34.229060888 CET | 192.168.2.14 | 8.8.8.8 | 0x6b0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:34.238260984 CET | 192.168.2.14 | 8.8.8.8 | 0x6b0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:34.246872902 CET | 192.168.2.14 | 8.8.8.8 | 0x6b0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:34.256212950 CET | 192.168.2.14 | 8.8.8.8 | 0x6b0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:34.264847994 CET | 192.168.2.14 | 8.8.8.8 | 0x6b0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:35.186614990 CET | 192.168.2.14 | 8.8.8.8 | 0x832b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:35.195014954 CET | 192.168.2.14 | 8.8.8.8 | 0x832b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:35.204040051 CET | 192.168.2.14 | 8.8.8.8 | 0x832b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:35.212511063 CET | 192.168.2.14 | 8.8.8.8 | 0x832b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:35.221636057 CET | 192.168.2.14 | 8.8.8.8 | 0x832b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:36.379822016 CET | 192.168.2.14 | 8.8.8.8 | 0xb7ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:36.388027906 CET | 192.168.2.14 | 8.8.8.8 | 0xb7ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:36.396466017 CET | 192.168.2.14 | 8.8.8.8 | 0xb7ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:36.404686928 CET | 192.168.2.14 | 8.8.8.8 | 0xb7ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:36.413333893 CET | 192.168.2.14 | 8.8.8.8 | 0xb7ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:37.317401886 CET | 192.168.2.14 | 8.8.8.8 | 0xf177 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:37.325473070 CET | 192.168.2.14 | 8.8.8.8 | 0xf177 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:37.333806992 CET | 192.168.2.14 | 8.8.8.8 | 0xf177 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:37.570575953 CET | 192.168.2.14 | 8.8.8.8 | 0xf177 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:37.579657078 CET | 192.168.2.14 | 8.8.8.8 | 0xf177 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:38.502829075 CET | 192.168.2.14 | 8.8.8.8 | 0x5e17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:38.511784077 CET | 192.168.2.14 | 8.8.8.8 | 0x5e17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:38.520138979 CET | 192.168.2.14 | 8.8.8.8 | 0x5e17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:38.528431892 CET | 192.168.2.14 | 8.8.8.8 | 0x5e17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:38.537422895 CET | 192.168.2.14 | 8.8.8.8 | 0x5e17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:39.457684994 CET | 192.168.2.14 | 8.8.8.8 | 0x36b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:39.467030048 CET | 192.168.2.14 | 8.8.8.8 | 0x36b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:39.475474119 CET | 192.168.2.14 | 8.8.8.8 | 0x36b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:39.484802961 CET | 192.168.2.14 | 8.8.8.8 | 0x36b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:39.494952917 CET | 192.168.2.14 | 8.8.8.8 | 0x36b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:40.407805920 CET | 192.168.2.14 | 8.8.8.8 | 0x4c8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:40.416541100 CET | 192.168.2.14 | 8.8.8.8 | 0x4c8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:40.425322056 CET | 192.168.2.14 | 8.8.8.8 | 0x4c8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:40.433537960 CET | 192.168.2.14 | 8.8.8.8 | 0x4c8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:40.441728115 CET | 192.168.2.14 | 8.8.8.8 | 0x4c8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:41.352533102 CET | 192.168.2.14 | 8.8.8.8 | 0xf059 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:41.361123085 CET | 192.168.2.14 | 8.8.8.8 | 0xf059 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:41.369986057 CET | 192.168.2.14 | 8.8.8.8 | 0xf059 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:41.378647089 CET | 192.168.2.14 | 8.8.8.8 | 0xf059 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:41.386908054 CET | 192.168.2.14 | 8.8.8.8 | 0xf059 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:42.296099901 CET | 192.168.2.14 | 8.8.8.8 | 0x68a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:42.305011034 CET | 192.168.2.14 | 8.8.8.8 | 0x68a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:42.314281940 CET | 192.168.2.14 | 8.8.8.8 | 0x68a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:42.322635889 CET | 192.168.2.14 | 8.8.8.8 | 0x68a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:42.331221104 CET | 192.168.2.14 | 8.8.8.8 | 0x68a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:43.250463963 CET | 192.168.2.14 | 8.8.8.8 | 0xd10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:43.258614063 CET | 192.168.2.14 | 8.8.8.8 | 0xd10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:43.267338037 CET | 192.168.2.14 | 8.8.8.8 | 0xd10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:43.275641918 CET | 192.168.2.14 | 8.8.8.8 | 0xd10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:43.284411907 CET | 192.168.2.14 | 8.8.8.8 | 0xd10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:44.197380066 CET | 192.168.2.14 | 8.8.8.8 | 0xee8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:44.206067085 CET | 192.168.2.14 | 8.8.8.8 | 0xee8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:44.214553118 CET | 192.168.2.14 | 8.8.8.8 | 0xee8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:44.223090887 CET | 192.168.2.14 | 8.8.8.8 | 0xee8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:44.231921911 CET | 192.168.2.14 | 8.8.8.8 | 0xee8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:45.161281109 CET | 192.168.2.14 | 8.8.8.8 | 0xbccc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:45.170452118 CET | 192.168.2.14 | 8.8.8.8 | 0xbccc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:45.178530931 CET | 192.168.2.14 | 8.8.8.8 | 0xbccc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:45.187037945 CET | 192.168.2.14 | 8.8.8.8 | 0xbccc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:45.196919918 CET | 192.168.2.14 | 8.8.8.8 | 0xbccc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:46.099715948 CET | 192.168.2.14 | 8.8.8.8 | 0xc2a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:46.108778000 CET | 192.168.2.14 | 8.8.8.8 | 0xc2a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:46.117907047 CET | 192.168.2.14 | 8.8.8.8 | 0xc2a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:46.126841068 CET | 192.168.2.14 | 8.8.8.8 | 0xc2a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:46.135339975 CET | 192.168.2.14 | 8.8.8.8 | 0xc2a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:47.143488884 CET | 192.168.2.14 | 8.8.8.8 | 0x6fa3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:47.152091980 CET | 192.168.2.14 | 8.8.8.8 | 0x6fa3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:47.160846949 CET | 192.168.2.14 | 8.8.8.8 | 0x6fa3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:47.169409990 CET | 192.168.2.14 | 8.8.8.8 | 0x6fa3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:47.177977085 CET | 192.168.2.14 | 8.8.8.8 | 0x6fa3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:48.101164103 CET | 192.168.2.14 | 8.8.8.8 | 0x2a63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:48.110282898 CET | 192.168.2.14 | 8.8.8.8 | 0x2a63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:48.118287086 CET | 192.168.2.14 | 8.8.8.8 | 0x2a63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:48.127624035 CET | 192.168.2.14 | 8.8.8.8 | 0x2a63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:48.136285067 CET | 192.168.2.14 | 8.8.8.8 | 0x2a63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:49.037343979 CET | 192.168.2.14 | 8.8.8.8 | 0xa2b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:49.045814037 CET | 192.168.2.14 | 8.8.8.8 | 0xa2b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:49.054685116 CET | 192.168.2.14 | 8.8.8.8 | 0xa2b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:49.063455105 CET | 192.168.2.14 | 8.8.8.8 | 0xa2b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:49.071887970 CET | 192.168.2.14 | 8.8.8.8 | 0xa2b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:50.240480900 CET | 192.168.2.14 | 8.8.8.8 | 0x6408 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:50.249561071 CET | 192.168.2.14 | 8.8.8.8 | 0x6408 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:50.258114100 CET | 192.168.2.14 | 8.8.8.8 | 0x6408 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:50.266896963 CET | 192.168.2.14 | 8.8.8.8 | 0x6408 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:50.275639057 CET | 192.168.2.14 | 8.8.8.8 | 0x6408 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:51.187449932 CET | 192.168.2.14 | 8.8.8.8 | 0xc4da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:51.197041988 CET | 192.168.2.14 | 8.8.8.8 | 0xc4da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:51.206094027 CET | 192.168.2.14 | 8.8.8.8 | 0xc4da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:51.215192080 CET | 192.168.2.14 | 8.8.8.8 | 0xc4da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:51.224235058 CET | 192.168.2.14 | 8.8.8.8 | 0xc4da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:52.165155888 CET | 192.168.2.14 | 8.8.8.8 | 0x969f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:52.173821926 CET | 192.168.2.14 | 8.8.8.8 | 0x969f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:52.183260918 CET | 192.168.2.14 | 8.8.8.8 | 0x969f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:52.192347050 CET | 192.168.2.14 | 8.8.8.8 | 0x969f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:52.201244116 CET | 192.168.2.14 | 8.8.8.8 | 0x969f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:53.115720987 CET | 192.168.2.14 | 8.8.8.8 | 0x3cee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:53.124736071 CET | 192.168.2.14 | 8.8.8.8 | 0x3cee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:53.135231972 CET | 192.168.2.14 | 8.8.8.8 | 0x3cee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:53.144172907 CET | 192.168.2.14 | 8.8.8.8 | 0x3cee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:53.153435946 CET | 192.168.2.14 | 8.8.8.8 | 0x3cee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:54.072153091 CET | 192.168.2.14 | 8.8.8.8 | 0xf208 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:54.080317974 CET | 192.168.2.14 | 8.8.8.8 | 0xf208 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:54.089349985 CET | 192.168.2.14 | 8.8.8.8 | 0xf208 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:54.309485912 CET | 192.168.2.14 | 8.8.8.8 | 0xf208 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:54.318078995 CET | 192.168.2.14 | 8.8.8.8 | 0xf208 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:55.241435051 CET | 192.168.2.14 | 8.8.8.8 | 0x37a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:55.250530958 CET | 192.168.2.14 | 8.8.8.8 | 0x37a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:55.259341955 CET | 192.168.2.14 | 8.8.8.8 | 0x37a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:55.268282890 CET | 192.168.2.14 | 8.8.8.8 | 0x37a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:55.277471066 CET | 192.168.2.14 | 8.8.8.8 | 0x37a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:56.193459034 CET | 192.168.2.14 | 8.8.8.8 | 0xc794 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:56.203879118 CET | 192.168.2.14 | 8.8.8.8 | 0xc794 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:56.213609934 CET | 192.168.2.14 | 8.8.8.8 | 0xc794 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:56.222575903 CET | 192.168.2.14 | 8.8.8.8 | 0xc794 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:56.232136011 CET | 192.168.2.14 | 8.8.8.8 | 0xc794 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:57.220936060 CET | 192.168.2.14 | 8.8.8.8 | 0x596f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:57.229343891 CET | 192.168.2.14 | 8.8.8.8 | 0x596f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:57.238209963 CET | 192.168.2.14 | 8.8.8.8 | 0x596f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:57.247133017 CET | 192.168.2.14 | 8.8.8.8 | 0x596f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:57.255589008 CET | 192.168.2.14 | 8.8.8.8 | 0x596f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:58.156650066 CET | 192.168.2.14 | 8.8.8.8 | 0xbac8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:58.165260077 CET | 192.168.2.14 | 8.8.8.8 | 0xbac8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:58.173825026 CET | 192.168.2.14 | 8.8.8.8 | 0xbac8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:58.182882071 CET | 192.168.2.14 | 8.8.8.8 | 0xbac8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:58.195425987 CET | 192.168.2.14 | 8.8.8.8 | 0xbac8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:59.362718105 CET | 192.168.2.14 | 8.8.8.8 | 0x4669 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:59.610316038 CET | 192.168.2.14 | 8.8.8.8 | 0x4669 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:59.619082928 CET | 192.168.2.14 | 8.8.8.8 | 0x4669 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:59.627921104 CET | 192.168.2.14 | 8.8.8.8 | 0x4669 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:59.636605978 CET | 192.168.2.14 | 8.8.8.8 | 0x4669 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:00.556454897 CET | 192.168.2.14 | 8.8.8.8 | 0xcf74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:00.565341949 CET | 192.168.2.14 | 8.8.8.8 | 0xcf74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:00.574140072 CET | 192.168.2.14 | 8.8.8.8 | 0xcf74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:00.583322048 CET | 192.168.2.14 | 8.8.8.8 | 0xcf74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:00.592313051 CET | 192.168.2.14 | 8.8.8.8 | 0xcf74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:01.503736019 CET | 192.168.2.14 | 8.8.8.8 | 0xcbb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:01.512350082 CET | 192.168.2.14 | 8.8.8.8 | 0xcbb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:01.521048069 CET | 192.168.2.14 | 8.8.8.8 | 0xcbb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:01.529616117 CET | 192.168.2.14 | 8.8.8.8 | 0xcbb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:01.538086891 CET | 192.168.2.14 | 8.8.8.8 | 0xcbb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:02.453020096 CET | 192.168.2.14 | 8.8.8.8 | 0x4e55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:02.462673903 CET | 192.168.2.14 | 8.8.8.8 | 0x4e55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:02.471307993 CET | 192.168.2.14 | 8.8.8.8 | 0x4e55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:02.479902983 CET | 192.168.2.14 | 8.8.8.8 | 0x4e55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:02.488449097 CET | 192.168.2.14 | 8.8.8.8 | 0x4e55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:03.409734964 CET | 192.168.2.14 | 8.8.8.8 | 0xaf21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:03.418620110 CET | 192.168.2.14 | 8.8.8.8 | 0xaf21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:03.427165031 CET | 192.168.2.14 | 8.8.8.8 | 0xaf21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:03.435405016 CET | 192.168.2.14 | 8.8.8.8 | 0xaf21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:03.443871021 CET | 192.168.2.14 | 8.8.8.8 | 0xaf21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:04.994441032 CET | 192.168.2.14 | 8.8.8.8 | 0x52f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:05.014270067 CET | 192.168.2.14 | 8.8.8.8 | 0x52f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:05.024574041 CET | 192.168.2.14 | 8.8.8.8 | 0x52f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:05.037962914 CET | 192.168.2.14 | 8.8.8.8 | 0x52f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:05.061423063 CET | 192.168.2.14 | 8.8.8.8 | 0x52f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:06.569550991 CET | 192.168.2.14 | 8.8.8.8 | 0xb0cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:06.588752985 CET | 192.168.2.14 | 8.8.8.8 | 0xb0cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:06.598496914 CET | 192.168.2.14 | 8.8.8.8 | 0xb0cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:06.607741117 CET | 192.168.2.14 | 8.8.8.8 | 0xb0cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:06.618082047 CET | 192.168.2.14 | 8.8.8.8 | 0xb0cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:07.539335966 CET | 192.168.2.14 | 8.8.8.8 | 0x1811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:07.549071074 CET | 192.168.2.14 | 8.8.8.8 | 0x1811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:07.557895899 CET | 192.168.2.14 | 8.8.8.8 | 0x1811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:07.566900015 CET | 192.168.2.14 | 8.8.8.8 | 0x1811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:07.579551935 CET | 192.168.2.14 | 8.8.8.8 | 0x1811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:08.529876947 CET | 192.168.2.14 | 8.8.8.8 | 0x201 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:08.539001942 CET | 192.168.2.14 | 8.8.8.8 | 0x201 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:08.548410892 CET | 192.168.2.14 | 8.8.8.8 | 0x201 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:08.557053089 CET | 192.168.2.14 | 8.8.8.8 | 0x201 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:08.566543102 CET | 192.168.2.14 | 8.8.8.8 | 0x201 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:09.480272055 CET | 192.168.2.14 | 8.8.8.8 | 0x4b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:09.489061117 CET | 192.168.2.14 | 8.8.8.8 | 0x4b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:09.500174046 CET | 192.168.2.14 | 8.8.8.8 | 0x4b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:09.509160042 CET | 192.168.2.14 | 8.8.8.8 | 0x4b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:09.517904043 CET | 192.168.2.14 | 8.8.8.8 | 0x4b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:10.441205025 CET | 192.168.2.14 | 8.8.8.8 | 0x4eb5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:10.450676918 CET | 192.168.2.14 | 8.8.8.8 | 0x4eb5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:10.460406065 CET | 192.168.2.14 | 8.8.8.8 | 0x4eb5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:10.469249964 CET | 192.168.2.14 | 8.8.8.8 | 0x4eb5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:10.477415085 CET | 192.168.2.14 | 8.8.8.8 | 0x4eb5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:11.402862072 CET | 192.168.2.14 | 8.8.8.8 | 0xe09f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:11.412098885 CET | 192.168.2.14 | 8.8.8.8 | 0xe09f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:11.421891928 CET | 192.168.2.14 | 8.8.8.8 | 0xe09f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:11.432270050 CET | 192.168.2.14 | 8.8.8.8 | 0xe09f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:11.442231894 CET | 192.168.2.14 | 8.8.8.8 | 0xe09f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:12.355165958 CET | 192.168.2.14 | 8.8.8.8 | 0xba6a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:12.365005016 CET | 192.168.2.14 | 8.8.8.8 | 0xba6a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:12.375049114 CET | 192.168.2.14 | 8.8.8.8 | 0xba6a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:12.385925055 CET | 192.168.2.14 | 8.8.8.8 | 0xba6a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:12.395853996 CET | 192.168.2.14 | 8.8.8.8 | 0xba6a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:13.311841011 CET | 192.168.2.14 | 8.8.8.8 | 0xed0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:13.320902109 CET | 192.168.2.14 | 8.8.8.8 | 0xed0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:13.329559088 CET | 192.168.2.14 | 8.8.8.8 | 0xed0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:13.338697910 CET | 192.168.2.14 | 8.8.8.8 | 0xed0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:13.348263979 CET | 192.168.2.14 | 8.8.8.8 | 0xed0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:14.285664082 CET | 192.168.2.14 | 8.8.8.8 | 0x9297 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:14.296299934 CET | 192.168.2.14 | 8.8.8.8 | 0x9297 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:14.305386066 CET | 192.168.2.14 | 8.8.8.8 | 0x9297 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:14.314260006 CET | 192.168.2.14 | 8.8.8.8 | 0x9297 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:14.323465109 CET | 192.168.2.14 | 8.8.8.8 | 0x9297 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:15.943970919 CET | 192.168.2.14 | 8.8.8.8 | 0xee4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:17.311222076 CET | 192.168.2.14 | 8.8.8.8 | 0xee4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:17.329402924 CET | 192.168.2.14 | 8.8.8.8 | 0xee4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:17.338109016 CET | 192.168.2.14 | 8.8.8.8 | 0xee4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:17.346760035 CET | 192.168.2.14 | 8.8.8.8 | 0xee4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.263817072 CET | 192.168.2.14 | 8.8.8.8 | 0x7a02 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.274723053 CET | 192.168.2.14 | 8.8.8.8 | 0x7a02 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.288424015 CET | 192.168.2.14 | 8.8.8.8 | 0x7a02 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.298621893 CET | 192.168.2.14 | 8.8.8.8 | 0x7a02 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.307583094 CET | 192.168.2.14 | 8.8.8.8 | 0x7a02 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.329511881 CET | 192.168.2.14 | 8.8.8.8 | 0x3ef8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.339057922 CET | 192.168.2.14 | 8.8.8.8 | 0x3ef8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.348488092 CET | 192.168.2.14 | 8.8.8.8 | 0x3ef8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.357984066 CET | 192.168.2.14 | 8.8.8.8 | 0x3ef8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.367289066 CET | 192.168.2.14 | 8.8.8.8 | 0x3ef8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.392322063 CET | 192.168.2.14 | 8.8.8.8 | 0x3827 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.402637005 CET | 192.168.2.14 | 8.8.8.8 | 0x3827 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.411309004 CET | 192.168.2.14 | 8.8.8.8 | 0x3827 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.420686007 CET | 192.168.2.14 | 8.8.8.8 | 0x3827 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.429382086 CET | 192.168.2.14 | 8.8.8.8 | 0x3827 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:19.388907909 CET | 192.168.2.14 | 8.8.8.8 | 0xdcf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:19.397975922 CET | 192.168.2.14 | 8.8.8.8 | 0xdcf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:19.406471968 CET | 192.168.2.14 | 8.8.8.8 | 0xdcf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:19.415275097 CET | 192.168.2.14 | 8.8.8.8 | 0xdcf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:19.424717903 CET | 192.168.2.14 | 8.8.8.8 | 0xdcf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.345552921 CET | 192.168.2.14 | 8.8.8.8 | 0x886d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.354671955 CET | 192.168.2.14 | 8.8.8.8 | 0x886d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.363349915 CET | 192.168.2.14 | 8.8.8.8 | 0x886d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.373661041 CET | 192.168.2.14 | 8.8.8.8 | 0x886d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.385023117 CET | 192.168.2.14 | 8.8.8.8 | 0x886d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.411252022 CET | 192.168.2.14 | 8.8.8.8 | 0x6df8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.421247959 CET | 192.168.2.14 | 8.8.8.8 | 0x6df8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.430023909 CET | 192.168.2.14 | 8.8.8.8 | 0x6df8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.440383911 CET | 192.168.2.14 | 8.8.8.8 | 0x6df8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.449664116 CET | 192.168.2.14 | 8.8.8.8 | 0x6df8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:21.395912886 CET | 192.168.2.14 | 8.8.8.8 | 0xc1a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:21.408296108 CET | 192.168.2.14 | 8.8.8.8 | 0xc1a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:21.417414904 CET | 192.168.2.14 | 8.8.8.8 | 0xc1a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:21.426054001 CET | 192.168.2.14 | 8.8.8.8 | 0xc1a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:21.436022997 CET | 192.168.2.14 | 8.8.8.8 | 0xc1a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:22.397582054 CET | 192.168.2.14 | 8.8.8.8 | 0xdc3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:22.407907963 CET | 192.168.2.14 | 8.8.8.8 | 0xdc3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:22.416102886 CET | 192.168.2.14 | 8.8.8.8 | 0xdc3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:22.424616098 CET | 192.168.2.14 | 8.8.8.8 | 0xdc3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:22.434698105 CET | 192.168.2.14 | 8.8.8.8 | 0xdc3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.396614075 CET | 192.168.2.14 | 8.8.8.8 | 0x14b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.406151056 CET | 192.168.2.14 | 8.8.8.8 | 0x14b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.415226936 CET | 192.168.2.14 | 8.8.8.8 | 0x14b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.424091101 CET | 192.168.2.14 | 8.8.8.8 | 0x14b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.433679104 CET | 192.168.2.14 | 8.8.8.8 | 0x14b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.457679987 CET | 192.168.2.14 | 8.8.8.8 | 0xe067 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.466500044 CET | 192.168.2.14 | 8.8.8.8 | 0xe067 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.476900101 CET | 192.168.2.14 | 8.8.8.8 | 0xe067 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.486373901 CET | 192.168.2.14 | 8.8.8.8 | 0xe067 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.495623112 CET | 192.168.2.14 | 8.8.8.8 | 0xe067 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.423324108 CET | 192.168.2.14 | 8.8.8.8 | 0x6876 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.432285070 CET | 192.168.2.14 | 8.8.8.8 | 0x6876 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.441056967 CET | 192.168.2.14 | 8.8.8.8 | 0x6876 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.450529099 CET | 192.168.2.14 | 8.8.8.8 | 0x6876 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.459680080 CET | 192.168.2.14 | 8.8.8.8 | 0x6876 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.481791973 CET | 192.168.2.14 | 8.8.8.8 | 0x6e28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.491126060 CET | 192.168.2.14 | 8.8.8.8 | 0x6e28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.500381947 CET | 192.168.2.14 | 8.8.8.8 | 0x6e28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.511193991 CET | 192.168.2.14 | 8.8.8.8 | 0x6e28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.523493052 CET | 192.168.2.14 | 8.8.8.8 | 0x6e28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:25.437258959 CET | 192.168.2.14 | 8.8.8.8 | 0x828f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:25.447231054 CET | 192.168.2.14 | 8.8.8.8 | 0x828f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:25.461611032 CET | 192.168.2.14 | 8.8.8.8 | 0x828f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:25.470407963 CET | 192.168.2.14 | 8.8.8.8 | 0x828f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:25.479073048 CET | 192.168.2.14 | 8.8.8.8 | 0x828f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.397308111 CET | 192.168.2.14 | 8.8.8.8 | 0xecf1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.406261921 CET | 192.168.2.14 | 8.8.8.8 | 0xecf1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.414988041 CET | 192.168.2.14 | 8.8.8.8 | 0xecf1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.427597046 CET | 192.168.2.14 | 8.8.8.8 | 0xecf1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.437015057 CET | 192.168.2.14 | 8.8.8.8 | 0xecf1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.457164049 CET | 192.168.2.14 | 8.8.8.8 | 0x73c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.465692043 CET | 192.168.2.14 | 8.8.8.8 | 0x73c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.473969936 CET | 192.168.2.14 | 8.8.8.8 | 0x73c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.484406948 CET | 192.168.2.14 | 8.8.8.8 | 0x73c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.494657993 CET | 192.168.2.14 | 8.8.8.8 | 0x73c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.523785114 CET | 192.168.2.14 | 8.8.8.8 | 0x3ff5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.535267115 CET | 192.168.2.14 | 8.8.8.8 | 0x3ff5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.545852900 CET | 192.168.2.14 | 8.8.8.8 | 0x3ff5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.556365013 CET | 192.168.2.14 | 8.8.8.8 | 0x3ff5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.565593004 CET | 192.168.2.14 | 8.8.8.8 | 0x3ff5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:27.492027044 CET | 192.168.2.14 | 8.8.8.8 | 0xd0e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:27.500921011 CET | 192.168.2.14 | 8.8.8.8 | 0xd0e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:27.510169029 CET | 192.168.2.14 | 8.8.8.8 | 0xd0e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:27.519305944 CET | 192.168.2.14 | 8.8.8.8 | 0xd0e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:27.527978897 CET | 192.168.2.14 | 8.8.8.8 | 0xd0e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:28.438740969 CET | 192.168.2.14 | 8.8.8.8 | 0xfd6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:28.447767019 CET | 192.168.2.14 | 8.8.8.8 | 0xfd6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:28.456772089 CET | 192.168.2.14 | 8.8.8.8 | 0xfd6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:28.465302944 CET | 192.168.2.14 | 8.8.8.8 | 0xfd6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:28.473464966 CET | 192.168.2.14 | 8.8.8.8 | 0xfd6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:29.391109943 CET | 192.168.2.14 | 8.8.8.8 | 0xd260 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:29.399964094 CET | 192.168.2.14 | 8.8.8.8 | 0xd260 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:29.409584999 CET | 192.168.2.14 | 8.8.8.8 | 0xd260 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:29.417960882 CET | 192.168.2.14 | 8.8.8.8 | 0xd260 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:29.426902056 CET | 192.168.2.14 | 8.8.8.8 | 0xd260 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:30.353065014 CET | 192.168.2.14 | 8.8.8.8 | 0xa147 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:30.362109900 CET | 192.168.2.14 | 8.8.8.8 | 0xa147 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:30.370760918 CET | 192.168.2.14 | 8.8.8.8 | 0xa147 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:30.380565882 CET | 192.168.2.14 | 8.8.8.8 | 0xa147 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:30.388923883 CET | 192.168.2.14 | 8.8.8.8 | 0xa147 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:31.298825026 CET | 192.168.2.14 | 8.8.8.8 | 0x2f01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:31.307444096 CET | 192.168.2.14 | 8.8.8.8 | 0x2f01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:31.315702915 CET | 192.168.2.14 | 8.8.8.8 | 0x2f01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:31.325059891 CET | 192.168.2.14 | 8.8.8.8 | 0x2f01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:31.335000038 CET | 192.168.2.14 | 8.8.8.8 | 0x2f01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:32.244558096 CET | 192.168.2.14 | 8.8.8.8 | 0xc947 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:32.253422976 CET | 192.168.2.14 | 8.8.8.8 | 0xc947 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:32.262636900 CET | 192.168.2.14 | 8.8.8.8 | 0xc947 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:32.271250010 CET | 192.168.2.14 | 8.8.8.8 | 0xc947 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:32.280040026 CET | 192.168.2.14 | 8.8.8.8 | 0xc947 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:33.182987928 CET | 192.168.2.14 | 8.8.8.8 | 0x5bdf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:33.192923069 CET | 192.168.2.14 | 8.8.8.8 | 0x5bdf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:33.204833984 CET | 192.168.2.14 | 8.8.8.8 | 0x5bdf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:33.218498945 CET | 192.168.2.14 | 8.8.8.8 | 0x5bdf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:33.228604078 CET | 192.168.2.14 | 8.8.8.8 | 0x5bdf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:34.265002012 CET | 192.168.2.14 | 8.8.8.8 | 0x1cf6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:34.273806095 CET | 192.168.2.14 | 8.8.8.8 | 0x1cf6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:34.283143997 CET | 192.168.2.14 | 8.8.8.8 | 0x1cf6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:34.292083025 CET | 192.168.2.14 | 8.8.8.8 | 0x1cf6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:34.300522089 CET | 192.168.2.14 | 8.8.8.8 | 0x1cf6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:35.226023912 CET | 192.168.2.14 | 8.8.8.8 | 0x1a52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:35.235040903 CET | 192.168.2.14 | 8.8.8.8 | 0x1a52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:35.244067907 CET | 192.168.2.14 | 8.8.8.8 | 0x1a52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:35.253726959 CET | 192.168.2.14 | 8.8.8.8 | 0x1a52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:35.262619972 CET | 192.168.2.14 | 8.8.8.8 | 0x1a52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:36.166101933 CET | 192.168.2.14 | 8.8.8.8 | 0xec38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:36.175573111 CET | 192.168.2.14 | 8.8.8.8 | 0xec38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:36.184854984 CET | 192.168.2.14 | 8.8.8.8 | 0xec38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:36.195209026 CET | 192.168.2.14 | 8.8.8.8 | 0xec38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:36.204446077 CET | 192.168.2.14 | 8.8.8.8 | 0xec38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:37.114103079 CET | 192.168.2.14 | 8.8.8.8 | 0x6eec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:37.124557018 CET | 192.168.2.14 | 8.8.8.8 | 0x6eec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:37.134489059 CET | 192.168.2.14 | 8.8.8.8 | 0x6eec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:37.143529892 CET | 192.168.2.14 | 8.8.8.8 | 0x6eec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:37.152823925 CET | 192.168.2.14 | 8.8.8.8 | 0x6eec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:38.066565990 CET | 192.168.2.14 | 8.8.8.8 | 0x59f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:38.075584888 CET | 192.168.2.14 | 8.8.8.8 | 0x59f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:38.085766077 CET | 192.168.2.14 | 8.8.8.8 | 0x59f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:38.094084978 CET | 192.168.2.14 | 8.8.8.8 | 0x59f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:38.102956057 CET | 192.168.2.14 | 8.8.8.8 | 0x59f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:40.126285076 CET | 192.168.2.14 | 8.8.8.8 | 0xb05d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:40.150531054 CET | 192.168.2.14 | 8.8.8.8 | 0xb05d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:40.160765886 CET | 192.168.2.14 | 8.8.8.8 | 0xb05d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:40.169666052 CET | 192.168.2.14 | 8.8.8.8 | 0xb05d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:40.177994967 CET | 192.168.2.14 | 8.8.8.8 | 0xb05d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:41.111411095 CET | 192.168.2.14 | 8.8.8.8 | 0x6c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:41.121805906 CET | 192.168.2.14 | 8.8.8.8 | 0x6c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:41.130938053 CET | 192.168.2.14 | 8.8.8.8 | 0x6c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:41.141541004 CET | 192.168.2.14 | 8.8.8.8 | 0x6c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:41.154264927 CET | 192.168.2.14 | 8.8.8.8 | 0x6c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:42.084940910 CET | 192.168.2.14 | 8.8.8.8 | 0x78a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:42.094536066 CET | 192.168.2.14 | 8.8.8.8 | 0x78a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:42.104119062 CET | 192.168.2.14 | 8.8.8.8 | 0x78a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:42.113465071 CET | 192.168.2.14 | 8.8.8.8 | 0x78a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:42.122893095 CET | 192.168.2.14 | 8.8.8.8 | 0x78a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:43.045797110 CET | 192.168.2.14 | 8.8.8.8 | 0x3d77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:43.054970980 CET | 192.168.2.14 | 8.8.8.8 | 0x3d77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:43.064218044 CET | 192.168.2.14 | 8.8.8.8 | 0x3d77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:43.072973967 CET | 192.168.2.14 | 8.8.8.8 | 0x3d77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:43.081163883 CET | 192.168.2.14 | 8.8.8.8 | 0x3d77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:44.001010895 CET | 192.168.2.14 | 8.8.8.8 | 0xf845 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:44.010278940 CET | 192.168.2.14 | 8.8.8.8 | 0xf845 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:44.022209883 CET | 192.168.2.14 | 8.8.8.8 | 0xf845 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:44.032366991 CET | 192.168.2.14 | 8.8.8.8 | 0xf845 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:44.042958975 CET | 192.168.2.14 | 8.8.8.8 | 0xf845 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:44.989228964 CET | 192.168.2.14 | 8.8.8.8 | 0xce31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:44.997421026 CET | 192.168.2.14 | 8.8.8.8 | 0xce31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.006385088 CET | 192.168.2.14 | 8.8.8.8 | 0xce31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.015028954 CET | 192.168.2.14 | 8.8.8.8 | 0xce31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.023948908 CET | 192.168.2.14 | 8.8.8.8 | 0xce31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.931679964 CET | 192.168.2.14 | 8.8.8.8 | 0xde81 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.941052914 CET | 192.168.2.14 | 8.8.8.8 | 0xde81 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.950015068 CET | 192.168.2.14 | 8.8.8.8 | 0xde81 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.958638906 CET | 192.168.2.14 | 8.8.8.8 | 0xde81 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.967948914 CET | 192.168.2.14 | 8.8.8.8 | 0xde81 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:46.896126986 CET | 192.168.2.14 | 8.8.8.8 | 0x4bf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:46.905463934 CET | 192.168.2.14 | 8.8.8.8 | 0x4bf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:46.916230917 CET | 192.168.2.14 | 8.8.8.8 | 0x4bf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:46.924969912 CET | 192.168.2.14 | 8.8.8.8 | 0x4bf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:46.935070992 CET | 192.168.2.14 | 8.8.8.8 | 0x4bf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:47.854852915 CET | 192.168.2.14 | 8.8.8.8 | 0x55ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:47.865923882 CET | 192.168.2.14 | 8.8.8.8 | 0x55ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:47.875623941 CET | 192.168.2.14 | 8.8.8.8 | 0x55ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:47.884346008 CET | 192.168.2.14 | 8.8.8.8 | 0x55ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:47.893853903 CET | 192.168.2.14 | 8.8.8.8 | 0x55ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:48.796181917 CET | 192.168.2.14 | 8.8.8.8 | 0x7ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:48.804994106 CET | 192.168.2.14 | 8.8.8.8 | 0x7ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:48.813298941 CET | 192.168.2.14 | 8.8.8.8 | 0x7ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:48.821705103 CET | 192.168.2.14 | 8.8.8.8 | 0x7ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:48.830720901 CET | 192.168.2.14 | 8.8.8.8 | 0x7ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:49.748598099 CET | 192.168.2.14 | 8.8.8.8 | 0xad4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:49.757473946 CET | 192.168.2.14 | 8.8.8.8 | 0xad4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:49.767335892 CET | 192.168.2.14 | 8.8.8.8 | 0xad4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:49.776925087 CET | 192.168.2.14 | 8.8.8.8 | 0xad4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:49.785830975 CET | 192.168.2.14 | 8.8.8.8 | 0xad4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:50.941977024 CET | 192.168.2.14 | 8.8.8.8 | 0xed04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:50.953166008 CET | 192.168.2.14 | 8.8.8.8 | 0xed04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:50.962631941 CET | 192.168.2.14 | 8.8.8.8 | 0xed04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:50.974883080 CET | 192.168.2.14 | 8.8.8.8 | 0xed04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:50.983920097 CET | 192.168.2.14 | 8.8.8.8 | 0xed04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:51.896146059 CET | 192.168.2.14 | 8.8.8.8 | 0xa830 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:51.905249119 CET | 192.168.2.14 | 8.8.8.8 | 0xa830 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:51.916969061 CET | 192.168.2.14 | 8.8.8.8 | 0xa830 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:51.926177025 CET | 192.168.2.14 | 8.8.8.8 | 0xa830 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:51.935836077 CET | 192.168.2.14 | 8.8.8.8 | 0xa830 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:52.842045069 CET | 192.168.2.14 | 8.8.8.8 | 0xfad0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:52.850477934 CET | 192.168.2.14 | 8.8.8.8 | 0xfad0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:52.858995914 CET | 192.168.2.14 | 8.8.8.8 | 0xfad0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:52.867619991 CET | 192.168.2.14 | 8.8.8.8 | 0xfad0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:52.877266884 CET | 192.168.2.14 | 8.8.8.8 | 0xfad0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:53.790177107 CET | 192.168.2.14 | 8.8.8.8 | 0x158d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:53.800194979 CET | 192.168.2.14 | 8.8.8.8 | 0x158d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:53.810847044 CET | 192.168.2.14 | 8.8.8.8 | 0x158d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:53.819776058 CET | 192.168.2.14 | 8.8.8.8 | 0x158d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:53.829360962 CET | 192.168.2.14 | 8.8.8.8 | 0x158d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:54.741122007 CET | 192.168.2.14 | 8.8.8.8 | 0x5e59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:54.749569893 CET | 192.168.2.14 | 8.8.8.8 | 0x5e59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:54.758580923 CET | 192.168.2.14 | 8.8.8.8 | 0x5e59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:54.767518044 CET | 192.168.2.14 | 8.8.8.8 | 0x5e59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:54.778889894 CET | 192.168.2.14 | 8.8.8.8 | 0x5e59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:55.893385887 CET | 192.168.2.14 | 8.8.8.8 | 0xb30e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:55.902304888 CET | 192.168.2.14 | 8.8.8.8 | 0xb30e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:55.911914110 CET | 192.168.2.14 | 8.8.8.8 | 0xb30e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:55.920635939 CET | 192.168.2.14 | 8.8.8.8 | 0xb30e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:55.929482937 CET | 192.168.2.14 | 8.8.8.8 | 0xb30e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:56.855058908 CET | 192.168.2.14 | 8.8.8.8 | 0x93b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:56.865309000 CET | 192.168.2.14 | 8.8.8.8 | 0x93b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:56.879331112 CET | 192.168.2.14 | 8.8.8.8 | 0x93b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:56.889843941 CET | 192.168.2.14 | 8.8.8.8 | 0x93b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:56.899306059 CET | 192.168.2.14 | 8.8.8.8 | 0x93b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:57.817513943 CET | 192.168.2.14 | 8.8.8.8 | 0x15c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:57.826467037 CET | 192.168.2.14 | 8.8.8.8 | 0x15c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:57.836069107 CET | 192.168.2.14 | 8.8.8.8 | 0x15c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:57.845267057 CET | 192.168.2.14 | 8.8.8.8 | 0x15c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:57.853643894 CET | 192.168.2.14 | 8.8.8.8 | 0x15c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:58.767128944 CET | 192.168.2.14 | 8.8.8.8 | 0x3b8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:58.775926113 CET | 192.168.2.14 | 8.8.8.8 | 0x3b8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:58.785253048 CET | 192.168.2.14 | 8.8.8.8 | 0x3b8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:58.794095993 CET | 192.168.2.14 | 8.8.8.8 | 0x3b8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:58.802980900 CET | 192.168.2.14 | 8.8.8.8 | 0x3b8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:59.714912891 CET | 192.168.2.14 | 8.8.8.8 | 0x235a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:59.724349022 CET | 192.168.2.14 | 8.8.8.8 | 0x235a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:59.733596087 CET | 192.168.2.14 | 8.8.8.8 | 0x235a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:59.742851973 CET | 192.168.2.14 | 8.8.8.8 | 0x235a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:59.751601934 CET | 192.168.2.14 | 8.8.8.8 | 0x235a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:00.666475058 CET | 192.168.2.14 | 8.8.8.8 | 0x44c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:00.675731897 CET | 192.168.2.14 | 8.8.8.8 | 0x44c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:00.685858965 CET | 192.168.2.14 | 8.8.8.8 | 0x44c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:00.694802999 CET | 192.168.2.14 | 8.8.8.8 | 0x44c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:00.703571081 CET | 192.168.2.14 | 8.8.8.8 | 0x44c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:01.614108086 CET | 192.168.2.14 | 8.8.8.8 | 0xc68e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:01.623141050 CET | 192.168.2.14 | 8.8.8.8 | 0xc68e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:01.632531881 CET | 192.168.2.14 | 8.8.8.8 | 0xc68e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:01.641205072 CET | 192.168.2.14 | 8.8.8.8 | 0xc68e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:01.652654886 CET | 192.168.2.14 | 8.8.8.8 | 0xc68e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:02.561701059 CET | 192.168.2.14 | 8.8.8.8 | 0x988b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:02.571621895 CET | 192.168.2.14 | 8.8.8.8 | 0x988b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:02.580244064 CET | 192.168.2.14 | 8.8.8.8 | 0x988b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:02.589447021 CET | 192.168.2.14 | 8.8.8.8 | 0x988b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:02.598470926 CET | 192.168.2.14 | 8.8.8.8 | 0x988b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:03.541371107 CET | 192.168.2.14 | 8.8.8.8 | 0x77d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:03.550287008 CET | 192.168.2.14 | 8.8.8.8 | 0x77d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:03.558919907 CET | 192.168.2.14 | 8.8.8.8 | 0x77d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:03.567852974 CET | 192.168.2.14 | 8.8.8.8 | 0x77d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:03.576706886 CET | 192.168.2.14 | 8.8.8.8 | 0x77d3 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 29, 2024 15:53:59.164628029 CET | 8.8.8.8 | 192.168.2.14 | 0x166a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:53:59.175122976 CET | 8.8.8.8 | 192.168.2.14 | 0x166a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:53:59.184667110 CET | 8.8.8.8 | 192.168.2.14 | 0x166a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:53:59.193810940 CET | 8.8.8.8 | 192.168.2.14 | 0x166a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:53:59.202199936 CET | 8.8.8.8 | 192.168.2.14 | 0x166a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:00.103076935 CET | 8.8.8.8 | 192.168.2.14 | 0x880 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:00.112962961 CET | 8.8.8.8 | 192.168.2.14 | 0x880 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:00.123043060 CET | 8.8.8.8 | 192.168.2.14 | 0x880 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:00.133754015 CET | 8.8.8.8 | 192.168.2.14 | 0x880 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:00.145446062 CET | 8.8.8.8 | 192.168.2.14 | 0x880 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:01.057673931 CET | 8.8.8.8 | 192.168.2.14 | 0x7869 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:01.091083050 CET | 8.8.8.8 | 192.168.2.14 | 0x7869 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:01.108887911 CET | 8.8.8.8 | 192.168.2.14 | 0x7869 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:01.119867086 CET | 8.8.8.8 | 192.168.2.14 | 0x7869 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:01.138128042 CET | 8.8.8.8 | 192.168.2.14 | 0x7869 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:02.065252066 CET | 8.8.8.8 | 192.168.2.14 | 0xd043 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:02.076165915 CET | 8.8.8.8 | 192.168.2.14 | 0xd043 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:02.086028099 CET | 8.8.8.8 | 192.168.2.14 | 0xd043 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:02.096916914 CET | 8.8.8.8 | 192.168.2.14 | 0xd043 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:02.108036041 CET | 8.8.8.8 | 192.168.2.14 | 0xd043 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:03.054986954 CET | 8.8.8.8 | 192.168.2.14 | 0xa40d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:03.066207886 CET | 8.8.8.8 | 192.168.2.14 | 0xa40d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:03.078094959 CET | 8.8.8.8 | 192.168.2.14 | 0xa40d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:03.088294983 CET | 8.8.8.8 | 192.168.2.14 | 0xa40d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:03.099172115 CET | 8.8.8.8 | 192.168.2.14 | 0xa40d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:04.059364080 CET | 8.8.8.8 | 192.168.2.14 | 0xd25 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:04.071605921 CET | 8.8.8.8 | 192.168.2.14 | 0xd25 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:04.084419012 CET | 8.8.8.8 | 192.168.2.14 | 0xd25 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:04.094799042 CET | 8.8.8.8 | 192.168.2.14 | 0xd25 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:04.107646942 CET | 8.8.8.8 | 192.168.2.14 | 0xd25 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:05.418725967 CET | 8.8.8.8 | 192.168.2.14 | 0x702b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:05.429346085 CET | 8.8.8.8 | 192.168.2.14 | 0x702b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:05.440450907 CET | 8.8.8.8 | 192.168.2.14 | 0x702b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:05.451841116 CET | 8.8.8.8 | 192.168.2.14 | 0x702b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:05.462723970 CET | 8.8.8.8 | 192.168.2.14 | 0x702b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:07.378120899 CET | 8.8.8.8 | 192.168.2.14 | 0x3fb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:07.485402107 CET | 8.8.8.8 | 192.168.2.14 | 0x3fb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:07.552217007 CET | 8.8.8.8 | 192.168.2.14 | 0x3fb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:07.580415010 CET | 8.8.8.8 | 192.168.2.14 | 0x3fb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:07.588803053 CET | 8.8.8.8 | 192.168.2.14 | 0x3fb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:08.640219927 CET | 8.8.8.8 | 192.168.2.14 | 0x8441 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:08.649549007 CET | 8.8.8.8 | 192.168.2.14 | 0x8441 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:08.658392906 CET | 8.8.8.8 | 192.168.2.14 | 0x8441 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:08.673569918 CET | 8.8.8.8 | 192.168.2.14 | 0x8441 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:08.682955980 CET | 8.8.8.8 | 192.168.2.14 | 0x8441 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:09.650224924 CET | 8.8.8.8 | 192.168.2.14 | 0xff27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:09.680632114 CET | 8.8.8.8 | 192.168.2.14 | 0xff27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:09.690706015 CET | 8.8.8.8 | 192.168.2.14 | 0xff27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:09.699644089 CET | 8.8.8.8 | 192.168.2.14 | 0xff27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:09.709578037 CET | 8.8.8.8 | 192.168.2.14 | 0xff27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:10.625190020 CET | 8.8.8.8 | 192.168.2.14 | 0xc049 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:10.635304928 CET | 8.8.8.8 | 192.168.2.14 | 0xc049 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:10.644905090 CET | 8.8.8.8 | 192.168.2.14 | 0xc049 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:10.655586958 CET | 8.8.8.8 | 192.168.2.14 | 0xc049 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:10.663793087 CET | 8.8.8.8 | 192.168.2.14 | 0xc049 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:11.587044001 CET | 8.8.8.8 | 192.168.2.14 | 0xd40a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:11.596163988 CET | 8.8.8.8 | 192.168.2.14 | 0xd40a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:11.606463909 CET | 8.8.8.8 | 192.168.2.14 | 0xd40a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:11.616786957 CET | 8.8.8.8 | 192.168.2.14 | 0xd40a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:11.626677036 CET | 8.8.8.8 | 192.168.2.14 | 0xd40a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:12.542884111 CET | 8.8.8.8 | 192.168.2.14 | 0xbcea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:12.552279949 CET | 8.8.8.8 | 192.168.2.14 | 0xbcea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:12.560543060 CET | 8.8.8.8 | 192.168.2.14 | 0xbcea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:12.569248915 CET | 8.8.8.8 | 192.168.2.14 | 0xbcea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:12.578135014 CET | 8.8.8.8 | 192.168.2.14 | 0xbcea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:13.481204033 CET | 8.8.8.8 | 192.168.2.14 | 0xd239 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:13.489764929 CET | 8.8.8.8 | 192.168.2.14 | 0xd239 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:13.503062010 CET | 8.8.8.8 | 192.168.2.14 | 0xd239 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:13.513607979 CET | 8.8.8.8 | 192.168.2.14 | 0xd239 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:13.522268057 CET | 8.8.8.8 | 192.168.2.14 | 0xd239 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:14.441533089 CET | 8.8.8.8 | 192.168.2.14 | 0x77f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:14.450423956 CET | 8.8.8.8 | 192.168.2.14 | 0x77f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:14.458942890 CET | 8.8.8.8 | 192.168.2.14 | 0x77f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:14.468149900 CET | 8.8.8.8 | 192.168.2.14 | 0x77f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:14.476891041 CET | 8.8.8.8 | 192.168.2.14 | 0x77f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:15.383673906 CET | 8.8.8.8 | 192.168.2.14 | 0x4143 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:15.393671989 CET | 8.8.8.8 | 192.168.2.14 | 0x4143 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:15.402554035 CET | 8.8.8.8 | 192.168.2.14 | 0x4143 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:15.411214113 CET | 8.8.8.8 | 192.168.2.14 | 0x4143 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:15.420556068 CET | 8.8.8.8 | 192.168.2.14 | 0x4143 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:16.333268881 CET | 8.8.8.8 | 192.168.2.14 | 0x4c7c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:16.342998028 CET | 8.8.8.8 | 192.168.2.14 | 0x4c7c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:16.352893114 CET | 8.8.8.8 | 192.168.2.14 | 0x4c7c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:16.361996889 CET | 8.8.8.8 | 192.168.2.14 | 0x4c7c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:16.371155024 CET | 8.8.8.8 | 192.168.2.14 | 0x4c7c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:17.288067102 CET | 8.8.8.8 | 192.168.2.14 | 0x2856 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:17.297620058 CET | 8.8.8.8 | 192.168.2.14 | 0x2856 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:17.306934118 CET | 8.8.8.8 | 192.168.2.14 | 0x2856 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:17.317842007 CET | 8.8.8.8 | 192.168.2.14 | 0x2856 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:17.326250076 CET | 8.8.8.8 | 192.168.2.14 | 0x2856 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:18.247872114 CET | 8.8.8.8 | 192.168.2.14 | 0x6653 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:18.256337881 CET | 8.8.8.8 | 192.168.2.14 | 0x6653 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:18.264808893 CET | 8.8.8.8 | 192.168.2.14 | 0x6653 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:18.274256945 CET | 8.8.8.8 | 192.168.2.14 | 0x6653 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:18.282833099 CET | 8.8.8.8 | 192.168.2.14 | 0x6653 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:19.194633961 CET | 8.8.8.8 | 192.168.2.14 | 0xb950 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:19.207547903 CET | 8.8.8.8 | 192.168.2.14 | 0xb950 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:19.219516039 CET | 8.8.8.8 | 192.168.2.14 | 0xb950 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:19.228015900 CET | 8.8.8.8 | 192.168.2.14 | 0xb950 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:19.239866972 CET | 8.8.8.8 | 192.168.2.14 | 0xb950 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:20.163834095 CET | 8.8.8.8 | 192.168.2.14 | 0x8375 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:20.172779083 CET | 8.8.8.8 | 192.168.2.14 | 0x8375 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:20.181385994 CET | 8.8.8.8 | 192.168.2.14 | 0x8375 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:20.190056086 CET | 8.8.8.8 | 192.168.2.14 | 0x8375 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:20.199306965 CET | 8.8.8.8 | 192.168.2.14 | 0x8375 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:21.313117027 CET | 8.8.8.8 | 192.168.2.14 | 0xaefb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:21.321558952 CET | 8.8.8.8 | 192.168.2.14 | 0xaefb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:21.331022978 CET | 8.8.8.8 | 192.168.2.14 | 0xaefb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:21.339091063 CET | 8.8.8.8 | 192.168.2.14 | 0xaefb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:21.347807884 CET | 8.8.8.8 | 192.168.2.14 | 0xaefb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:22.275242090 CET | 8.8.8.8 | 192.168.2.14 | 0xb114 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:22.284121990 CET | 8.8.8.8 | 192.168.2.14 | 0xb114 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:22.293647051 CET | 8.8.8.8 | 192.168.2.14 | 0xb114 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:22.303186893 CET | 8.8.8.8 | 192.168.2.14 | 0xb114 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:22.311852932 CET | 8.8.8.8 | 192.168.2.14 | 0xb114 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:23.213268042 CET | 8.8.8.8 | 192.168.2.14 | 0x722e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:23.221401930 CET | 8.8.8.8 | 192.168.2.14 | 0x722e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:23.232481956 CET | 8.8.8.8 | 192.168.2.14 | 0x722e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:23.241309881 CET | 8.8.8.8 | 192.168.2.14 | 0x722e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:23.249835968 CET | 8.8.8.8 | 192.168.2.14 | 0x722e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:24.187573910 CET | 8.8.8.8 | 192.168.2.14 | 0x7253 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:24.195480108 CET | 8.8.8.8 | 192.168.2.14 | 0x7253 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:24.204235077 CET | 8.8.8.8 | 192.168.2.14 | 0x7253 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:24.213407993 CET | 8.8.8.8 | 192.168.2.14 | 0x7253 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:24.222340107 CET | 8.8.8.8 | 192.168.2.14 | 0x7253 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:25.131994963 CET | 8.8.8.8 | 192.168.2.14 | 0x5532 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:25.141127110 CET | 8.8.8.8 | 192.168.2.14 | 0x5532 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:25.149441004 CET | 8.8.8.8 | 192.168.2.14 | 0x5532 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:25.158262014 CET | 8.8.8.8 | 192.168.2.14 | 0x5532 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:25.167337894 CET | 8.8.8.8 | 192.168.2.14 | 0x5532 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:26.077150106 CET | 8.8.8.8 | 192.168.2.14 | 0x6429 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:26.089991093 CET | 8.8.8.8 | 192.168.2.14 | 0x6429 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:26.098573923 CET | 8.8.8.8 | 192.168.2.14 | 0x6429 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:26.107667923 CET | 8.8.8.8 | 192.168.2.14 | 0x6429 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:26.115597963 CET | 8.8.8.8 | 192.168.2.14 | 0x6429 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:27.070667982 CET | 8.8.8.8 | 192.168.2.14 | 0x57ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:27.079278946 CET | 8.8.8.8 | 192.168.2.14 | 0x57ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:27.088052034 CET | 8.8.8.8 | 192.168.2.14 | 0x57ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:27.096641064 CET | 8.8.8.8 | 192.168.2.14 | 0x57ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:27.105447054 CET | 8.8.8.8 | 192.168.2.14 | 0x57ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:28.043987036 CET | 8.8.8.8 | 192.168.2.14 | 0xbcfc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:28.052520037 CET | 8.8.8.8 | 192.168.2.14 | 0xbcfc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:28.060754061 CET | 8.8.8.8 | 192.168.2.14 | 0xbcfc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:28.069381952 CET | 8.8.8.8 | 192.168.2.14 | 0xbcfc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:28.078381062 CET | 8.8.8.8 | 192.168.2.14 | 0xbcfc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:28.999566078 CET | 8.8.8.8 | 192.168.2.14 | 0x84e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.008290052 CET | 8.8.8.8 | 192.168.2.14 | 0x84e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.016761065 CET | 8.8.8.8 | 192.168.2.14 | 0x84e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.026051998 CET | 8.8.8.8 | 192.168.2.14 | 0x84e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.034509897 CET | 8.8.8.8 | 192.168.2.14 | 0x84e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.981348991 CET | 8.8.8.8 | 192.168.2.14 | 0xc708 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.989713907 CET | 8.8.8.8 | 192.168.2.14 | 0xc708 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:29.997867107 CET | 8.8.8.8 | 192.168.2.14 | 0xc708 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:30.007077932 CET | 8.8.8.8 | 192.168.2.14 | 0xc708 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:30.016058922 CET | 8.8.8.8 | 192.168.2.14 | 0xc708 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:31.229537010 CET | 8.8.8.8 | 192.168.2.14 | 0xc525 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:31.238538027 CET | 8.8.8.8 | 192.168.2.14 | 0xc525 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:31.246798992 CET | 8.8.8.8 | 192.168.2.14 | 0xc525 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:31.255131006 CET | 8.8.8.8 | 192.168.2.14 | 0xc525 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:31.263807058 CET | 8.8.8.8 | 192.168.2.14 | 0xc525 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:32.194413900 CET | 8.8.8.8 | 192.168.2.14 | 0x21ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:32.203737974 CET | 8.8.8.8 | 192.168.2.14 | 0x21ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:32.212296009 CET | 8.8.8.8 | 192.168.2.14 | 0x21ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:32.222440958 CET | 8.8.8.8 | 192.168.2.14 | 0x21ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:32.231024981 CET | 8.8.8.8 | 192.168.2.14 | 0x21ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:33.169125080 CET | 8.8.8.8 | 192.168.2.14 | 0x6199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:33.177680016 CET | 8.8.8.8 | 192.168.2.14 | 0x6199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:33.186131954 CET | 8.8.8.8 | 192.168.2.14 | 0x6199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:33.195424080 CET | 8.8.8.8 | 192.168.2.14 | 0x6199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:33.204426050 CET | 8.8.8.8 | 192.168.2.14 | 0x6199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:34.237570047 CET | 8.8.8.8 | 192.168.2.14 | 0x6b0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:34.246115923 CET | 8.8.8.8 | 192.168.2.14 | 0x6b0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:34.255454063 CET | 8.8.8.8 | 192.168.2.14 | 0x6b0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:34.264014006 CET | 8.8.8.8 | 192.168.2.14 | 0x6b0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:34.273116112 CET | 8.8.8.8 | 192.168.2.14 | 0x6b0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:35.194236040 CET | 8.8.8.8 | 192.168.2.14 | 0x832b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:35.203181982 CET | 8.8.8.8 | 192.168.2.14 | 0x832b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:35.211760998 CET | 8.8.8.8 | 192.168.2.14 | 0x832b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:35.220848083 CET | 8.8.8.8 | 192.168.2.14 | 0x832b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:35.230334044 CET | 8.8.8.8 | 192.168.2.14 | 0x832b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:36.387296915 CET | 8.8.8.8 | 192.168.2.14 | 0xb7ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:36.395688057 CET | 8.8.8.8 | 192.168.2.14 | 0xb7ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:36.403907061 CET | 8.8.8.8 | 192.168.2.14 | 0xb7ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:36.412358999 CET | 8.8.8.8 | 192.168.2.14 | 0xb7ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:36.421128988 CET | 8.8.8.8 | 192.168.2.14 | 0xb7ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:37.324780941 CET | 8.8.8.8 | 192.168.2.14 | 0xf177 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:37.333136082 CET | 8.8.8.8 | 192.168.2.14 | 0xf177 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:37.569542885 CET | 8.8.8.8 | 192.168.2.14 | 0xf177 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:37.578958035 CET | 8.8.8.8 | 192.168.2.14 | 0xf177 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:37.587755919 CET | 8.8.8.8 | 192.168.2.14 | 0xf177 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:38.511099100 CET | 8.8.8.8 | 192.168.2.14 | 0x5e17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:38.519476891 CET | 8.8.8.8 | 192.168.2.14 | 0x5e17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:38.527697086 CET | 8.8.8.8 | 192.168.2.14 | 0x5e17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:38.536798000 CET | 8.8.8.8 | 192.168.2.14 | 0x5e17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:38.545787096 CET | 8.8.8.8 | 192.168.2.14 | 0x5e17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:39.466358900 CET | 8.8.8.8 | 192.168.2.14 | 0x36b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:39.474802971 CET | 8.8.8.8 | 192.168.2.14 | 0x36b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:39.484103918 CET | 8.8.8.8 | 192.168.2.14 | 0x36b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:39.494215965 CET | 8.8.8.8 | 192.168.2.14 | 0x36b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:39.502820969 CET | 8.8.8.8 | 192.168.2.14 | 0x36b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:40.415832996 CET | 8.8.8.8 | 192.168.2.14 | 0x4c8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:40.424705982 CET | 8.8.8.8 | 192.168.2.14 | 0x4c8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:40.432885885 CET | 8.8.8.8 | 192.168.2.14 | 0x4c8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:40.441118002 CET | 8.8.8.8 | 192.168.2.14 | 0x4c8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:40.449614048 CET | 8.8.8.8 | 192.168.2.14 | 0x4c8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:41.360461950 CET | 8.8.8.8 | 192.168.2.14 | 0xf059 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:41.369158983 CET | 8.8.8.8 | 192.168.2.14 | 0xf059 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:41.377981901 CET | 8.8.8.8 | 192.168.2.14 | 0xf059 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:41.386279106 CET | 8.8.8.8 | 192.168.2.14 | 0xf059 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:41.394234896 CET | 8.8.8.8 | 192.168.2.14 | 0xf059 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:42.304227114 CET | 8.8.8.8 | 192.168.2.14 | 0x68a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:42.313522100 CET | 8.8.8.8 | 192.168.2.14 | 0x68a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:42.322010994 CET | 8.8.8.8 | 192.168.2.14 | 0x68a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:42.330563068 CET | 8.8.8.8 | 192.168.2.14 | 0x68a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:42.339354038 CET | 8.8.8.8 | 192.168.2.14 | 0x68a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:43.257921934 CET | 8.8.8.8 | 192.168.2.14 | 0xd10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:43.266720057 CET | 8.8.8.8 | 192.168.2.14 | 0xd10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:43.274939060 CET | 8.8.8.8 | 192.168.2.14 | 0xd10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:43.283691883 CET | 8.8.8.8 | 192.168.2.14 | 0xd10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:43.292166948 CET | 8.8.8.8 | 192.168.2.14 | 0xd10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:44.205365896 CET | 8.8.8.8 | 192.168.2.14 | 0xee8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:44.213653088 CET | 8.8.8.8 | 192.168.2.14 | 0xee8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:44.221924067 CET | 8.8.8.8 | 192.168.2.14 | 0xee8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:44.231062889 CET | 8.8.8.8 | 192.168.2.14 | 0xee8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:44.239542007 CET | 8.8.8.8 | 192.168.2.14 | 0xee8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:45.169805050 CET | 8.8.8.8 | 192.168.2.14 | 0xbccc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:45.177807093 CET | 8.8.8.8 | 192.168.2.14 | 0xbccc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:45.186263084 CET | 8.8.8.8 | 192.168.2.14 | 0xbccc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:45.196121931 CET | 8.8.8.8 | 192.168.2.14 | 0xbccc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:45.204624891 CET | 8.8.8.8 | 192.168.2.14 | 0xbccc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:46.108154058 CET | 8.8.8.8 | 192.168.2.14 | 0xc2a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:46.117258072 CET | 8.8.8.8 | 192.168.2.14 | 0xc2a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:46.126056910 CET | 8.8.8.8 | 192.168.2.14 | 0xc2a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:46.134649038 CET | 8.8.8.8 | 192.168.2.14 | 0xc2a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:46.144004107 CET | 8.8.8.8 | 192.168.2.14 | 0xc2a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:47.151290894 CET | 8.8.8.8 | 192.168.2.14 | 0x6fa3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:47.160120964 CET | 8.8.8.8 | 192.168.2.14 | 0x6fa3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:47.168695927 CET | 8.8.8.8 | 192.168.2.14 | 0x6fa3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:47.177237988 CET | 8.8.8.8 | 192.168.2.14 | 0x6fa3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:47.186031103 CET | 8.8.8.8 | 192.168.2.14 | 0x6fa3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:48.109276056 CET | 8.8.8.8 | 192.168.2.14 | 0x2a63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:48.117578983 CET | 8.8.8.8 | 192.168.2.14 | 0x2a63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:48.126948118 CET | 8.8.8.8 | 192.168.2.14 | 0x2a63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:48.135452986 CET | 8.8.8.8 | 192.168.2.14 | 0x2a63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:48.143888950 CET | 8.8.8.8 | 192.168.2.14 | 0x2a63 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:49.045114040 CET | 8.8.8.8 | 192.168.2.14 | 0xa2b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:49.053946972 CET | 8.8.8.8 | 192.168.2.14 | 0xa2b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:49.062768936 CET | 8.8.8.8 | 192.168.2.14 | 0xa2b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:49.071218967 CET | 8.8.8.8 | 192.168.2.14 | 0xa2b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:49.317950010 CET | 8.8.8.8 | 192.168.2.14 | 0xa2b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:50.248428106 CET | 8.8.8.8 | 192.168.2.14 | 0x6408 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:50.257380009 CET | 8.8.8.8 | 192.168.2.14 | 0x6408 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:50.266144991 CET | 8.8.8.8 | 192.168.2.14 | 0x6408 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:50.274951935 CET | 8.8.8.8 | 192.168.2.14 | 0x6408 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:50.285010099 CET | 8.8.8.8 | 192.168.2.14 | 0x6408 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:51.196245909 CET | 8.8.8.8 | 192.168.2.14 | 0xc4da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:51.205296993 CET | 8.8.8.8 | 192.168.2.14 | 0xc4da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:51.214351892 CET | 8.8.8.8 | 192.168.2.14 | 0xc4da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:51.223473072 CET | 8.8.8.8 | 192.168.2.14 | 0xc4da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:51.231987000 CET | 8.8.8.8 | 192.168.2.14 | 0xc4da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:52.173067093 CET | 8.8.8.8 | 192.168.2.14 | 0x969f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:52.182456017 CET | 8.8.8.8 | 192.168.2.14 | 0x969f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:52.191593885 CET | 8.8.8.8 | 192.168.2.14 | 0x969f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:52.200593948 CET | 8.8.8.8 | 192.168.2.14 | 0x969f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:52.209537983 CET | 8.8.8.8 | 192.168.2.14 | 0x969f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:53.123910904 CET | 8.8.8.8 | 192.168.2.14 | 0x3cee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:53.134421110 CET | 8.8.8.8 | 192.168.2.14 | 0x3cee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:53.143496037 CET | 8.8.8.8 | 192.168.2.14 | 0x3cee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:53.152777910 CET | 8.8.8.8 | 192.168.2.14 | 0x3cee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:53.161369085 CET | 8.8.8.8 | 192.168.2.14 | 0x3cee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:54.079637051 CET | 8.8.8.8 | 192.168.2.14 | 0xf208 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:54.088501930 CET | 8.8.8.8 | 192.168.2.14 | 0xf208 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:54.308599949 CET | 8.8.8.8 | 192.168.2.14 | 0xf208 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:54.317087889 CET | 8.8.8.8 | 192.168.2.14 | 0xf208 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:54.326261044 CET | 8.8.8.8 | 192.168.2.14 | 0xf208 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:55.249773979 CET | 8.8.8.8 | 192.168.2.14 | 0x37a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:55.258677959 CET | 8.8.8.8 | 192.168.2.14 | 0x37a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:55.267571926 CET | 8.8.8.8 | 192.168.2.14 | 0x37a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:55.276675940 CET | 8.8.8.8 | 192.168.2.14 | 0x37a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:55.285201073 CET | 8.8.8.8 | 192.168.2.14 | 0x37a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:56.203145981 CET | 8.8.8.8 | 192.168.2.14 | 0xc794 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:56.212937117 CET | 8.8.8.8 | 192.168.2.14 | 0xc794 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:56.221806049 CET | 8.8.8.8 | 192.168.2.14 | 0xc794 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:56.231497049 CET | 8.8.8.8 | 192.168.2.14 | 0xc794 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:56.240452051 CET | 8.8.8.8 | 192.168.2.14 | 0xc794 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:57.228634119 CET | 8.8.8.8 | 192.168.2.14 | 0x596f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:57.237513065 CET | 8.8.8.8 | 192.168.2.14 | 0x596f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:57.246395111 CET | 8.8.8.8 | 192.168.2.14 | 0x596f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:57.254801989 CET | 8.8.8.8 | 192.168.2.14 | 0x596f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:57.264276028 CET | 8.8.8.8 | 192.168.2.14 | 0x596f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:58.164582014 CET | 8.8.8.8 | 192.168.2.14 | 0xbac8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:58.173106909 CET | 8.8.8.8 | 192.168.2.14 | 0xbac8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:58.182195902 CET | 8.8.8.8 | 192.168.2.14 | 0xbac8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:58.194715023 CET | 8.8.8.8 | 192.168.2.14 | 0xbac8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:58.203661919 CET | 8.8.8.8 | 192.168.2.14 | 0xbac8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:59.609538078 CET | 8.8.8.8 | 192.168.2.14 | 0x4669 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:59.618298054 CET | 8.8.8.8 | 192.168.2.14 | 0x4669 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:59.627228022 CET | 8.8.8.8 | 192.168.2.14 | 0x4669 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:59.635807037 CET | 8.8.8.8 | 192.168.2.14 | 0x4669 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:54:59.645608902 CET | 8.8.8.8 | 192.168.2.14 | 0x4669 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:00.564322948 CET | 8.8.8.8 | 192.168.2.14 | 0xcf74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:00.572983980 CET | 8.8.8.8 | 192.168.2.14 | 0xcf74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:00.582238913 CET | 8.8.8.8 | 192.168.2.14 | 0xcf74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:00.591145992 CET | 8.8.8.8 | 192.168.2.14 | 0xcf74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:00.600533009 CET | 8.8.8.8 | 192.168.2.14 | 0xcf74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:01.511516094 CET | 8.8.8.8 | 192.168.2.14 | 0xcbb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:01.520366907 CET | 8.8.8.8 | 192.168.2.14 | 0xcbb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:01.528934002 CET | 8.8.8.8 | 192.168.2.14 | 0xcbb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:01.537328005 CET | 8.8.8.8 | 192.168.2.14 | 0xcbb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:01.545919895 CET | 8.8.8.8 | 192.168.2.14 | 0xcbb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:02.462039948 CET | 8.8.8.8 | 192.168.2.14 | 0x4e55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:02.470665932 CET | 8.8.8.8 | 192.168.2.14 | 0x4e55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:02.479279041 CET | 8.8.8.8 | 192.168.2.14 | 0x4e55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:02.487782955 CET | 8.8.8.8 | 192.168.2.14 | 0x4e55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:02.496825933 CET | 8.8.8.8 | 192.168.2.14 | 0x4e55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:03.417892933 CET | 8.8.8.8 | 192.168.2.14 | 0xaf21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:03.426481009 CET | 8.8.8.8 | 192.168.2.14 | 0xaf21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:03.434751034 CET | 8.8.8.8 | 192.168.2.14 | 0xaf21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:03.443259954 CET | 8.8.8.8 | 192.168.2.14 | 0xaf21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:03.452048063 CET | 8.8.8.8 | 192.168.2.14 | 0xaf21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:05.013310909 CET | 8.8.8.8 | 192.168.2.14 | 0x52f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:05.023586035 CET | 8.8.8.8 | 192.168.2.14 | 0x52f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:05.036967039 CET | 8.8.8.8 | 192.168.2.14 | 0x52f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:05.060110092 CET | 8.8.8.8 | 192.168.2.14 | 0x52f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:05.079085112 CET | 8.8.8.8 | 192.168.2.14 | 0x52f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:06.587637901 CET | 8.8.8.8 | 192.168.2.14 | 0xb0cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:06.597450972 CET | 8.8.8.8 | 192.168.2.14 | 0xb0cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:06.606666088 CET | 8.8.8.8 | 192.168.2.14 | 0xb0cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:06.617145061 CET | 8.8.8.8 | 192.168.2.14 | 0xb0cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:06.627804995 CET | 8.8.8.8 | 192.168.2.14 | 0xb0cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:07.547841072 CET | 8.8.8.8 | 192.168.2.14 | 0x1811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:07.557184935 CET | 8.8.8.8 | 192.168.2.14 | 0x1811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:07.566005945 CET | 8.8.8.8 | 192.168.2.14 | 0x1811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:07.578702927 CET | 8.8.8.8 | 192.168.2.14 | 0x1811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:07.590852976 CET | 8.8.8.8 | 192.168.2.14 | 0x1811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:08.538006067 CET | 8.8.8.8 | 192.168.2.14 | 0x201 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:08.547472000 CET | 8.8.8.8 | 192.168.2.14 | 0x201 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:08.556047916 CET | 8.8.8.8 | 192.168.2.14 | 0x201 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:08.565646887 CET | 8.8.8.8 | 192.168.2.14 | 0x201 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:08.573904037 CET | 8.8.8.8 | 192.168.2.14 | 0x201 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:09.488313913 CET | 8.8.8.8 | 192.168.2.14 | 0x4b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:09.499125004 CET | 8.8.8.8 | 192.168.2.14 | 0x4b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:09.508388996 CET | 8.8.8.8 | 192.168.2.14 | 0x4b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:09.517155886 CET | 8.8.8.8 | 192.168.2.14 | 0x4b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:09.526539087 CET | 8.8.8.8 | 192.168.2.14 | 0x4b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:10.449723959 CET | 8.8.8.8 | 192.168.2.14 | 0x4eb5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:10.459530115 CET | 8.8.8.8 | 192.168.2.14 | 0x4eb5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:10.468255043 CET | 8.8.8.8 | 192.168.2.14 | 0x4eb5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:10.476627111 CET | 8.8.8.8 | 192.168.2.14 | 0x4eb5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:10.485050917 CET | 8.8.8.8 | 192.168.2.14 | 0x4eb5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:11.410964012 CET | 8.8.8.8 | 192.168.2.14 | 0xe09f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:11.420871973 CET | 8.8.8.8 | 192.168.2.14 | 0xe09f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:11.430490017 CET | 8.8.8.8 | 192.168.2.14 | 0xe09f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:11.440835953 CET | 8.8.8.8 | 192.168.2.14 | 0xe09f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:11.450872898 CET | 8.8.8.8 | 192.168.2.14 | 0xe09f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:12.363861084 CET | 8.8.8.8 | 192.168.2.14 | 0xba6a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:12.374083996 CET | 8.8.8.8 | 192.168.2.14 | 0xba6a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:12.384821892 CET | 8.8.8.8 | 192.168.2.14 | 0xba6a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:12.394862890 CET | 8.8.8.8 | 192.168.2.14 | 0xba6a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:12.405436039 CET | 8.8.8.8 | 192.168.2.14 | 0xba6a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:13.319928885 CET | 8.8.8.8 | 192.168.2.14 | 0xed0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:13.328668118 CET | 8.8.8.8 | 192.168.2.14 | 0xed0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:13.337874889 CET | 8.8.8.8 | 192.168.2.14 | 0xed0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:13.347382069 CET | 8.8.8.8 | 192.168.2.14 | 0xed0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:13.356405973 CET | 8.8.8.8 | 192.168.2.14 | 0xed0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:14.295427084 CET | 8.8.8.8 | 192.168.2.14 | 0x9297 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:14.304631948 CET | 8.8.8.8 | 192.168.2.14 | 0x9297 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:14.313313961 CET | 8.8.8.8 | 192.168.2.14 | 0x9297 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:14.322638035 CET | 8.8.8.8 | 192.168.2.14 | 0x9297 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:14.331830978 CET | 8.8.8.8 | 192.168.2.14 | 0x9297 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:17.310031891 CET | 8.8.8.8 | 192.168.2.14 | 0xee4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:17.328517914 CET | 8.8.8.8 | 192.168.2.14 | 0xee4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:17.337150097 CET | 8.8.8.8 | 192.168.2.14 | 0xee4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:17.345938921 CET | 8.8.8.8 | 192.168.2.14 | 0xee4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:17.355721951 CET | 8.8.8.8 | 192.168.2.14 | 0xee4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.273433924 CET | 8.8.8.8 | 192.168.2.14 | 0x7a02 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.287477016 CET | 8.8.8.8 | 192.168.2.14 | 0x7a02 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.297430038 CET | 8.8.8.8 | 192.168.2.14 | 0x7a02 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.306488037 CET | 8.8.8.8 | 192.168.2.14 | 0x7a02 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.316334963 CET | 8.8.8.8 | 192.168.2.14 | 0x7a02 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.338069916 CET | 8.8.8.8 | 192.168.2.14 | 0x3ef8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.347173929 CET | 8.8.8.8 | 192.168.2.14 | 0x3ef8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.357003927 CET | 8.8.8.8 | 192.168.2.14 | 0x3ef8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.366261005 CET | 8.8.8.8 | 192.168.2.14 | 0x3ef8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.375722885 CET | 8.8.8.8 | 192.168.2.14 | 0x3ef8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.401413918 CET | 8.8.8.8 | 192.168.2.14 | 0x3827 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.410459995 CET | 8.8.8.8 | 192.168.2.14 | 0x3827 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.419672012 CET | 8.8.8.8 | 192.168.2.14 | 0x3827 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.428397894 CET | 8.8.8.8 | 192.168.2.14 | 0x3827 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:18.436923981 CET | 8.8.8.8 | 192.168.2.14 | 0x3827 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:19.397106886 CET | 8.8.8.8 | 192.168.2.14 | 0xdcf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:19.405616999 CET | 8.8.8.8 | 192.168.2.14 | 0xdcf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:19.414483070 CET | 8.8.8.8 | 192.168.2.14 | 0xdcf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:19.423907042 CET | 8.8.8.8 | 192.168.2.14 | 0xdcf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:19.433104038 CET | 8.8.8.8 | 192.168.2.14 | 0xdcf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.353749037 CET | 8.8.8.8 | 192.168.2.14 | 0x886d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.362196922 CET | 8.8.8.8 | 192.168.2.14 | 0x886d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.372580051 CET | 8.8.8.8 | 192.168.2.14 | 0x886d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.384083986 CET | 8.8.8.8 | 192.168.2.14 | 0x886d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.393107891 CET | 8.8.8.8 | 192.168.2.14 | 0x886d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.420248985 CET | 8.8.8.8 | 192.168.2.14 | 0x6df8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.429127932 CET | 8.8.8.8 | 192.168.2.14 | 0x6df8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.439419031 CET | 8.8.8.8 | 192.168.2.14 | 0x6df8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.448688984 CET | 8.8.8.8 | 192.168.2.14 | 0x6df8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:20.459151030 CET | 8.8.8.8 | 192.168.2.14 | 0x6df8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:21.407491922 CET | 8.8.8.8 | 192.168.2.14 | 0xc1a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:21.416591883 CET | 8.8.8.8 | 192.168.2.14 | 0xc1a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:21.425287962 CET | 8.8.8.8 | 192.168.2.14 | 0xc1a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:21.434987068 CET | 8.8.8.8 | 192.168.2.14 | 0xc1a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:21.444565058 CET | 8.8.8.8 | 192.168.2.14 | 0xc1a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:22.407001972 CET | 8.8.8.8 | 192.168.2.14 | 0xdc3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:22.415344000 CET | 8.8.8.8 | 192.168.2.14 | 0xdc3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:22.423738956 CET | 8.8.8.8 | 192.168.2.14 | 0xdc3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:22.432591915 CET | 8.8.8.8 | 192.168.2.14 | 0xdc3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:22.442863941 CET | 8.8.8.8 | 192.168.2.14 | 0xdc3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.405209064 CET | 8.8.8.8 | 192.168.2.14 | 0x14b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.414305925 CET | 8.8.8.8 | 192.168.2.14 | 0x14b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.423051119 CET | 8.8.8.8 | 192.168.2.14 | 0x14b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.432712078 CET | 8.8.8.8 | 192.168.2.14 | 0x14b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.442470074 CET | 8.8.8.8 | 192.168.2.14 | 0x14b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.465550900 CET | 8.8.8.8 | 192.168.2.14 | 0xe067 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.476042986 CET | 8.8.8.8 | 192.168.2.14 | 0xe067 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.485611916 CET | 8.8.8.8 | 192.168.2.14 | 0xe067 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.494688988 CET | 8.8.8.8 | 192.168.2.14 | 0xe067 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:23.503180027 CET | 8.8.8.8 | 192.168.2.14 | 0xe067 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.431201935 CET | 8.8.8.8 | 192.168.2.14 | 0x6876 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.440238953 CET | 8.8.8.8 | 192.168.2.14 | 0x6876 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.449630022 CET | 8.8.8.8 | 192.168.2.14 | 0x6876 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.458914042 CET | 8.8.8.8 | 192.168.2.14 | 0x6876 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.467931032 CET | 8.8.8.8 | 192.168.2.14 | 0x6876 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.490215063 CET | 8.8.8.8 | 192.168.2.14 | 0x6e28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.499521017 CET | 8.8.8.8 | 192.168.2.14 | 0x6e28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.510369062 CET | 8.8.8.8 | 192.168.2.14 | 0x6e28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.522495985 CET | 8.8.8.8 | 192.168.2.14 | 0x6e28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:24.534080982 CET | 8.8.8.8 | 192.168.2.14 | 0x6e28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:25.445986032 CET | 8.8.8.8 | 192.168.2.14 | 0x828f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:25.460711002 CET | 8.8.8.8 | 192.168.2.14 | 0x828f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:25.469628096 CET | 8.8.8.8 | 192.168.2.14 | 0x828f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:25.478135109 CET | 8.8.8.8 | 192.168.2.14 | 0x828f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:25.487330914 CET | 8.8.8.8 | 192.168.2.14 | 0x828f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.405442953 CET | 8.8.8.8 | 192.168.2.14 | 0xecf1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.413779020 CET | 8.8.8.8 | 192.168.2.14 | 0xecf1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.426598072 CET | 8.8.8.8 | 192.168.2.14 | 0xecf1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.435983896 CET | 8.8.8.8 | 192.168.2.14 | 0xecf1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.444739103 CET | 8.8.8.8 | 192.168.2.14 | 0xecf1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.464993000 CET | 8.8.8.8 | 192.168.2.14 | 0x73c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.473237991 CET | 8.8.8.8 | 192.168.2.14 | 0x73c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.483510971 CET | 8.8.8.8 | 192.168.2.14 | 0x73c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.493763924 CET | 8.8.8.8 | 192.168.2.14 | 0x73c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.503509045 CET | 8.8.8.8 | 192.168.2.14 | 0x73c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.534060955 CET | 8.8.8.8 | 192.168.2.14 | 0x3ff5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.544683933 CET | 8.8.8.8 | 192.168.2.14 | 0x3ff5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.555059910 CET | 8.8.8.8 | 192.168.2.14 | 0x3ff5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.564337969 CET | 8.8.8.8 | 192.168.2.14 | 0x3ff5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:26.574366093 CET | 8.8.8.8 | 192.168.2.14 | 0x3ff5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:27.499912024 CET | 8.8.8.8 | 192.168.2.14 | 0xd0e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:27.508891106 CET | 8.8.8.8 | 192.168.2.14 | 0xd0e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:27.518440962 CET | 8.8.8.8 | 192.168.2.14 | 0xd0e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:27.527034998 CET | 8.8.8.8 | 192.168.2.14 | 0xd0e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:27.540059090 CET | 8.8.8.8 | 192.168.2.14 | 0xd0e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:28.446707010 CET | 8.8.8.8 | 192.168.2.14 | 0xfd6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:28.455897093 CET | 8.8.8.8 | 192.168.2.14 | 0xfd6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:28.464483023 CET | 8.8.8.8 | 192.168.2.14 | 0xfd6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:28.472590923 CET | 8.8.8.8 | 192.168.2.14 | 0xfd6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:28.481456041 CET | 8.8.8.8 | 192.168.2.14 | 0xfd6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:29.398866892 CET | 8.8.8.8 | 192.168.2.14 | 0xd260 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:29.408648968 CET | 8.8.8.8 | 192.168.2.14 | 0xd260 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:29.417196035 CET | 8.8.8.8 | 192.168.2.14 | 0xd260 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:29.426147938 CET | 8.8.8.8 | 192.168.2.14 | 0xd260 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:29.434986115 CET | 8.8.8.8 | 192.168.2.14 | 0xd260 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:30.361057997 CET | 8.8.8.8 | 192.168.2.14 | 0xa147 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:30.369895935 CET | 8.8.8.8 | 192.168.2.14 | 0xa147 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:30.379759073 CET | 8.8.8.8 | 192.168.2.14 | 0xa147 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:30.388123989 CET | 8.8.8.8 | 192.168.2.14 | 0xa147 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:30.396929026 CET | 8.8.8.8 | 192.168.2.14 | 0xa147 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:31.306720972 CET | 8.8.8.8 | 192.168.2.14 | 0x2f01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:31.315017939 CET | 8.8.8.8 | 192.168.2.14 | 0x2f01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:31.324378014 CET | 8.8.8.8 | 192.168.2.14 | 0x2f01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:31.334028959 CET | 8.8.8.8 | 192.168.2.14 | 0x2f01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:31.342868090 CET | 8.8.8.8 | 192.168.2.14 | 0x2f01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:32.252568007 CET | 8.8.8.8 | 192.168.2.14 | 0xc947 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:32.261718988 CET | 8.8.8.8 | 192.168.2.14 | 0xc947 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:32.270353079 CET | 8.8.8.8 | 192.168.2.14 | 0xc947 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:32.279191971 CET | 8.8.8.8 | 192.168.2.14 | 0xc947 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:32.288495064 CET | 8.8.8.8 | 192.168.2.14 | 0xc947 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:33.191829920 CET | 8.8.8.8 | 192.168.2.14 | 0x5bdf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:33.203932047 CET | 8.8.8.8 | 192.168.2.14 | 0x5bdf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:33.215805054 CET | 8.8.8.8 | 192.168.2.14 | 0x5bdf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:33.227787018 CET | 8.8.8.8 | 192.168.2.14 | 0x5bdf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:33.236675024 CET | 8.8.8.8 | 192.168.2.14 | 0x5bdf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:34.272999048 CET | 8.8.8.8 | 192.168.2.14 | 0x1cf6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:34.282315016 CET | 8.8.8.8 | 192.168.2.14 | 0x1cf6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:34.290838957 CET | 8.8.8.8 | 192.168.2.14 | 0x1cf6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:34.299669027 CET | 8.8.8.8 | 192.168.2.14 | 0x1cf6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:34.309499979 CET | 8.8.8.8 | 192.168.2.14 | 0x1cf6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:35.234016895 CET | 8.8.8.8 | 192.168.2.14 | 0x1a52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:35.243000984 CET | 8.8.8.8 | 192.168.2.14 | 0x1a52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:35.252640963 CET | 8.8.8.8 | 192.168.2.14 | 0x1a52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:35.261595011 CET | 8.8.8.8 | 192.168.2.14 | 0x1a52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:35.271261930 CET | 8.8.8.8 | 192.168.2.14 | 0x1a52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:36.174496889 CET | 8.8.8.8 | 192.168.2.14 | 0xec38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:36.183847904 CET | 8.8.8.8 | 192.168.2.14 | 0xec38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:36.193484068 CET | 8.8.8.8 | 192.168.2.14 | 0xec38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:36.203356981 CET | 8.8.8.8 | 192.168.2.14 | 0xec38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:36.212758064 CET | 8.8.8.8 | 192.168.2.14 | 0xec38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:37.123739004 CET | 8.8.8.8 | 192.168.2.14 | 0x6eec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:37.133435965 CET | 8.8.8.8 | 192.168.2.14 | 0x6eec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:37.142692089 CET | 8.8.8.8 | 192.168.2.14 | 0x6eec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:37.152031898 CET | 8.8.8.8 | 192.168.2.14 | 0x6eec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:37.161711931 CET | 8.8.8.8 | 192.168.2.14 | 0x6eec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:38.074765921 CET | 8.8.8.8 | 192.168.2.14 | 0x59f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:38.084824085 CET | 8.8.8.8 | 192.168.2.14 | 0x59f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:38.093322039 CET | 8.8.8.8 | 192.168.2.14 | 0x59f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:38.102051973 CET | 8.8.8.8 | 192.168.2.14 | 0x59f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:38.110647917 CET | 8.8.8.8 | 192.168.2.14 | 0x59f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:40.149646044 CET | 8.8.8.8 | 192.168.2.14 | 0xb05d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:40.160044909 CET | 8.8.8.8 | 192.168.2.14 | 0xb05d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:40.168796062 CET | 8.8.8.8 | 192.168.2.14 | 0xb05d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:40.177290916 CET | 8.8.8.8 | 192.168.2.14 | 0xb05d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:40.186461926 CET | 8.8.8.8 | 192.168.2.14 | 0xb05d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:41.120481968 CET | 8.8.8.8 | 192.168.2.14 | 0x6c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:41.129708052 CET | 8.8.8.8 | 192.168.2.14 | 0x6c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:41.140399933 CET | 8.8.8.8 | 192.168.2.14 | 0x6c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:41.150505066 CET | 8.8.8.8 | 192.168.2.14 | 0x6c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:41.166977882 CET | 8.8.8.8 | 192.168.2.14 | 0x6c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:42.093252897 CET | 8.8.8.8 | 192.168.2.14 | 0x78a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:42.102890015 CET | 8.8.8.8 | 192.168.2.14 | 0x78a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:42.112001896 CET | 8.8.8.8 | 192.168.2.14 | 0x78a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:42.121500015 CET | 8.8.8.8 | 192.168.2.14 | 0x78a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:42.130460978 CET | 8.8.8.8 | 192.168.2.14 | 0x78a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:43.053834915 CET | 8.8.8.8 | 192.168.2.14 | 0x3d77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:43.063215017 CET | 8.8.8.8 | 192.168.2.14 | 0x3d77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:43.072236061 CET | 8.8.8.8 | 192.168.2.14 | 0x3d77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:43.080410004 CET | 8.8.8.8 | 192.168.2.14 | 0x3d77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:43.089559078 CET | 8.8.8.8 | 192.168.2.14 | 0x3d77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:44.009233952 CET | 8.8.8.8 | 192.168.2.14 | 0xf845 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:44.021393061 CET | 8.8.8.8 | 192.168.2.14 | 0xf845 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:44.031327963 CET | 8.8.8.8 | 192.168.2.14 | 0xf845 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:44.041923046 CET | 8.8.8.8 | 192.168.2.14 | 0xf845 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:44.050951958 CET | 8.8.8.8 | 192.168.2.14 | 0xf845 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:44.996675014 CET | 8.8.8.8 | 192.168.2.14 | 0xce31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.005639076 CET | 8.8.8.8 | 192.168.2.14 | 0xce31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.014183998 CET | 8.8.8.8 | 192.168.2.14 | 0xce31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.023036957 CET | 8.8.8.8 | 192.168.2.14 | 0xce31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.033253908 CET | 8.8.8.8 | 192.168.2.14 | 0xce31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.940000057 CET | 8.8.8.8 | 192.168.2.14 | 0xde81 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.949286938 CET | 8.8.8.8 | 192.168.2.14 | 0xde81 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.957859993 CET | 8.8.8.8 | 192.168.2.14 | 0xde81 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.967116117 CET | 8.8.8.8 | 192.168.2.14 | 0xde81 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:45.976042032 CET | 8.8.8.8 | 192.168.2.14 | 0xde81 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:46.904742956 CET | 8.8.8.8 | 192.168.2.14 | 0x4bf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:46.915494919 CET | 8.8.8.8 | 192.168.2.14 | 0x4bf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:46.924329996 CET | 8.8.8.8 | 192.168.2.14 | 0x4bf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:46.934312105 CET | 8.8.8.8 | 192.168.2.14 | 0x4bf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:46.946614027 CET | 8.8.8.8 | 192.168.2.14 | 0x4bf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:47.864597082 CET | 8.8.8.8 | 192.168.2.14 | 0x55ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:47.874294996 CET | 8.8.8.8 | 192.168.2.14 | 0x55ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:47.882972956 CET | 8.8.8.8 | 192.168.2.14 | 0x55ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:47.892524004 CET | 8.8.8.8 | 192.168.2.14 | 0x55ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:47.902559996 CET | 8.8.8.8 | 192.168.2.14 | 0x55ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:48.804184914 CET | 8.8.8.8 | 192.168.2.14 | 0x7ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:48.812484026 CET | 8.8.8.8 | 192.168.2.14 | 0x7ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:48.820873976 CET | 8.8.8.8 | 192.168.2.14 | 0x7ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:48.829858065 CET | 8.8.8.8 | 192.168.2.14 | 0x7ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:48.838809967 CET | 8.8.8.8 | 192.168.2.14 | 0x7ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:49.756426096 CET | 8.8.8.8 | 192.168.2.14 | 0xad4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:49.766259909 CET | 8.8.8.8 | 192.168.2.14 | 0xad4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:49.775835991 CET | 8.8.8.8 | 192.168.2.14 | 0xad4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:49.784532070 CET | 8.8.8.8 | 192.168.2.14 | 0xad4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:49.794203043 CET | 8.8.8.8 | 192.168.2.14 | 0xad4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:50.952130079 CET | 8.8.8.8 | 192.168.2.14 | 0xed04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:50.961611032 CET | 8.8.8.8 | 192.168.2.14 | 0xed04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:50.973872900 CET | 8.8.8.8 | 192.168.2.14 | 0xed04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:50.982918978 CET | 8.8.8.8 | 192.168.2.14 | 0xed04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:50.991702080 CET | 8.8.8.8 | 192.168.2.14 | 0xed04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:51.904468060 CET | 8.8.8.8 | 192.168.2.14 | 0xa830 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:51.916064978 CET | 8.8.8.8 | 192.168.2.14 | 0xa830 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:51.925288916 CET | 8.8.8.8 | 192.168.2.14 | 0xa830 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:51.934907913 CET | 8.8.8.8 | 192.168.2.14 | 0xa830 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:51.944056988 CET | 8.8.8.8 | 192.168.2.14 | 0xa830 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:52.849555969 CET | 8.8.8.8 | 192.168.2.14 | 0xfad0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:52.858242989 CET | 8.8.8.8 | 192.168.2.14 | 0xfad0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:52.866755009 CET | 8.8.8.8 | 192.168.2.14 | 0xfad0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:52.876158953 CET | 8.8.8.8 | 192.168.2.14 | 0xfad0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:52.886420965 CET | 8.8.8.8 | 192.168.2.14 | 0xfad0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:53.799402952 CET | 8.8.8.8 | 192.168.2.14 | 0x158d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:53.809895039 CET | 8.8.8.8 | 192.168.2.14 | 0x158d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:53.818639994 CET | 8.8.8.8 | 192.168.2.14 | 0x158d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:53.828161955 CET | 8.8.8.8 | 192.168.2.14 | 0x158d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:53.838535070 CET | 8.8.8.8 | 192.168.2.14 | 0x158d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:54.748804092 CET | 8.8.8.8 | 192.168.2.14 | 0x5e59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:54.757637978 CET | 8.8.8.8 | 192.168.2.14 | 0x5e59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:54.766849041 CET | 8.8.8.8 | 192.168.2.14 | 0x5e59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:54.778179884 CET | 8.8.8.8 | 192.168.2.14 | 0x5e59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:54.787270069 CET | 8.8.8.8 | 192.168.2.14 | 0x5e59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:55.901326895 CET | 8.8.8.8 | 192.168.2.14 | 0xb30e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:55.910964966 CET | 8.8.8.8 | 192.168.2.14 | 0xb30e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:55.919725895 CET | 8.8.8.8 | 192.168.2.14 | 0xb30e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:55.928514004 CET | 8.8.8.8 | 192.168.2.14 | 0xb30e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:55.938642025 CET | 8.8.8.8 | 192.168.2.14 | 0xb30e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:56.864114046 CET | 8.8.8.8 | 192.168.2.14 | 0x93b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:56.878165007 CET | 8.8.8.8 | 192.168.2.14 | 0x93b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:56.888367891 CET | 8.8.8.8 | 192.168.2.14 | 0x93b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:56.898260117 CET | 8.8.8.8 | 192.168.2.14 | 0x93b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:56.907192945 CET | 8.8.8.8 | 192.168.2.14 | 0x93b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:57.825721979 CET | 8.8.8.8 | 192.168.2.14 | 0x15c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:57.835336924 CET | 8.8.8.8 | 192.168.2.14 | 0x15c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:57.844496012 CET | 8.8.8.8 | 192.168.2.14 | 0x15c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:57.852835894 CET | 8.8.8.8 | 192.168.2.14 | 0x15c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:57.864602089 CET | 8.8.8.8 | 192.168.2.14 | 0x15c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:58.774856091 CET | 8.8.8.8 | 192.168.2.14 | 0x3b8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:58.784181118 CET | 8.8.8.8 | 192.168.2.14 | 0x3b8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:58.793044090 CET | 8.8.8.8 | 192.168.2.14 | 0x3b8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:58.801872015 CET | 8.8.8.8 | 192.168.2.14 | 0x3b8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:58.810808897 CET | 8.8.8.8 | 192.168.2.14 | 0x3b8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:59.723310947 CET | 8.8.8.8 | 192.168.2.14 | 0x235a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:59.732584953 CET | 8.8.8.8 | 192.168.2.14 | 0x235a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:59.741868019 CET | 8.8.8.8 | 192.168.2.14 | 0x235a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:59.750557899 CET | 8.8.8.8 | 192.168.2.14 | 0x235a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:55:59.759344101 CET | 8.8.8.8 | 192.168.2.14 | 0x235a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:00.674806118 CET | 8.8.8.8 | 192.168.2.14 | 0x44c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:00.685028076 CET | 8.8.8.8 | 192.168.2.14 | 0x44c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:00.693917990 CET | 8.8.8.8 | 192.168.2.14 | 0x44c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:00.702578068 CET | 8.8.8.8 | 192.168.2.14 | 0x44c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:00.711620092 CET | 8.8.8.8 | 192.168.2.14 | 0x44c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:01.622278929 CET | 8.8.8.8 | 192.168.2.14 | 0xc68e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:01.631589890 CET | 8.8.8.8 | 192.168.2.14 | 0xc68e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:01.640188932 CET | 8.8.8.8 | 192.168.2.14 | 0xc68e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:01.651622057 CET | 8.8.8.8 | 192.168.2.14 | 0xc68e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:01.660634995 CET | 8.8.8.8 | 192.168.2.14 | 0xc68e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:02.570770025 CET | 8.8.8.8 | 192.168.2.14 | 0x988b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:02.579495907 CET | 8.8.8.8 | 192.168.2.14 | 0x988b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:02.588649035 CET | 8.8.8.8 | 192.168.2.14 | 0x988b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:02.597707033 CET | 8.8.8.8 | 192.168.2.14 | 0x988b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:02.606812954 CET | 8.8.8.8 | 192.168.2.14 | 0x988b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:03.549500942 CET | 8.8.8.8 | 192.168.2.14 | 0x77d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:03.558099985 CET | 8.8.8.8 | 192.168.2.14 | 0x77d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:03.567074060 CET | 8.8.8.8 | 192.168.2.14 | 0x77d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:03.575845957 CET | 8.8.8.8 | 192.168.2.14 | 0x77d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 15:56:03.584698915 CET | 8.8.8.8 | 192.168.2.14 | 0x77d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 14:53:57 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/spc.elf |
Arguments: | /tmp/spc.elf |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 14:53:57 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 14:53:57 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 14:53:57 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 14:53:57 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |