Edit tour
Linux
Analysis Report
mips.elf
Overview
General Information
Sample name: | mips.elf |
Analysis ID: | 1544681 |
MD5: | f76d969e9a6a379d7d7ff89809146c5b |
SHA1: | db1dc3b0f98ce056cb89c32fa881de9feb3f2218 |
SHA256: | b6d2e51ef39cdac4ddb96a0435eb22d2e3ffd6007b52e7b1aa3f1efb3608688f |
Tags: | elfMiraiuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 76 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544681 |
Start date and time: | 2024-10-29 17:19:14 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | mips.elf |
Detection: | MAL |
Classification: | mal76.troj.linELF@0/0@628/0 |
- VT rate limit hit for: mips.elf
Command: | /tmp/mips.elf |
PID: | 5558 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | t.me/chertikotov |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
MAL_ELF_LNX_Mirai_Oct10_2 | Detects ELF malware Mirai related | Florian Roth |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
MAL_ELF_LNX_Mirai_Oct10_2 | Detects ELF malware Mirai related | Florian Roth |
| |
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
MAL_ELF_LNX_Mirai_Oct10_2 | Detects ELF malware Mirai related | Florian Roth |
| |
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
Click to see the 1 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Networking |
---|
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | ReversingLabs | Linux.Trojan.Mirai | ||
100% | Avira | EXP/ELF.Mirai.Bot.Hua.d |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
193.84.71.119 | unknown | unknown | true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
193.84.71.119 | unknown | Poland | 199478 | RADIOCABLE-ASES | true |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
193.84.71.119 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
RADIOCABLE-ASES | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.312118439886358 |
TrID: |
|
File name: | mips.elf |
File size: | 79'744 bytes |
MD5: | f76d969e9a6a379d7d7ff89809146c5b |
SHA1: | db1dc3b0f98ce056cb89c32fa881de9feb3f2218 |
SHA256: | b6d2e51ef39cdac4ddb96a0435eb22d2e3ffd6007b52e7b1aa3f1efb3608688f |
SHA512: | d0fa599ecdf32a602f19e05d1d9c769890032437f0fe4f17486bf3c225ed9f052c29b525241dac608574370f11284a52abe8fa630d9eecda37d26d51f3b42fbc |
SSDEEP: | 1536:qszxbLMFc6c9t9ZveedGwB1OXk8tK6BrX3tfIh+Pr6fFnf:5FEFcR90edGbL3Rw+D6tf |
TLSH: | DA733F4D7E31AFBCFBAD463547B35F20A248339266D1C588D0ACEA021D7424E741FBA9 |
File Content Preview: | .ELF.....................@.`...4..5x.....4. ...(.............@...@....*...*...............0..E0..E0.... ............dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'......!........'9. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 79224 |
Section Header Size: | 40 |
Number of Section Headers: | 13 |
Header String Table Index: | 12 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x8c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x400120 | 0x120 | 0x11e60 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x411f80 | 0x11f80 | 0x5c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x411fe0 | 0x11fe0 | 0xae0 | 0x0 | 0x2 | A | 0 | 0 | 16 |
.ctors | PROGBITS | 0x453000 | 0x13000 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x453008 | 0x13008 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x453020 | 0x13020 | 0x198 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.got | PROGBITS | 0x4531c0 | 0x131c0 | 0x360 | 0x4 | 0x10000003 | WAp | 0 | 0 | 16 |
.sbss | NOBITS | 0x453520 | 0x13520 | 0x20 | 0x0 | 0x10000003 | WAp | 0 | 0 | 4 |
.bss | NOBITS | 0x453540 | 0x13520 | 0x478 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.mdebug.abi32 | PROGBITS | 0x654 | 0x13520 | 0x0 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x13520 | 0x57 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x12ac0 | 0x12ac0 | 5.3923 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0x13000 | 0x453000 | 0x453000 | 0x520 | 0x9b8 | 3.3326 | 0x6 | RW | 0x10000 | .ctors .dtors .data .got .sbss .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 17:20:15.073149920 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:15.078527927 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:15.078578949 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:15.078737974 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:15.084302902 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:15.084342957 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:15.090941906 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:15.978573084 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:15.978741884 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:15.978882074 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:16.026127100 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:16.031838894 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:16.031938076 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:16.031938076 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:16.037399054 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:16.037484884 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:16.042854071 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:16.986449003 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:16.986903906 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:16.986903906 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:17.031977892 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:17.037596941 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:17.037678003 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:17.037678003 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:17.043510914 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:17.043567896 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:17.049300909 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:17.975912094 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:17.976253986 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:17.976253986 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:18.020059109 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:18.025414944 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:18.025477886 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:18.025511980 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:18.030939102 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:18.031061888 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:18.037383080 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:18.930708885 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:18.930937052 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:18.930937052 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:18.976917028 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:18.984478951 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:18.984560966 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:18.984560966 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:18.990493059 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:18.990559101 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:18.996392012 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:19.891155958 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:19.891463041 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:19.891463041 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:19.938817978 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:19.944273949 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:19.944338083 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:19.944355011 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:19.949762106 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:19.949832916 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:19.950258017 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:19.955483913 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:21.301640987 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:21.307075024 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:21.307178974 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:21.307178974 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:21.312645912 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:21.312711000 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:21.312968016 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:21.318078041 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:22.760400057 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:22.765883923 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:22.765973091 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:22.765973091 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:22.771414995 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:22.771500111 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:22.771749020 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:22.777015924 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:23.819331884 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:23.824668884 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:23.824738026 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:23.824749947 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:23.830646038 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:23.830693960 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:23.836028099 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:24.740705013 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:24.740947008 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:24.740979910 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:24.786809921 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:24.792628050 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:24.792697906 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:24.792697906 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:24.798336983 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:24.798382998 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:24.803844929 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:25.724355936 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:25.724391937 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:25.724704027 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:25.724704027 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:25.724704027 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:25.773375988 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:25.778783083 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:25.778848886 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:25.778879881 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:25.784323931 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:25.784370899 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:25.790093899 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:26.677501917 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:26.677763939 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:26.677763939 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:26.729742050 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:26.735203981 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:26.735285997 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:26.735487938 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:26.741030931 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:26.741400003 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:26.746849060 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:27.715069056 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:27.715492964 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:27.715492964 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:27.761908054 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:27.767412901 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:27.767493010 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:27.767586946 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:27.773133039 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:27.773463964 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:27.779138088 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:28.674204111 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:28.674448013 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:28.674448013 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:28.720089912 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:28.725589037 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:28.725650072 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:28.725665092 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:28.731725931 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:28.731808901 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:28.737128019 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:29.660326958 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:29.660345078 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:29.660443068 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:29.660444021 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:29.660497904 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:29.702945948 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:29.708364964 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:29.708427906 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:29.708427906 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:29.713803053 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:29.713855028 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:29.719171047 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:30.611510992 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:30.611677885 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:30.611802101 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:30.660001040 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:30.666079998 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:30.666179895 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:30.666224003 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:30.672190905 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:30.672261000 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:30.677750111 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:31.552905083 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:31.553260088 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:31.553261042 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:31.608614922 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:31.614260912 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:31.614329100 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:31.614379883 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:31.619848967 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:31.619893074 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:31.620322943 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:31.625395060 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:32.669269085 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:32.675040007 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:32.675133944 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:32.675174952 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:32.680809021 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:32.680876017 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:32.686414957 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:33.562990904 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:33.563256979 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:33.563256979 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:33.609395981 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:33.616867065 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:33.616925955 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:33.616949081 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:33.622243881 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:33.622287035 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:33.622550964 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:33.627593040 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:34.669630051 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:34.674949884 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:34.675040960 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:34.675084114 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:34.680418015 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:34.680499077 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:34.680578947 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:34.685759068 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:35.729090929 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:35.734452963 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:35.734509945 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:35.734553099 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:35.739907026 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:35.739958048 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:35.745518923 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:36.630074024 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:36.630202055 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:36.630289078 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:36.677057981 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:36.682369947 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:36.682435989 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:36.682482004 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:36.688678980 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:36.688734055 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:36.694349051 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:36.696471930 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:37.743715048 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:37.749217987 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:37.749319077 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:37.749361038 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:37.754894018 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:37.754968882 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:37.760965109 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:38.646755934 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:38.647032976 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:38.647083998 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:38.694937944 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:38.700448990 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:38.700536966 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:38.700556040 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:38.705991030 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:38.706058979 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:38.711489916 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:39.609833956 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:39.610291958 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:39.610292912 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:39.656843901 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:39.664385080 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:39.664468050 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:39.664508104 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:39.669936895 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:39.669996977 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:39.675376892 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:40.628678083 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:40.628940105 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:40.628940105 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:40.675643921 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:40.681103945 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:40.681185961 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:40.681231976 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:40.686530113 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:40.686598063 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:40.693125963 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:41.568520069 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:41.568727970 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:41.568847895 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:41.617680073 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:41.623187065 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:41.623249054 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:41.623262882 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:41.628613949 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:41.628695011 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:41.634088039 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:42.519726038 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:42.519859076 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:42.519912004 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:42.519931078 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:42.519988060 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:42.567657948 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:42.573020935 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:42.573121071 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:42.573139906 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:42.578607082 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:42.578671932 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:42.584124088 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:43.471683979 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:43.472009897 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:43.472058058 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:43.519180059 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:43.524578094 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:43.524647951 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:43.524677992 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:43.530129910 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:43.530180931 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:43.535657883 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:44.421170950 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:44.421385050 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:44.421425104 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:44.478066921 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:44.483824968 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:44.483870029 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:44.483895063 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:44.490192890 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:44.490252972 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:44.495609999 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:45.485946894 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:45.486227036 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:45.486335993 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:45.486804962 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:45.486874104 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:45.531434059 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:45.536958933 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:45.537020922 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:45.537050009 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:45.542475939 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:45.542516947 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:45.547760963 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:46.444439888 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:46.444679976 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:46.444766045 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:46.444766045 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:46.444953918 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:46.495758057 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:46.501288891 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:46.501370907 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:46.501435041 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:46.507412910 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:46.507492065 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:46.512886047 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:47.408027887 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:47.408274889 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:47.408274889 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:47.458965063 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:47.464626074 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:47.464705944 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:47.464740038 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:47.471533060 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:47.471596003 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:47.477381945 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:48.368443966 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:48.368736029 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:48.368892908 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:48.368932962 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:48.368987083 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:48.418123960 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:48.424151897 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:48.424272060 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:48.424309015 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:48.429804087 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:48.429869890 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:48.435236931 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:49.364342928 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:49.364594936 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:49.364645958 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:49.410847902 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:49.416317940 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:49.416420937 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:49.416450024 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:49.421818972 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:49.421888113 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:49.427382946 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:50.313805103 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:50.313894987 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:50.313904047 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:50.313955069 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:50.314014912 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:50.369697094 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:50.376404047 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:50.376507998 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:50.376543999 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:50.383543968 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:50.383619070 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:50.390328884 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:51.307454109 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:51.307591915 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:51.307621002 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:51.354001045 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:51.360279083 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:51.360358953 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:51.360404968 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:51.365988016 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:51.366076946 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:51.371937037 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:52.276493073 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:52.276799917 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:52.277004957 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:52.326149940 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:52.331614017 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:52.331690073 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:52.331722021 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:52.337075949 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:52.337126017 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:52.342539072 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:53.227185011 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:53.227520943 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:53.227535963 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:53.279517889 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:53.284888983 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:53.284977913 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:53.285037994 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:53.291758060 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:53.291826010 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:53.298577070 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:54.180327892 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:54.180537939 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:54.180633068 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:54.234677076 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:54.240103960 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:54.240195990 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:54.240211010 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:54.245671988 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:54.245774031 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:54.251209021 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:55.328320026 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:55.328526020 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:55.328526020 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:55.376353979 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:55.381755114 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:55.381829023 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:55.381850958 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:55.387598991 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:55.387653112 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:55.392920971 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:56.280648947 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:56.280766010 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:56.280801058 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:56.326527119 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:56.331918955 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:56.331995010 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:56.332009077 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:56.337306023 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:56.337368011 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:56.343154907 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:57.259059906 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:57.259078979 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:57.259247065 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:57.259272099 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:57.259272099 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:57.307878971 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:57.313352108 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:57.313432932 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:57.313492060 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:57.318799973 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:57.318882942 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:57.324275017 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:58.206959963 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:58.207220078 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:58.207220078 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:58.253743887 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:58.259078979 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:58.259162903 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:58.259205103 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:58.264735937 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:58.264822960 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:58.270214081 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:59.160696030 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:59.160965919 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:59.160965919 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:59.208146095 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:59.213501930 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:59.213603973 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:59.213651896 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:59.218981981 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:20:59.219058037 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:20:59.224436045 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:00.108232975 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:00.108339071 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:00.108387947 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:00.157795906 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:00.163304090 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:00.163367033 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:00.163402081 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:00.168801069 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:00.168850899 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:00.174201965 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:01.091263056 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:01.091352940 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:01.091433048 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:01.140608072 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:01.146971941 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:01.147048950 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:01.147063971 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:01.152626038 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:01.152700901 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:01.158113003 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:02.041724920 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:02.041913986 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:02.042093992 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:02.098895073 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:02.104296923 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:02.104387999 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:02.104428053 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:02.109832048 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:02.109909058 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:02.115758896 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:03.010620117 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:03.010936022 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:03.011010885 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:03.059509039 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:03.065175056 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:03.065217972 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:03.065274000 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:03.070693016 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:03.070744038 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:03.076035023 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:04.019674063 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:04.019742966 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:04.019874096 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:04.071073055 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:04.078219891 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:04.078308105 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:04.078371048 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:04.085746050 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:04.085830927 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:04.092999935 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:04.998002052 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:04.998421907 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:04.998421907 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:05.047517061 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:05.053064108 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:05.053154945 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:05.053178072 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:05.058572054 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:05.058656931 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:05.064136982 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:06.092216015 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:06.092648029 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:06.092799902 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:06.151803970 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:06.159843922 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:06.159931898 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:06.159987926 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:06.165607929 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:06.165688038 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:06.171545029 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:07.093770981 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:07.094147921 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:07.094213963 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:07.147248030 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:07.153009892 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:07.153089046 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:07.153124094 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:07.158515930 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:07.158576012 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:07.163908958 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:08.091901064 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:08.092305899 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:08.092394114 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:08.143496037 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:08.149367094 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:08.149452925 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:08.149513006 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:08.155148983 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:08.155211926 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:08.160572052 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:09.089972973 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:09.090272903 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:09.090272903 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:09.140827894 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:09.146190882 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:09.146275043 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:09.146322012 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:09.151956081 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:09.152036905 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:09.157390118 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:10.149419069 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:10.149696112 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:10.149779081 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:10.201762915 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:10.207292080 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:10.207372904 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:10.207444906 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:10.212874889 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:10.212953091 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:10.218590975 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:11.113600016 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:11.113828897 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:11.113907099 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:11.164761066 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:11.170121908 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:11.170217991 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:11.170273066 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:11.175663948 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:11.175781965 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:11.181047916 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:12.091747046 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:12.092189074 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:12.092386007 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:12.142539024 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:12.147927999 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:12.148049116 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:12.148101091 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:12.153832912 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:12.153909922 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:12.159261942 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:13.090270042 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:13.090372086 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:13.090423107 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:13.138928890 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:13.144253016 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:13.144387960 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:13.144401073 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:13.149825096 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:13.149900913 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:13.156898022 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:14.039887905 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:14.039994955 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:14.040081024 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:14.040081024 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:14.040159941 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:14.089957952 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:14.095658064 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:14.095720053 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:14.095736980 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:14.101046085 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:14.101099968 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:14.106482029 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:14.999809027 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:14.999991894 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:15.000045061 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:15.046535015 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:15.051990032 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:15.052073956 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:15.052073956 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:15.057487011 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:15.057564020 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:15.063196898 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:15.982572079 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:15.982903957 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:15.982903957 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:16.037430048 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:16.043088913 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:16.043173075 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:16.043189049 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:16.048638105 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:16.048703909 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:16.054066896 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:16.994383097 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:16.994684935 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:16.994684935 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:17.042239904 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:17.048666954 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:17.048753977 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:17.048785925 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:17.054234982 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:17.054313898 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:17.060033083 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:17.989353895 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:17.989511967 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:17.989511967 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:18.038327932 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:18.043843031 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:18.043931007 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:18.043967009 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:18.049468994 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:18.049561977 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:18.055133104 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:19.210436106 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:19.210459948 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:19.210692883 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:19.210781097 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:19.210782051 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:19.210782051 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:19.210828066 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:19.213669062 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:19.213742971 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:19.261909962 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:19.267399073 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:19.267494917 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:19.267559052 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:19.273010015 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:19.273077965 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:19.278470993 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:20.172004938 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:20.172239065 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:20.172336102 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:20.221539974 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:20.226932049 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:20.227015972 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:20.227061033 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:20.232630968 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:20.232692003 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:20.238188028 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:21.150602102 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:21.150854111 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:21.151001930 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:21.203967094 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:21.210802078 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:21.210886002 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:21.210922003 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:21.217590094 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:21.217659950 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:21.224483967 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:22.141592979 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:22.141756058 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:22.141818047 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:22.190040112 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:22.196722031 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:22.196783066 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:22.196824074 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:22.203088999 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:22.203130960 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:22.209098101 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:23.288526058 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:23.288675070 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:23.288795948 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:23.336285114 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:23.342331886 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:23.342417002 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:23.342458010 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:23.347815990 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:23.347898006 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:23.353387117 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:24.239238977 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:24.239451885 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:24.239451885 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:24.291467905 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:24.297086000 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:24.297199011 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:24.297261953 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:24.302946091 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:24.303030014 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:24.308690071 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:25.187921047 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:25.188178062 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:25.188285112 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:25.243949890 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:25.251633883 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:25.251744986 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:25.251777887 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:25.257837057 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:25.257920027 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:25.264667034 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:26.156378984 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:26.156523943 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:26.156553984 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:26.203617096 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:26.209850073 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:26.209918022 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:26.209942102 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:26.215775013 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:26.215826035 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:26.221251965 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:27.147113085 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:27.147249937 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:27.147249937 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:27.200331926 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:27.206024885 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:27.206152916 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:27.206152916 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:27.211597919 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:27.211667061 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:27.217140913 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:28.111310959 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:28.111681938 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:28.111758947 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:28.159799099 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:28.165785074 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:28.165916920 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:28.165946007 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:28.171416044 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:28.171488047 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:28.177839994 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:29.096048117 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:29.096164942 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:29.096210957 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:29.145946026 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:29.151643038 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:29.151745081 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:29.151777983 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:29.157527924 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:29.157608986 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:29.163279057 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:30.092866898 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:30.093292952 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:30.093292952 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:30.141716957 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:30.150387049 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:30.150506020 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:30.150542021 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:30.156251907 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:30.156316042 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:30.162523031 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:31.045120001 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:31.045382977 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:31.045382977 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:31.097064972 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:31.102535009 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:31.102758884 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:31.102758884 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:31.108267069 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:31.108336926 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:31.113732100 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:31.996471882 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:31.996783018 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:31.996877909 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:32.044270992 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:32.049657106 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:32.049743891 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:32.049793959 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:32.055103064 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:32.055222988 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:32.060981035 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:33.075191975 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:33.075213909 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:33.075228930 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:33.075436115 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:33.075436115 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:33.075483084 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:33.075529099 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:33.125128031 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:33.131927013 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:33.132019997 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:33.132062912 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:33.137499094 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:33.137562990 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:33.143791914 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:34.110775948 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:34.111030102 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:34.111030102 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:34.159529924 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:34.165287971 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:34.165402889 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:34.165419102 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:34.170941114 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:34.171039104 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:34.176817894 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:35.108498096 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:35.108620882 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:35.108644009 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:35.155710936 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:35.161073923 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:35.161212921 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:35.161288023 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:35.166649103 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:35.166714907 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:35.172307968 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:36.055650949 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:36.055805922 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:36.055886030 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:36.105612040 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:36.111375093 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:36.111433983 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:36.111464024 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:36.116998911 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:36.117058992 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:36.122466087 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:37.062786102 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:37.062946081 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:37.063031912 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:37.115303040 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:37.120732069 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:37.120825052 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:37.120886087 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:37.126837015 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:37.126952887 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:37.132354975 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:38.039259911 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:38.039272070 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:38.039431095 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:38.039444923 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:38.039544106 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:38.089786053 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:38.095293045 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:38.095366001 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:38.095401049 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:38.100812912 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:38.100868940 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:38.106177092 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:39.014602900 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:39.014827967 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:39.014827967 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:39.061517954 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:39.067003012 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:39.067116976 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:39.067116976 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:39.072587013 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:39.072633028 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:39.078140974 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:40.016861916 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:40.017054081 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:40.017055035 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:40.069866896 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:40.075505018 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:40.075588942 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:40.075651884 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:40.081028938 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:40.081096888 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:40.086720943 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:41.063020945 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:41.063175917 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:41.063206911 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:41.113836050 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:41.119275093 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:41.119344950 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:41.119359016 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:41.124726057 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:41.124773979 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:41.130419970 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:41.160121918 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:42.211647034 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:42.217047930 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:42.217173100 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:42.217266083 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:42.222954988 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:42.223050117 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:42.228806019 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:43.116611004 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:43.116831064 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:43.116831064 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:43.162837982 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:43.168297052 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:43.168416977 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:43.168417931 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:43.173871040 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:43.173947096 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:43.179366112 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:44.063338041 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:44.063499928 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:44.063581944 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:44.114743948 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:44.120273113 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:44.120398045 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:44.120443106 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:44.125791073 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:44.125843048 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:44.131973982 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:45.015353918 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:45.015439987 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:45.015590906 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:45.015590906 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:45.015636921 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:45.069253922 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:45.074867964 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:45.074943066 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:45.074961901 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:45.080466986 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:45.080532074 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:45.086630106 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:46.001485109 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:46.001836061 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:46.001879930 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:46.050369978 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:46.055938959 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:46.056016922 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:46.056061029 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:46.061871052 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:46.061925888 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:46.067526102 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:46.942554951 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:46.942889929 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:46.942890882 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:46.988339901 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:46.994035006 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:46.994123936 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:46.994123936 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:47.000627041 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:47.000705004 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:47.006158113 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:47.902512074 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:47.902784109 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:47.902894020 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:47.950114012 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:47.955656052 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:47.955744982 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:47.955795050 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:47.961281061 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:47.961354971 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:47.967700958 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:48.891305923 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:48.891424894 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:48.891683102 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:48.943749905 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:48.949109077 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:48.949168921 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:48.949183941 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:48.954550028 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:48.954617023 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:48.959939957 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:49.870246887 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:49.870500088 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:49.870500088 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:49.916554928 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:49.922426939 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:49.922508001 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:49.922528028 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:49.928210974 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:49.928292036 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:49.933881998 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:50.855031013 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:50.855144978 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:50.855199099 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:50.901937962 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:50.907596111 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:50.907681942 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:50.907723904 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:50.913167000 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:50.913243055 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:50.918766975 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:51.802834034 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:51.802992105 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:51.803031921 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:51.847532988 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:51.852893114 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:51.852971077 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:51.852971077 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:51.859061003 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:51.859107971 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:51.865169048 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:52.792330980 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:52.792517900 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:52.792606115 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:52.844264030 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:52.849994898 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:52.850095987 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:52.850157022 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:52.855871916 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:52.855966091 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:52.861542940 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:53.850075960 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:53.850217104 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:53.850266933 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:53.895941019 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:53.901590109 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:53.901681900 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:53.901699066 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:53.907939911 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:53.908009052 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:53.913485050 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:54.800059080 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:54.800082922 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:54.800195932 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:54.800195932 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:54.800256968 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:54.847337961 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:54.853071928 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:54.853173971 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:54.853270054 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:54.858978033 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:54.859085083 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:54.864454985 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:55.777561903 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:55.777844906 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:55.777940035 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:55.823681116 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:55.829252005 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:55.829348087 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:55.829391956 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:55.834819078 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:55.834873915 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:55.840295076 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:56.779120922 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:56.779436111 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:56.779436111 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:56.831799030 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:56.837848902 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:56.837945938 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:56.837975979 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:56.843575001 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:56.843653917 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:56.849128962 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:57.791539907 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:57.791630030 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:57.791790009 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:57.791831017 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:57.791845083 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:57.839080095 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:57.844659090 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:57.844753027 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:57.844816923 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:57.850728989 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:57.850807905 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:57.856193066 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:58.771936893 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:58.771950006 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:58.772104979 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:58.772104979 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:58.772135019 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:58.821511030 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:58.827552080 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:58.827649117 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:58.827670097 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:58.833264112 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:58.833338976 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:58.838651896 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:59.725375891 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:59.725860119 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:59.725860119 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:59.776067972 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:59.781408072 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:59.781481981 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:59.781493902 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:59.786961079 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:21:59.787023067 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:21:59.792594910 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:00.676830053 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:00.676959038 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:00.676999092 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:00.723882914 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:00.729279995 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:00.729338884 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:00.729351997 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:00.734858036 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:00.734905958 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:00.743709087 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:01.655781031 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:01.655793905 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:01.655944109 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:01.655945063 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:01.656029940 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:01.702789068 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:01.708245993 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:01.708353996 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:01.708419085 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:01.713872910 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:01.713941097 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:01.719263077 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:02.604034901 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:02.604273081 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:02.604273081 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:02.652369022 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:02.659414053 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:02.659485102 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:02.659495115 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:02.666107893 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:02.666168928 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:02.673319101 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:03.833141088 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:03.833158970 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:03.833312988 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:03.833339930 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:03.833348036 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:03.834741116 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:03.834800005 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:03.835344076 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:03.835382938 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:03.877036095 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:03.882385015 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:03.882469893 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:03.882469893 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:03.887830019 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:03.887912035 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:03.893321037 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:04.794013023 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:04.794176102 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:04.794267893 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:04.794931889 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:04.795022011 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:04.842411041 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:04.848028898 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:04.848125935 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:04.848150015 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:04.853432894 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:04.853543997 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:04.858834982 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:05.771505117 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:05.771675110 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:05.771739960 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:05.819394112 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:05.824970961 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:05.825053930 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:05.825067997 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:05.830687046 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:05.830741882 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:05.836191893 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:06.730592012 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:06.730746984 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:06.730803013 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:06.778597116 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:06.784622908 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:06.784717083 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:06.784761906 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:06.790175915 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:06.790256023 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:06.796245098 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:07.693738937 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:07.693845987 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:07.693998098 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:07.693998098 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:07.694104910 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:07.747888088 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:07.753369093 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:07.753458023 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:07.753472090 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:07.759103060 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:07.759177923 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:07.765043974 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:08.671674967 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:08.671830893 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:08.671986103 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:08.717825890 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:08.723587036 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:08.723728895 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:08.723766088 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:08.729362011 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:08.729511023 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:08.737799883 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:09.664910078 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:09.664933920 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:09.665018082 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:09.665018082 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:09.665066957 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:09.712493896 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:09.718911886 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:09.718967915 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:09.718982935 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:09.724420071 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:09.724479914 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:09.729815960 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:10.660577059 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:10.660830975 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:10.660864115 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:10.709798098 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:10.715249062 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:10.715358019 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:10.715385914 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:10.720783949 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:10.720844030 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:10.726221085 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:11.664371014 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:11.664515018 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:11.664546013 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:11.712939024 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:11.718852043 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:11.718944073 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:11.718970060 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:11.724539995 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:11.724611044 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:11.729984999 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:12.930505037 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:12.930809975 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:12.930845022 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:12.930974007 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:12.931046963 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:12.992528915 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:12.997958899 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:12.998043060 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:12.998059988 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:13.003499985 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:13.003572941 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:13.003722906 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:13.009644032 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:14.050163984 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:14.055509090 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:14.055587053 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:14.055634022 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:14.061032057 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:14.061223984 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:14.067194939 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:15.291169882 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:15.291264057 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:15.291306019 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:15.292464972 CET | 38241 | 44036 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:15.292512894 CET | 44036 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:15.339741945 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:15.345206022 CET | 38241 | 44038 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:15.345294952 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:15.345308065 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:15.350667953 CET | 38241 | 44038 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:15.350744963 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:15.356106043 CET | 38241 | 44038 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:16.241686106 CET | 38241 | 44038 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:16.241885900 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:16.241960049 CET | 44038 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:16.289307117 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:16.294858932 CET | 38241 | 44040 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:16.294934034 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:16.294980049 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:16.300637960 CET | 38241 | 44040 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:16.300693989 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:16.306056976 CET | 38241 | 44040 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:17.193547964 CET | 38241 | 44040 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:17.193614960 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:17.193646908 CET | 44040 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:17.244708061 CET | 44042 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:17.250237942 CET | 38241 | 44042 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:17.250345945 CET | 44042 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:17.250380993 CET | 44042 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:17.255862951 CET | 38241 | 44042 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:17.255922079 CET | 44042 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:17.261259079 CET | 38241 | 44042 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:18.149502993 CET | 38241 | 44042 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:18.149766922 CET | 44042 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:18.149822950 CET | 44042 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:18.197873116 CET | 44044 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:18.204288006 CET | 38241 | 44044 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:18.204349041 CET | 44044 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:18.204382896 CET | 44044 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:18.210511923 CET | 38241 | 44044 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:18.210616112 CET | 44044 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:18.216039896 CET | 38241 | 44044 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:19.121049881 CET | 38241 | 44044 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:19.121206999 CET | 44044 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:19.121292114 CET | 44044 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:19.165561914 CET | 44046 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:19.170939922 CET | 38241 | 44046 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:19.171094894 CET | 44046 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:19.171113968 CET | 44046 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:19.176434040 CET | 38241 | 44046 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:19.176522017 CET | 44046 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:19.181858063 CET | 38241 | 44046 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:20.131510973 CET | 38241 | 44046 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:22:20.131674051 CET | 44046 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:22:20.131802082 CET | 44046 | 38241 | 192.168.2.14 | 193.84.71.119 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 17:20:14.970417976 CET | 45751 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:14.978809118 CET | 53 | 45751 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:14.993617058 CET | 52532 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:15.002091885 CET | 53 | 52532 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:15.028440952 CET | 40411 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:15.037662983 CET | 53 | 40411 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:15.046950102 CET | 40282 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:15.054666042 CET | 53 | 40282 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:15.063626051 CET | 52150 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:15.072535038 CET | 53 | 52150 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:15.981049061 CET | 56716 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:15.988563061 CET | 53 | 56716 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:15.989953041 CET | 36818 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:15.997525930 CET | 53 | 36818 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:15.998960018 CET | 36520 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:16.006866932 CET | 53 | 36520 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:16.008161068 CET | 48890 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:16.015790939 CET | 53 | 48890 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:16.016972065 CET | 45779 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:16.025485039 CET | 53 | 45779 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:16.988050938 CET | 32918 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:16.996743917 CET | 53 | 32918 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:16.997803926 CET | 59442 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:17.005326033 CET | 53 | 59442 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:17.006283045 CET | 45097 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:17.014292002 CET | 53 | 45097 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:17.015186071 CET | 51810 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:17.022485018 CET | 53 | 51810 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:17.023492098 CET | 58771 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:17.031505108 CET | 53 | 58771 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:17.977176905 CET | 42712 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:17.984735966 CET | 53 | 42712 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:17.985529900 CET | 43385 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:17.993007898 CET | 53 | 43385 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:17.993729115 CET | 38127 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:18.002019882 CET | 53 | 38127 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:18.003168106 CET | 43086 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:18.010912895 CET | 53 | 43086 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:18.012033939 CET | 39079 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:18.019495010 CET | 53 | 39079 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:18.932197094 CET | 55639 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:18.940030098 CET | 53 | 55639 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:18.941051960 CET | 48746 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:18.949320078 CET | 53 | 48746 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:18.950361013 CET | 48988 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:18.958317041 CET | 53 | 48988 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:18.959450006 CET | 40233 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:18.966974020 CET | 53 | 40233 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:18.968108892 CET | 40902 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:18.976368904 CET | 53 | 40902 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:19.892890930 CET | 41365 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:19.900865078 CET | 53 | 41365 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:19.902049065 CET | 35653 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:19.910047054 CET | 53 | 35653 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:19.911217928 CET | 48631 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:19.919862986 CET | 53 | 48631 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:19.921032906 CET | 44597 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:19.928818941 CET | 53 | 44597 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:19.929924011 CET | 49784 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:19.938260078 CET | 53 | 49784 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:20.954288960 CET | 39354 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:21.258459091 CET | 53 | 39354 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:21.260737896 CET | 41911 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:21.268942118 CET | 53 | 41911 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:21.271080017 CET | 37603 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:21.278944016 CET | 53 | 37603 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:21.281337976 CET | 42638 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:21.289347887 CET | 53 | 42638 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:21.291301966 CET | 51950 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:21.300540924 CET | 53 | 51950 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:22.315835953 CET | 32931 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:22.720398903 CET | 53 | 32931 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:22.721827030 CET | 59471 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:22.730130911 CET | 53 | 59471 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:22.731136084 CET | 40171 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:22.740097046 CET | 53 | 40171 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:22.741107941 CET | 59079 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:22.750336885 CET | 53 | 59079 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:22.751342058 CET | 53594 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:22.759834051 CET | 53 | 53594 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:23.773968935 CET | 49509 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:23.782484055 CET | 53 | 49509 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:23.783310890 CET | 42258 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:23.791713953 CET | 53 | 42258 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:23.792552948 CET | 44305 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:23.800659895 CET | 53 | 44305 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:23.801520109 CET | 42774 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:23.809783936 CET | 53 | 42774 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:23.810604095 CET | 34641 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:23.818897963 CET | 53 | 34641 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:24.741935968 CET | 36688 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:24.750299931 CET | 53 | 36688 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:24.751123905 CET | 54335 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:24.759217978 CET | 53 | 54335 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:24.760004044 CET | 48336 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:24.768856049 CET | 53 | 48336 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:24.769707918 CET | 48076 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:24.778085947 CET | 53 | 48076 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:24.778908014 CET | 35129 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:24.786303043 CET | 53 | 35129 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:25.725655079 CET | 58411 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:25.734662056 CET | 53 | 58411 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:25.735652924 CET | 46350 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:25.743743896 CET | 53 | 46350 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:25.744544029 CET | 34152 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:25.752456903 CET | 53 | 34152 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:25.753258944 CET | 36320 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:25.764420033 CET | 53 | 36320 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:25.765331984 CET | 51671 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:25.772919893 CET | 53 | 51671 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:26.678775072 CET | 60670 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:26.686178923 CET | 53 | 60670 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:26.687330961 CET | 37176 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:26.694973946 CET | 53 | 37176 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:26.695924997 CET | 36579 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:26.703478098 CET | 53 | 36579 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:26.704292059 CET | 58793 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:26.712074995 CET | 53 | 58793 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:26.712863922 CET | 50390 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:26.728255987 CET | 53 | 50390 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:27.716491938 CET | 39387 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:27.725758076 CET | 53 | 39387 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:27.726674080 CET | 53366 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:27.734158039 CET | 53 | 53366 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:27.734893084 CET | 45859 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:27.742697001 CET | 53 | 45859 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:27.743503094 CET | 46903 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:27.752729893 CET | 53 | 46903 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:27.753563881 CET | 34750 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:27.761421919 CET | 53 | 34750 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:28.675379038 CET | 33592 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:28.683940887 CET | 53 | 33592 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:28.684881926 CET | 59765 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:28.693325996 CET | 53 | 59765 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:28.694116116 CET | 43624 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:28.702568054 CET | 53 | 43624 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:28.703334093 CET | 43239 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:28.711111069 CET | 53 | 43239 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:28.711848974 CET | 46818 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:28.719643116 CET | 53 | 46818 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:29.661382914 CET | 50876 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:29.669229984 CET | 53 | 50876 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:29.669913054 CET | 50156 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:29.677913904 CET | 53 | 50156 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:29.678529978 CET | 39491 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:29.685950041 CET | 53 | 39491 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:29.686573029 CET | 36600 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:29.693922043 CET | 53 | 36600 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:29.694515944 CET | 53028 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:29.702604055 CET | 53 | 53028 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:30.613363981 CET | 44644 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:30.620924950 CET | 53 | 44644 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:30.622215986 CET | 40189 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:30.630784988 CET | 53 | 40189 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:30.632195950 CET | 47150 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:30.640224934 CET | 53 | 47150 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:30.641609907 CET | 54398 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:30.649597883 CET | 53 | 54398 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:30.650921106 CET | 54144 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:30.659275055 CET | 53 | 54144 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:31.554883003 CET | 57927 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:31.562712908 CET | 53 | 57927 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:31.563981056 CET | 54969 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:31.573077917 CET | 53 | 54969 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:31.574306965 CET | 46735 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:31.583266973 CET | 53 | 46735 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:31.584424019 CET | 56178 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:31.593439102 CET | 53 | 56178 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:31.594608068 CET | 39524 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:31.608028889 CET | 53 | 39524 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:32.623701096 CET | 46535 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:32.631248951 CET | 53 | 46535 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:32.632760048 CET | 54294 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:32.640930891 CET | 53 | 54294 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:32.642011881 CET | 49319 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:32.650105000 CET | 53 | 49319 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:32.651187897 CET | 35213 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:32.659497023 CET | 53 | 35213 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:32.660527945 CET | 41675 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:32.668545008 CET | 53 | 41675 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:33.564873934 CET | 36462 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:33.572978973 CET | 53 | 36462 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:33.573915958 CET | 60315 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:33.581897020 CET | 53 | 60315 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:33.582699060 CET | 59619 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:33.590114117 CET | 53 | 59619 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:33.590944052 CET | 39236 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:33.600507975 CET | 53 | 39236 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:33.601521015 CET | 56394 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:33.609013081 CET | 53 | 56394 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:34.625077009 CET | 50886 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:34.633044004 CET | 53 | 50886 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:34.634018898 CET | 32892 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:34.642571926 CET | 53 | 32892 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:34.643563986 CET | 49180 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:34.651079893 CET | 53 | 49180 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:34.651982069 CET | 54418 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:34.659754992 CET | 53 | 54418 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:34.660825014 CET | 34969 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:34.669013977 CET | 53 | 34969 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:35.683444023 CET | 60326 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:35.692466021 CET | 53 | 60326 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:35.693526030 CET | 44117 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:35.701874018 CET | 53 | 44117 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:35.702909946 CET | 51930 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:35.710427999 CET | 53 | 51930 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:35.711466074 CET | 35942 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:35.719675064 CET | 53 | 35942 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:35.720705032 CET | 41043 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:35.728562117 CET | 53 | 41043 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:36.631906033 CET | 34352 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:36.640348911 CET | 53 | 34352 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:36.641546965 CET | 38481 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:36.649389029 CET | 53 | 38481 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:36.650541067 CET | 51017 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:36.658329010 CET | 53 | 51017 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:36.659363985 CET | 52708 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:36.667901039 CET | 53 | 52708 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:36.668973923 CET | 42842 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:36.676562071 CET | 53 | 42842 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:37.699064970 CET | 39670 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:37.706998110 CET | 53 | 39670 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:37.707993031 CET | 47808 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:37.716556072 CET | 53 | 47808 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:37.718029976 CET | 43339 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:37.725608110 CET | 53 | 43339 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:37.726604939 CET | 46688 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:37.734741926 CET | 53 | 46688 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:37.735755920 CET | 49622 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:37.743217945 CET | 53 | 49622 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:38.648248911 CET | 39604 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:38.655734062 CET | 53 | 39604 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:38.656780005 CET | 46182 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:38.665621042 CET | 53 | 46182 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:38.666704893 CET | 41688 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:38.675899982 CET | 53 | 41688 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:38.677103043 CET | 53224 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:38.685739040 CET | 53 | 53224 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:38.686903954 CET | 55005 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:38.694437027 CET | 53 | 55005 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:39.611347914 CET | 45367 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:39.619405031 CET | 53 | 45367 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:39.620323896 CET | 37806 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:39.629167080 CET | 53 | 37806 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:39.630016088 CET | 38141 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:39.638675928 CET | 53 | 38141 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:39.639843941 CET | 33434 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:39.647263050 CET | 53 | 33434 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:39.648420095 CET | 33893 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:39.656261921 CET | 53 | 33893 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:40.630441904 CET | 42695 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:40.638438940 CET | 53 | 42695 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:40.639719009 CET | 49939 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:40.647006989 CET | 53 | 49939 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:40.648251057 CET | 51257 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:40.656153917 CET | 53 | 51257 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:40.657378912 CET | 43205 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:40.665522099 CET | 53 | 43205 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:40.666874886 CET | 47637 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:40.674859047 CET | 53 | 47637 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:41.570838928 CET | 38634 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:41.578495026 CET | 53 | 38634 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:41.579797029 CET | 42319 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:41.588628054 CET | 53 | 42319 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:41.589920044 CET | 50377 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:41.598114014 CET | 53 | 50377 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:41.599292040 CET | 55418 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:41.607182026 CET | 53 | 55418 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:41.608330011 CET | 49615 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:41.617039919 CET | 53 | 49615 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:42.521449089 CET | 55660 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:42.529751062 CET | 53 | 55660 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:42.531080961 CET | 49161 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:42.539592028 CET | 53 | 49161 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:42.540374041 CET | 42109 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:42.548820972 CET | 53 | 42109 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:42.549860001 CET | 45498 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:42.558219910 CET | 53 | 45498 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:42.559556961 CET | 56072 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:42.567219019 CET | 53 | 56072 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:43.473710060 CET | 59009 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:43.481292009 CET | 53 | 59009 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:43.482620001 CET | 41410 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:43.491089106 CET | 53 | 41410 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:43.492449999 CET | 46256 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:43.499897003 CET | 53 | 46256 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:43.501230955 CET | 50881 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:43.509192944 CET | 53 | 50881 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:43.510535955 CET | 33708 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:43.518559933 CET | 53 | 33708 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:44.423233032 CET | 50257 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:44.438988924 CET | 53 | 50257 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:44.440674067 CET | 40740 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:44.449198961 CET | 53 | 40740 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:44.450725079 CET | 56149 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:44.458987951 CET | 53 | 56149 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:44.460365057 CET | 47325 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:44.468034029 CET | 53 | 47325 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:44.469381094 CET | 58584 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:44.477459908 CET | 53 | 58584 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:45.487481117 CET | 55164 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:45.495564938 CET | 53 | 55164 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:45.496380091 CET | 39138 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:45.504714012 CET | 53 | 39138 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:45.505537987 CET | 57537 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:45.514246941 CET | 53 | 57537 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:45.515006065 CET | 36387 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:45.522605896 CET | 53 | 36387 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:45.523340940 CET | 34948 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:45.531032085 CET | 53 | 34948 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:46.446819067 CET | 33747 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:46.454718113 CET | 53 | 33747 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:46.456362009 CET | 46903 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:46.467729092 CET | 53 | 46903 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:46.469022036 CET | 54660 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:46.477200031 CET | 53 | 54660 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:46.478408098 CET | 52842 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:46.485647917 CET | 53 | 52842 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:46.487091064 CET | 48403 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:46.495023966 CET | 53 | 48403 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:47.410176992 CET | 58965 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:47.418643951 CET | 53 | 58965 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:47.420280933 CET | 50696 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:47.428287983 CET | 53 | 50696 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:47.429878950 CET | 47789 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:47.438528061 CET | 53 | 47789 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:47.440027952 CET | 41064 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:47.447911978 CET | 53 | 41064 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:47.449301958 CET | 58283 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:47.458148003 CET | 53 | 58283 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:48.370569944 CET | 55436 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:48.379041910 CET | 53 | 55436 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:48.380435944 CET | 48422 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:48.388916969 CET | 53 | 48422 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:48.390393019 CET | 46021 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:48.397703886 CET | 53 | 46021 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:48.399243116 CET | 33618 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:48.407685041 CET | 53 | 33618 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:48.409027100 CET | 38517 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:48.417386055 CET | 53 | 38517 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:49.366077900 CET | 37471 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:49.373675108 CET | 53 | 37471 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:49.374911070 CET | 60951 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:49.382507086 CET | 53 | 60951 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:49.383766890 CET | 54882 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:49.391710997 CET | 53 | 54882 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:49.392940044 CET | 59300 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:49.400914907 CET | 53 | 59300 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:49.402128935 CET | 36681 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:49.410125017 CET | 53 | 36681 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:50.315145016 CET | 57809 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:50.325227022 CET | 53 | 57809 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:50.326411963 CET | 41577 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:50.333750010 CET | 53 | 41577 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:50.334916115 CET | 42347 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:50.350018978 CET | 53 | 42347 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:50.351212978 CET | 52964 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:50.358656883 CET | 53 | 52964 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:50.359869957 CET | 43398 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:50.368804932 CET | 53 | 43398 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:51.309243917 CET | 44619 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:51.317014933 CET | 53 | 44619 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:51.318089008 CET | 55862 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:51.325584888 CET | 53 | 55862 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:51.326411009 CET | 37873 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:51.334273100 CET | 53 | 37873 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:51.335165977 CET | 42784 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:51.343296051 CET | 53 | 42784 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:51.344410896 CET | 46500 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:51.353461981 CET | 53 | 46500 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:52.278671980 CET | 52948 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:52.286818981 CET | 53 | 52948 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:52.288274050 CET | 60871 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:52.295994043 CET | 53 | 60871 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:52.297156096 CET | 40932 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:52.304930925 CET | 53 | 40932 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:52.306345940 CET | 40048 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:52.315182924 CET | 53 | 40048 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:52.316534996 CET | 52470 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:52.325467110 CET | 53 | 52470 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:53.229402065 CET | 43800 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:53.238720894 CET | 53 | 43800 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:53.239927053 CET | 34691 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:53.248425961 CET | 53 | 34691 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:53.249444962 CET | 35265 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:53.256913900 CET | 53 | 35265 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:53.258389950 CET | 58283 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:53.269503117 CET | 53 | 58283 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:53.271040916 CET | 47829 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:53.278629065 CET | 53 | 47829 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:54.182771921 CET | 50822 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:54.190165043 CET | 53 | 50822 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:54.191869020 CET | 37335 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:54.200990915 CET | 53 | 37335 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:54.202626944 CET | 52056 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:54.213793993 CET | 53 | 52056 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:54.215780973 CET | 36044 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:54.224096060 CET | 53 | 36044 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:54.225632906 CET | 51117 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:54.233954906 CET | 53 | 51117 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:55.330352068 CET | 51620 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:55.338046074 CET | 53 | 51620 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:55.339466095 CET | 51513 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:55.347388983 CET | 53 | 51513 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:55.348855972 CET | 33382 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:55.357120037 CET | 53 | 33382 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:55.358411074 CET | 34225 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:55.365991116 CET | 53 | 34225 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:55.367897034 CET | 40008 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:55.375614882 CET | 53 | 40008 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:56.282634974 CET | 46991 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:56.289804935 CET | 53 | 46991 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:56.291235924 CET | 60411 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:56.298528910 CET | 53 | 60411 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:56.299731970 CET | 44043 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:56.307454109 CET | 53 | 44043 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:56.308520079 CET | 35270 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:56.316934109 CET | 53 | 35270 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:56.318389893 CET | 42356 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:56.325866938 CET | 53 | 42356 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:57.261262894 CET | 60620 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:57.269494057 CET | 53 | 60620 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:57.271157980 CET | 56487 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:57.279022932 CET | 53 | 56487 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:57.280622959 CET | 41215 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:57.288508892 CET | 53 | 41215 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:57.290304899 CET | 55959 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:57.298265934 CET | 53 | 55959 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:57.299170017 CET | 35100 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:57.307408094 CET | 53 | 35100 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:58.208211899 CET | 55203 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:58.216386080 CET | 53 | 55203 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:58.217077971 CET | 35615 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:58.224925041 CET | 53 | 35615 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:58.226190090 CET | 51336 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:58.234095097 CET | 53 | 51336 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:58.235649109 CET | 47808 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:58.243128061 CET | 53 | 47808 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:58.244570971 CET | 47412 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:58.253032923 CET | 53 | 47412 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:59.162585974 CET | 43533 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:59.170805931 CET | 53 | 43533 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:59.172652006 CET | 45959 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:59.180032969 CET | 53 | 45959 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:59.181731939 CET | 58546 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:59.189564943 CET | 53 | 58546 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:59.191163063 CET | 35272 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:59.198930025 CET | 53 | 35272 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:20:59.200191975 CET | 41456 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:20:59.207506895 CET | 53 | 41456 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:00.109497070 CET | 50398 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:00.118243933 CET | 53 | 50398 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:00.119003057 CET | 44914 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:00.129106045 CET | 53 | 44914 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:00.129805088 CET | 45253 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:00.138994932 CET | 53 | 45253 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:00.139683008 CET | 51845 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:00.147236109 CET | 53 | 51845 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:00.148154974 CET | 59538 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:00.157274961 CET | 53 | 59538 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:01.092842102 CET | 38202 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:01.100860119 CET | 53 | 38202 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:01.102072954 CET | 48446 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:01.110542059 CET | 53 | 48446 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:01.111977100 CET | 37832 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:01.120873928 CET | 53 | 37832 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:01.122294903 CET | 57063 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:01.130229950 CET | 53 | 57063 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:01.131679058 CET | 47814 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:01.140007973 CET | 53 | 47814 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:02.043642998 CET | 60807 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:02.053539991 CET | 53 | 60807 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:02.054887056 CET | 51865 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:02.067841053 CET | 53 | 51865 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:02.069488049 CET | 50060 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:02.077243090 CET | 53 | 50060 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:02.078691006 CET | 54424 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:02.088674068 CET | 53 | 54424 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:02.090087891 CET | 33518 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:02.098134995 CET | 53 | 33518 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:03.012250900 CET | 38538 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:03.020066977 CET | 53 | 38538 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:03.020996094 CET | 55873 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:03.029788971 CET | 53 | 55873 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:03.030653954 CET | 49786 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:03.038594961 CET | 53 | 49786 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:03.039526939 CET | 46360 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:03.047662973 CET | 53 | 46360 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:03.048553944 CET | 54872 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:03.058887959 CET | 53 | 54872 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:04.021250963 CET | 50710 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:04.029469967 CET | 53 | 50710 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:04.030953884 CET | 36332 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:04.038585901 CET | 53 | 36332 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:04.040007114 CET | 59338 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:04.048227072 CET | 53 | 59338 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:04.049707890 CET | 59558 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:04.058309078 CET | 53 | 59558 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:04.060260057 CET | 52145 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:04.070112944 CET | 53 | 52145 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:05.000166893 CET | 40797 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:05.009059906 CET | 53 | 40797 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:05.010416985 CET | 55776 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:05.018001080 CET | 53 | 55776 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:05.019308090 CET | 33160 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:05.028307915 CET | 53 | 33160 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:05.029649973 CET | 36684 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:05.037538052 CET | 53 | 36684 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:05.038835049 CET | 47969 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:05.046755075 CET | 53 | 47969 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:06.094855070 CET | 53470 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:06.105472088 CET | 53 | 53470 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:06.107068062 CET | 54951 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:06.116566896 CET | 53 | 54951 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:06.118220091 CET | 36632 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:06.127088070 CET | 53 | 36632 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:06.128628016 CET | 58644 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:06.136523008 CET | 53 | 58644 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:06.137958050 CET | 49877 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:06.150897980 CET | 53 | 49877 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:07.096147060 CET | 51310 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:07.103781939 CET | 53 | 51310 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:07.105407000 CET | 43318 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:07.113068104 CET | 53 | 43318 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:07.114840031 CET | 47468 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:07.127007008 CET | 53 | 47468 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:07.128732920 CET | 44495 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:07.136840105 CET | 53 | 44495 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:07.138577938 CET | 42233 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:07.146450996 CET | 53 | 42233 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:08.093951941 CET | 47763 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:08.103039026 CET | 53 | 47763 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:08.104357958 CET | 40595 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:08.113444090 CET | 53 | 40595 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:08.114737034 CET | 44464 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:08.122731924 CET | 53 | 44464 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:08.124010086 CET | 50419 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:08.132909060 CET | 53 | 50419 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:08.134208918 CET | 41738 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:08.142518997 CET | 53 | 41738 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:09.092453003 CET | 54494 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:09.100070953 CET | 53 | 54494 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:09.101804018 CET | 38279 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:09.109033108 CET | 53 | 38279 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:09.110734940 CET | 50393 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:09.118571043 CET | 53 | 50393 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:09.120095015 CET | 50721 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:09.130666018 CET | 53 | 50721 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:09.132298946 CET | 46874 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:09.139954090 CET | 53 | 46874 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:10.151942968 CET | 60672 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:10.159801006 CET | 53 | 60672 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:10.161510944 CET | 42471 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:10.170634985 CET | 53 | 42471 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:10.172349930 CET | 50305 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:10.180571079 CET | 53 | 50305 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:10.182246923 CET | 43257 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:10.190618992 CET | 53 | 43257 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:10.192356110 CET | 56500 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:10.200939894 CET | 53 | 56500 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:11.115873098 CET | 60489 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:11.124548912 CET | 53 | 60489 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:11.125988007 CET | 54156 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:11.133871078 CET | 53 | 54156 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:11.135689974 CET | 54825 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:11.144354105 CET | 53 | 54825 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:11.145858049 CET | 34132 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:11.154668093 CET | 53 | 34132 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:11.156311989 CET | 45656 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:11.163923025 CET | 53 | 45656 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:12.094635010 CET | 57550 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:12.102281094 CET | 53 | 57550 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:12.104070902 CET | 35303 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:12.111609936 CET | 53 | 35303 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:12.113434076 CET | 60758 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:12.121078014 CET | 53 | 60758 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:12.122986078 CET | 54378 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:12.130852938 CET | 53 | 54378 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:12.132608891 CET | 50831 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:12.141716957 CET | 53 | 50831 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:13.092247963 CET | 47746 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:13.099864006 CET | 53 | 47746 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:13.101413012 CET | 60903 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:13.109800100 CET | 53 | 60903 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:13.111308098 CET | 53653 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:13.119723082 CET | 53 | 53653 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:13.121012926 CET | 43764 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:13.128844976 CET | 53 | 43764 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:13.130373955 CET | 58485 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:13.138309956 CET | 53 | 58485 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:14.042126894 CET | 54326 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:14.051496029 CET | 53 | 54326 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:14.053262949 CET | 39634 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:14.061255932 CET | 53 | 39634 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:14.062876940 CET | 41898 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:14.070694923 CET | 53 | 41898 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:14.071886063 CET | 57797 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:14.080362082 CET | 53 | 57797 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:14.081505060 CET | 55409 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:14.089481115 CET | 53 | 55409 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:15.001430035 CET | 60171 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:15.009259939 CET | 53 | 60171 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:15.010294914 CET | 50068 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:15.017991066 CET | 53 | 50068 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:15.019036055 CET | 59967 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:15.027440071 CET | 53 | 59967 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:15.028441906 CET | 56890 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:15.036325932 CET | 53 | 56890 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:15.037709951 CET | 43899 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:15.045944929 CET | 53 | 43899 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:15.984756947 CET | 53689 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:15.992954016 CET | 53 | 53689 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:15.994543076 CET | 47697 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:16.003422022 CET | 53 | 47697 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:16.004901886 CET | 34152 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:16.013026953 CET | 53 | 34152 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:16.014686108 CET | 45906 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:16.027971029 CET | 53 | 45906 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:16.029371023 CET | 33645 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:16.036757946 CET | 53 | 33645 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:16.996335983 CET | 58909 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:17.003856897 CET | 53 | 58909 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:17.005306959 CET | 43060 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:17.013436079 CET | 53 | 43060 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:17.015037060 CET | 45650 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:17.022775888 CET | 53 | 45650 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:17.024208069 CET | 35133 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:17.032258034 CET | 53 | 35133 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:17.033646107 CET | 46161 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:17.041630983 CET | 53 | 46161 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:17.991645098 CET | 36406 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:17.999398947 CET | 53 | 36406 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:18.001019001 CET | 58566 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:18.009166956 CET | 53 | 58566 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:18.010629892 CET | 60202 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:18.018304110 CET | 53 | 60202 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:18.019928932 CET | 38839 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:18.027920961 CET | 53 | 38839 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:18.029388905 CET | 55888 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:18.037378073 CET | 53 | 55888 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:19.212729931 CET | 52356 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:19.221802950 CET | 53 | 52356 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:19.223381042 CET | 60060 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:19.232594013 CET | 53 | 60060 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:19.234117031 CET | 49571 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:19.242465019 CET | 53 | 49571 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:19.243885994 CET | 36626 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:19.252530098 CET | 53 | 36626 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:19.253635883 CET | 42416 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:19.261339903 CET | 53 | 42416 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:20.173939943 CET | 45559 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:20.182634115 CET | 53 | 45559 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:20.183873892 CET | 53429 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:20.191521883 CET | 53 | 53429 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:20.192672014 CET | 34242 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:20.200783968 CET | 53 | 34242 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:20.201958895 CET | 59177 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:20.212033987 CET | 53 | 59177 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:20.213188887 CET | 49785 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:20.220988035 CET | 53 | 49785 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:21.153192043 CET | 33937 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:21.161406994 CET | 53 | 33937 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:21.162925959 CET | 59424 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:21.170533895 CET | 53 | 59424 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:21.172003984 CET | 34667 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:21.179804087 CET | 53 | 34667 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:21.181194067 CET | 50558 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:21.192359924 CET | 53 | 50558 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:21.193761110 CET | 52484 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:21.203206062 CET | 53 | 52484 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:22.143028975 CET | 44529 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:22.151772976 CET | 53 | 44529 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:22.152585030 CET | 38332 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:22.161608934 CET | 53 | 38332 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:22.162403107 CET | 46175 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:22.170918941 CET | 53 | 46175 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:22.171681881 CET | 44758 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:22.179831982 CET | 53 | 44758 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:22.180605888 CET | 53255 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:22.189627886 CET | 53 | 53255 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:23.290674925 CET | 59354 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:23.298764944 CET | 53 | 59354 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:23.300151110 CET | 35673 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:23.308370113 CET | 53 | 35673 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:23.309680939 CET | 51122 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:23.317841053 CET | 53 | 51122 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:23.319173098 CET | 41459 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:23.326853037 CET | 53 | 41459 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:23.328171015 CET | 38261 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:23.335648060 CET | 53 | 38261 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:24.241520882 CET | 60712 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:24.250999928 CET | 53 | 60712 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:24.252850056 CET | 49275 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:24.260560036 CET | 53 | 49275 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:24.262383938 CET | 39749 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:24.270174980 CET | 53 | 39749 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:24.271883011 CET | 33005 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:24.280153036 CET | 53 | 33005 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:24.281730890 CET | 40250 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:24.290608883 CET | 53 | 40250 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:25.190270901 CET | 56778 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:25.198993921 CET | 53 | 56778 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:25.200702906 CET | 59191 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:25.210275888 CET | 53 | 59191 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:25.212024927 CET | 48819 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:25.221133947 CET | 53 | 48819 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:25.222450972 CET | 45103 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:25.232279062 CET | 53 | 45103 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:25.233989000 CET | 57299 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:25.243078947 CET | 53 | 57299 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:26.157371998 CET | 46871 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:26.165632963 CET | 53 | 46871 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:26.166160107 CET | 37241 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:26.174400091 CET | 53 | 37241 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:26.174958944 CET | 44493 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:26.182970047 CET | 53 | 44493 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:26.183502913 CET | 42663 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:26.193177938 CET | 53 | 42663 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:26.194253922 CET | 45951 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:26.203182936 CET | 53 | 45951 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:27.149139881 CET | 48127 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:27.156929970 CET | 53 | 48127 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:27.158592939 CET | 32824 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:27.167293072 CET | 53 | 32824 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:27.168776989 CET | 36802 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:27.177922010 CET | 53 | 36802 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:27.179442883 CET | 53572 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:27.188329935 CET | 53 | 53572 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:27.189754963 CET | 34516 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:27.199634075 CET | 53 | 34516 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:28.113745928 CET | 56648 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:28.121689081 CET | 53 | 56648 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:28.123159885 CET | 35379 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:28.130923033 CET | 53 | 35379 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:28.132383108 CET | 54726 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:28.139839888 CET | 53 | 54726 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:28.141283989 CET | 37659 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:28.149807930 CET | 53 | 37659 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:28.151283979 CET | 58246 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:28.159092903 CET | 53 | 58246 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:29.097552061 CET | 41971 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:29.104948044 CET | 53 | 41971 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:29.106180906 CET | 50525 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:29.114207029 CET | 53 | 50525 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:29.115236044 CET | 56836 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:29.122899055 CET | 53 | 56836 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:29.123897076 CET | 48095 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:29.132244110 CET | 53 | 48095 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:29.133290052 CET | 58868 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:29.145126104 CET | 53 | 58868 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:30.095135927 CET | 33951 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:30.103476048 CET | 53 | 33951 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:30.104693890 CET | 34924 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:30.113166094 CET | 53 | 34924 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:30.114557028 CET | 60567 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:30.122139931 CET | 53 | 60567 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:30.123470068 CET | 51919 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:30.131431103 CET | 53 | 51919 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:30.132539034 CET | 51307 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:30.141129971 CET | 53 | 51307 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:31.047209024 CET | 58049 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:31.055455923 CET | 53 | 58049 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:31.057248116 CET | 54807 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:31.065820932 CET | 53 | 54807 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:31.067527056 CET | 54836 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:31.077033043 CET | 53 | 54836 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:31.078764915 CET | 54398 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:31.086590052 CET | 53 | 54398 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:31.088246107 CET | 46153 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:31.096226931 CET | 53 | 46153 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:31.998382092 CET | 40465 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:32.005803108 CET | 53 | 40465 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:32.006910086 CET | 50904 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:32.016019106 CET | 53 | 50904 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:32.017155886 CET | 48787 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:32.025567055 CET | 53 | 48787 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:32.026664019 CET | 44032 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:32.034816027 CET | 53 | 44032 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:32.035903931 CET | 34298 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:32.043752909 CET | 53 | 34298 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:33.077253103 CET | 58927 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:33.086330891 CET | 53 | 58927 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:33.087733030 CET | 53343 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:33.096596003 CET | 53 | 53343 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:33.097932100 CET | 60339 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:33.105746984 CET | 53 | 60339 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:33.106987000 CET | 45294 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:33.115412951 CET | 53 | 45294 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:33.116655111 CET | 55117 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:33.124512911 CET | 53 | 55117 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:34.113027096 CET | 57571 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:34.120553017 CET | 53 | 57571 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:34.122179031 CET | 52707 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:34.129837990 CET | 53 | 52707 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:34.131361961 CET | 35853 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:34.139499903 CET | 53 | 35853 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:34.141016960 CET | 36007 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:34.149671078 CET | 53 | 36007 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:34.151226997 CET | 56910 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:34.158847094 CET | 53 | 56910 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:35.109985113 CET | 51538 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:35.117902040 CET | 53 | 51538 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:35.118901014 CET | 46705 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:35.128046989 CET | 53 | 46705 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:35.129009008 CET | 49985 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:35.136908054 CET | 53 | 49985 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:35.137891054 CET | 34343 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:35.146218061 CET | 53 | 34343 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:35.147181988 CET | 44343 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:35.155247927 CET | 53 | 44343 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:36.057679892 CET | 42918 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:36.066574097 CET | 53 | 42918 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:36.068047047 CET | 40681 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:36.075824022 CET | 53 | 40681 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:36.077192068 CET | 52445 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:36.085521936 CET | 53 | 52445 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:36.087027073 CET | 55474 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:36.095784903 CET | 53 | 55474 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:36.097069025 CET | 51843 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:36.104846954 CET | 53 | 51843 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:37.064604044 CET | 51909 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:37.073964119 CET | 53 | 51909 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:37.075491905 CET | 60921 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:37.085036039 CET | 53 | 60921 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:37.086436033 CET | 58971 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:37.094938040 CET | 53 | 58971 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:37.096283913 CET | 49813 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:37.104790926 CET | 53 | 49813 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:37.106132030 CET | 58579 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:37.114552975 CET | 53 | 58579 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:38.041553974 CET | 52552 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:38.050193071 CET | 53 | 52552 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:38.051428080 CET | 50413 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:38.061475039 CET | 53 | 50413 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:38.062792063 CET | 50746 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:38.071866035 CET | 53 | 50746 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:38.073004007 CET | 52137 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:38.080570936 CET | 53 | 52137 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:38.081552029 CET | 41479 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:38.089186907 CET | 53 | 41479 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:39.016536951 CET | 38498 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:39.024430037 CET | 53 | 38498 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:39.025731087 CET | 42364 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:39.033580065 CET | 53 | 42364 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:39.034790039 CET | 33671 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:39.042582035 CET | 53 | 33671 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:39.043978930 CET | 59886 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:39.052118063 CET | 53 | 59886 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:39.053133965 CET | 43481 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:39.061048985 CET | 53 | 43481 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:40.018666029 CET | 45119 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:40.026843071 CET | 53 | 45119 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:40.028028965 CET | 55573 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:40.036118984 CET | 53 | 55573 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:40.037595034 CET | 46516 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:40.045768976 CET | 53 | 46516 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:40.046833038 CET | 57124 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:40.057501078 CET | 53 | 57124 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:40.059395075 CET | 45765 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:40.069171906 CET | 53 | 45765 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:41.064160109 CET | 57010 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:41.072889090 CET | 53 | 57010 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:41.073685884 CET | 48326 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:41.081645012 CET | 53 | 48326 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:41.082428932 CET | 47201 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:41.092302084 CET | 53 | 47201 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:41.093220949 CET | 36769 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:41.104080915 CET | 53 | 36769 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:41.104955912 CET | 38715 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:41.113362074 CET | 53 | 38715 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:42.163814068 CET | 51254 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:42.171648979 CET | 53 | 51254 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:42.173048973 CET | 55627 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:42.181878090 CET | 53 | 55627 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:42.183377028 CET | 40885 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:42.191857100 CET | 53 | 40885 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:42.193314075 CET | 46143 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:42.200778961 CET | 53 | 46143 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:42.202606916 CET | 60045 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:42.210726976 CET | 53 | 60045 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:43.118045092 CET | 44936 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:43.125873089 CET | 53 | 44936 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:43.126883984 CET | 46659 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:43.134848118 CET | 53 | 46659 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:43.136111021 CET | 55064 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:43.143701077 CET | 53 | 55064 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:43.145011902 CET | 60280 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:43.152415037 CET | 53 | 60280 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:43.153650999 CET | 44276 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:43.162190914 CET | 53 | 44276 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:44.065119982 CET | 53580 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:44.074378014 CET | 53 | 53580 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:44.075741053 CET | 55536 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:44.085465908 CET | 53 | 55536 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:44.087033033 CET | 58176 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:44.095845938 CET | 53 | 58176 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:44.097208977 CET | 39654 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:44.104792118 CET | 53 | 39654 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:44.106043100 CET | 48782 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:44.114161015 CET | 53 | 48782 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:45.017004013 CET | 33024 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:45.026258945 CET | 53 | 33024 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:45.027656078 CET | 34836 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:45.036020041 CET | 53 | 34836 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:45.037472010 CET | 53833 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:45.047123909 CET | 53 | 53833 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:45.048959017 CET | 49978 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:45.058585882 CET | 53 | 49978 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:45.059629917 CET | 51933 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:45.068471909 CET | 53 | 51933 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:46.003590107 CET | 59921 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:46.011225939 CET | 53 | 59921 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:46.012768984 CET | 60376 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:46.021614075 CET | 53 | 60376 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:46.023082972 CET | 46085 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:46.030642986 CET | 53 | 46085 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:46.031850100 CET | 39729 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:46.039633036 CET | 53 | 39729 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:46.040798903 CET | 45373 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:46.049922943 CET | 53 | 45373 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:46.943837881 CET | 56078 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:46.952370882 CET | 53 | 56078 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:46.953454018 CET | 51767 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:46.961237907 CET | 53 | 51767 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:46.962368011 CET | 36866 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:46.970180035 CET | 53 | 36866 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:46.971266985 CET | 38871 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:46.978760958 CET | 53 | 38871 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:46.979867935 CET | 43402 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:46.987862110 CET | 53 | 43402 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:47.904253006 CET | 54970 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:47.912718058 CET | 53 | 54970 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:47.914027929 CET | 33531 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:47.921771049 CET | 53 | 33531 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:47.923034906 CET | 43863 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:47.930687904 CET | 53 | 43863 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:47.932056904 CET | 48165 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:47.939587116 CET | 53 | 48165 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:47.940804958 CET | 43359 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:47.949296951 CET | 53 | 43359 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:48.892990112 CET | 53322 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:48.901598930 CET | 53 | 53322 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:48.903412104 CET | 38551 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:48.910939932 CET | 53 | 38551 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:48.913410902 CET | 54704 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:48.923486948 CET | 53 | 54704 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:48.924480915 CET | 56123 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:48.933617115 CET | 53 | 56123 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:48.934401035 CET | 53281 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:48.943224907 CET | 53 | 53281 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:49.871279955 CET | 54986 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:49.880074024 CET | 53 | 54986 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:49.880924940 CET | 44420 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:49.889241934 CET | 53 | 44420 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:49.890221119 CET | 47852 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:49.898740053 CET | 53 | 47852 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:49.899751902 CET | 40204 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:49.907541990 CET | 53 | 40204 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:49.908502102 CET | 44476 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:49.916059971 CET | 53 | 44476 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:50.856290102 CET | 34573 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:50.864506006 CET | 53 | 34573 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:50.865495920 CET | 47319 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:50.873888016 CET | 53 | 47319 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:50.874906063 CET | 55732 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:50.882554054 CET | 53 | 55732 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:50.883826017 CET | 56442 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:50.892122984 CET | 53 | 56442 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:50.893357992 CET | 33951 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:50.901293993 CET | 53 | 33951 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:51.804322958 CET | 48286 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:51.812068939 CET | 53 | 48286 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:51.812757969 CET | 53605 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:51.820141077 CET | 53 | 53605 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:51.821042061 CET | 59490 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:51.829267979 CET | 53 | 59490 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:51.830243111 CET | 55567 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:51.838479042 CET | 53 | 55567 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:51.839505911 CET | 34721 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:51.847050905 CET | 53 | 34721 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:52.794244051 CET | 47068 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:52.802248001 CET | 53 | 47068 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:52.803589106 CET | 42271 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:52.814261913 CET | 53 | 42271 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:52.815552950 CET | 47941 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:52.824038029 CET | 53 | 47941 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:52.825252056 CET | 49356 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:52.834268093 CET | 53 | 49356 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:52.835438967 CET | 44587 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:52.843581915 CET | 53 | 44587 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:53.851367950 CET | 53306 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:53.859179974 CET | 53 | 53306 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:53.860415936 CET | 43821 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:53.869087934 CET | 53 | 43821 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:53.869899035 CET | 44464 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:53.878114939 CET | 53 | 44464 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:53.878931999 CET | 54214 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:53.886653900 CET | 53 | 54214 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:53.887773037 CET | 47134 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:53.895349979 CET | 53 | 47134 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:54.801395893 CET | 38595 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:54.809827089 CET | 53 | 38595 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:54.810904980 CET | 58476 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:54.820053101 CET | 53 | 58476 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:54.821059942 CET | 57143 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:54.828852892 CET | 53 | 57143 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:54.829746962 CET | 60144 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:54.837141037 CET | 53 | 60144 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:54.838259935 CET | 43638 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:54.846580029 CET | 53 | 43638 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:55.779160023 CET | 57298 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:55.787131071 CET | 53 | 57298 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:55.788032055 CET | 52970 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:55.796808958 CET | 53 | 52970 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:55.797730923 CET | 52129 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:55.805243015 CET | 53 | 52129 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:55.806195021 CET | 39828 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:55.814768076 CET | 53 | 39828 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:55.815716982 CET | 41897 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:55.823211908 CET | 53 | 41897 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:56.780700922 CET | 45393 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:56.789325953 CET | 53 | 45393 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:56.790205002 CET | 35677 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:56.802124023 CET | 53 | 35677 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:56.803056002 CET | 51984 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:56.811510086 CET | 53 | 51984 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:56.812652111 CET | 53999 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:56.820344925 CET | 53 | 53999 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:56.821639061 CET | 41707 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:56.831058025 CET | 53 | 41707 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:57.793385983 CET | 41260 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:57.801182985 CET | 53 | 41260 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:57.802181005 CET | 34315 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:57.810931921 CET | 53 | 34315 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:57.812006950 CET | 53344 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:57.819442034 CET | 53 | 53344 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:57.820504904 CET | 50309 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:57.828623056 CET | 53 | 50309 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:57.829916954 CET | 50281 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:57.838383913 CET | 53 | 50281 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:58.773567915 CET | 57057 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:58.781168938 CET | 53 | 57057 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:58.782517910 CET | 38577 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:58.790493011 CET | 53 | 38577 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:58.791754007 CET | 40406 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:58.800641060 CET | 53 | 40406 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:58.801790953 CET | 42200 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:58.810527086 CET | 53 | 42200 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:58.811645985 CET | 33568 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:58.820779085 CET | 53 | 33568 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:59.727042913 CET | 45443 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:59.734664917 CET | 53 | 45443 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:59.735786915 CET | 56020 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:59.746206999 CET | 53 | 56020 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:59.747325897 CET | 38897 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:59.755680084 CET | 53 | 38897 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:59.756782055 CET | 53244 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:59.764710903 CET | 53 | 53244 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:21:59.765692949 CET | 59713 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:21:59.775522947 CET | 53 | 59713 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:00.677913904 CET | 34624 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:00.685971975 CET | 53 | 34624 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:00.686678886 CET | 47974 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:00.695152044 CET | 53 | 47974 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:00.695921898 CET | 48996 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:00.705878019 CET | 53 | 48996 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:00.706648111 CET | 46925 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:00.714514971 CET | 53 | 46925 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:00.715234995 CET | 34907 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:00.723479033 CET | 53 | 34907 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:01.657607079 CET | 45352 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:01.665328979 CET | 53 | 45352 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:01.666565895 CET | 34518 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:01.674622059 CET | 53 | 34518 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:01.675903082 CET | 45401 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:01.684566975 CET | 53 | 45401 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:01.685780048 CET | 56831 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:01.693449974 CET | 53 | 56831 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:01.694636106 CET | 50763 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:01.702148914 CET | 53 | 50763 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:02.605375051 CET | 40938 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:02.614434958 CET | 53 | 40938 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:02.615540028 CET | 34561 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:02.624470949 CET | 53 | 34561 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:02.625447989 CET | 53641 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:02.634084940 CET | 53 | 53641 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:02.634959936 CET | 39123 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:02.643001080 CET | 53 | 39123 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:02.643950939 CET | 44611 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:02.651906013 CET | 53 | 44611 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:03.834427118 CET | 39779 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:03.842442036 CET | 53 | 39779 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:03.843333006 CET | 51399 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:03.850860119 CET | 53 | 51399 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:03.851696968 CET | 33640 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:03.858989954 CET | 53 | 33640 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:03.859786987 CET | 60700 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:03.867358923 CET | 53 | 60700 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:03.868371010 CET | 38856 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:03.876553059 CET | 53 | 38856 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:04.795866966 CET | 42356 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:04.803484917 CET | 53 | 42356 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:04.805126905 CET | 40661 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:04.812758923 CET | 53 | 40661 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:04.814218044 CET | 45756 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:04.822628021 CET | 53 | 45756 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:04.824419975 CET | 46105 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:04.832348108 CET | 53 | 46105 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:04.833758116 CET | 48684 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:04.841684103 CET | 53 | 48684 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:05.772933006 CET | 47176 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:05.780839920 CET | 53 | 47176 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:05.781888962 CET | 50109 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:05.790154934 CET | 53 | 50109 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:05.790999889 CET | 51916 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:05.800206900 CET | 53 | 51916 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:05.801096916 CET | 48277 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:05.810039997 CET | 53 | 48277 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:05.811037064 CET | 56293 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:05.818850040 CET | 53 | 56293 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:06.731863976 CET | 52272 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:06.740776062 CET | 53 | 52272 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:06.742115974 CET | 44607 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:06.749989033 CET | 53 | 44607 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:06.751038074 CET | 43197 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:06.759347916 CET | 53 | 43197 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:06.760436058 CET | 51065 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:06.769011021 CET | 53 | 51065 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:06.770086050 CET | 42323 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:06.777892113 CET | 53 | 42323 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:07.695723057 CET | 42846 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:07.704351902 CET | 53 | 42846 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:07.708517075 CET | 33766 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:07.716487885 CET | 53 | 33766 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:07.718303919 CET | 39988 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:07.727212906 CET | 53 | 39988 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:07.728682041 CET | 43541 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:07.736624002 CET | 53 | 43541 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:07.739419937 CET | 33341 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:07.747337103 CET | 53 | 33341 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:08.673109055 CET | 48213 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:08.681188107 CET | 53 | 48213 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:08.682468891 CET | 38670 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:08.690278053 CET | 53 | 38670 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:08.691322088 CET | 60600 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:08.699204922 CET | 53 | 60600 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:08.700109005 CET | 35747 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:08.708328009 CET | 53 | 35747 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:08.709172964 CET | 52340 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:08.717156887 CET | 53 | 52340 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:09.666615009 CET | 34319 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:09.675133944 CET | 53 | 34319 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:09.676341057 CET | 59894 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:09.683633089 CET | 53 | 59894 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:09.684540987 CET | 45876 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:09.692465067 CET | 53 | 45876 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:09.693404913 CET | 48318 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:09.701270103 CET | 53 | 48318 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:09.702403069 CET | 54054 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:09.711453915 CET | 53 | 54054 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:10.662345886 CET | 33998 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:10.671103954 CET | 53 | 33998 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:10.672451019 CET | 37858 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:10.680720091 CET | 53 | 37858 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:10.682074070 CET | 57877 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:10.689713001 CET | 53 | 57877 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:10.691104889 CET | 37395 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:10.700012922 CET | 53 | 37395 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:10.701360941 CET | 54198 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:10.708976984 CET | 53 | 54198 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:11.665838957 CET | 54873 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:11.675167084 CET | 53 | 54873 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:11.676419020 CET | 49691 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:11.684189081 CET | 53 | 49691 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:11.685436964 CET | 40327 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:11.694094896 CET | 53 | 40327 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:11.695291996 CET | 44760 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:11.703717947 CET | 53 | 44760 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:11.704849958 CET | 37281 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:11.712384939 CET | 53 | 37281 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:12.932257891 CET | 52854 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:12.949134111 CET | 53 | 52854 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:12.950579882 CET | 44616 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:12.958319902 CET | 53 | 44616 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:12.959583044 CET | 54154 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:12.967804909 CET | 53 | 54154 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:12.969000101 CET | 43343 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:12.982979059 CET | 53 | 43343 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:12.984198093 CET | 52187 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:12.992130041 CET | 53 | 52187 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:14.005851984 CET | 58194 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:14.014266014 CET | 53 | 58194 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:14.015068054 CET | 43487 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:14.022607088 CET | 53 | 43487 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:14.023401022 CET | 34550 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:14.031265974 CET | 53 | 34550 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:14.032248020 CET | 36040 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:14.039841890 CET | 53 | 36040 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:14.040838957 CET | 56098 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:14.049676895 CET | 53 | 56098 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:15.292186975 CET | 36581 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:15.304806948 CET | 53 | 36581 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:15.305567980 CET | 51701 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:15.313821077 CET | 53 | 51701 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:15.314512014 CET | 57064 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:15.323065042 CET | 53 | 57064 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:15.323700905 CET | 42957 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:15.331286907 CET | 53 | 42957 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:15.331948042 CET | 60706 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:15.339442015 CET | 53 | 60706 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:16.243144989 CET | 46650 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:16.251612902 CET | 53 | 46650 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:16.252675056 CET | 45170 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:16.260449886 CET | 53 | 45170 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:16.261499882 CET | 46968 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:16.269695044 CET | 53 | 46968 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:16.270793915 CET | 54743 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:16.279654980 CET | 53 | 54743 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:16.280687094 CET | 49859 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:16.288801908 CET | 53 | 49859 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:17.194387913 CET | 51884 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:17.202977896 CET | 53 | 51884 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:17.204076052 CET | 44444 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:17.212833881 CET | 53 | 44444 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:17.213972092 CET | 33182 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:17.221719027 CET | 53 | 33182 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:17.222821951 CET | 49620 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:17.231489897 CET | 53 | 49620 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:17.232590914 CET | 54099 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:17.244092941 CET | 53 | 54099 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:18.151212931 CET | 35279 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:18.158905983 CET | 53 | 35279 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:18.160162926 CET | 34295 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:18.167923927 CET | 53 | 34295 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:18.169053078 CET | 39945 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:18.177578926 CET | 53 | 39945 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:18.178802967 CET | 51551 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:18.187607050 CET | 53 | 51551 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:18.188828945 CET | 54286 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:18.197419882 CET | 53 | 54286 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:19.122168064 CET | 41974 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:19.129757881 CET | 53 | 41974 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:19.130475044 CET | 52765 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:19.138741970 CET | 53 | 52765 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:19.139405966 CET | 45323 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:19.147789955 CET | 53 | 45323 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:19.148406029 CET | 36075 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:19.156750917 CET | 53 | 36075 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:19.157433987 CET | 51078 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:19.165184975 CET | 53 | 51078 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:20.133284092 CET | 40056 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:20.141510963 CET | 53 | 40056 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:20.142812967 CET | 57534 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:22:20.150266886 CET | 53 | 57534 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:22:20.151843071 CET | 51159 | 53 | 192.168.2.14 | 8.8.8.8 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 29, 2024 17:20:14.970417976 CET | 192.168.2.14 | 8.8.8.8 | 0x7eab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:14.993617058 CET | 192.168.2.14 | 8.8.8.8 | 0x7eab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:15.028440952 CET | 192.168.2.14 | 8.8.8.8 | 0x7eab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:15.046950102 CET | 192.168.2.14 | 8.8.8.8 | 0x7eab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:15.063626051 CET | 192.168.2.14 | 8.8.8.8 | 0x7eab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:15.981049061 CET | 192.168.2.14 | 8.8.8.8 | 0x4a32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:15.989953041 CET | 192.168.2.14 | 8.8.8.8 | 0x4a32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:15.998960018 CET | 192.168.2.14 | 8.8.8.8 | 0x4a32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:16.008161068 CET | 192.168.2.14 | 8.8.8.8 | 0x4a32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:16.016972065 CET | 192.168.2.14 | 8.8.8.8 | 0x4a32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:16.988050938 CET | 192.168.2.14 | 8.8.8.8 | 0x6ed4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:16.997803926 CET | 192.168.2.14 | 8.8.8.8 | 0x6ed4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:17.006283045 CET | 192.168.2.14 | 8.8.8.8 | 0x6ed4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:17.015186071 CET | 192.168.2.14 | 8.8.8.8 | 0x6ed4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:17.023492098 CET | 192.168.2.14 | 8.8.8.8 | 0x6ed4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:17.977176905 CET | 192.168.2.14 | 8.8.8.8 | 0x307c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:17.985529900 CET | 192.168.2.14 | 8.8.8.8 | 0x307c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:17.993729115 CET | 192.168.2.14 | 8.8.8.8 | 0x307c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.003168106 CET | 192.168.2.14 | 8.8.8.8 | 0x307c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.012033939 CET | 192.168.2.14 | 8.8.8.8 | 0x307c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.932197094 CET | 192.168.2.14 | 8.8.8.8 | 0xd0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.941051960 CET | 192.168.2.14 | 8.8.8.8 | 0xd0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.950361013 CET | 192.168.2.14 | 8.8.8.8 | 0xd0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.959450006 CET | 192.168.2.14 | 8.8.8.8 | 0xd0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.968108892 CET | 192.168.2.14 | 8.8.8.8 | 0xd0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:19.892890930 CET | 192.168.2.14 | 8.8.8.8 | 0x867d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:19.902049065 CET | 192.168.2.14 | 8.8.8.8 | 0x867d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:19.911217928 CET | 192.168.2.14 | 8.8.8.8 | 0x867d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:19.921032906 CET | 192.168.2.14 | 8.8.8.8 | 0x867d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:19.929924011 CET | 192.168.2.14 | 8.8.8.8 | 0x867d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:20.954288960 CET | 192.168.2.14 | 8.8.8.8 | 0x4252 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:21.260737896 CET | 192.168.2.14 | 8.8.8.8 | 0x4252 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:21.271080017 CET | 192.168.2.14 | 8.8.8.8 | 0x4252 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:21.281337976 CET | 192.168.2.14 | 8.8.8.8 | 0x4252 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:21.291301966 CET | 192.168.2.14 | 8.8.8.8 | 0x4252 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:22.315835953 CET | 192.168.2.14 | 8.8.8.8 | 0x936 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:22.721827030 CET | 192.168.2.14 | 8.8.8.8 | 0x936 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:22.731136084 CET | 192.168.2.14 | 8.8.8.8 | 0x936 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:22.741107941 CET | 192.168.2.14 | 8.8.8.8 | 0x936 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:22.751342058 CET | 192.168.2.14 | 8.8.8.8 | 0x936 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:23.773968935 CET | 192.168.2.14 | 8.8.8.8 | 0xed09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:23.783310890 CET | 192.168.2.14 | 8.8.8.8 | 0xed09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:23.792552948 CET | 192.168.2.14 | 8.8.8.8 | 0xed09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:23.801520109 CET | 192.168.2.14 | 8.8.8.8 | 0xed09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:23.810604095 CET | 192.168.2.14 | 8.8.8.8 | 0xed09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:24.741935968 CET | 192.168.2.14 | 8.8.8.8 | 0x3c17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:24.751123905 CET | 192.168.2.14 | 8.8.8.8 | 0x3c17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:24.760004044 CET | 192.168.2.14 | 8.8.8.8 | 0x3c17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:24.769707918 CET | 192.168.2.14 | 8.8.8.8 | 0x3c17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:24.778908014 CET | 192.168.2.14 | 8.8.8.8 | 0x3c17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:25.725655079 CET | 192.168.2.14 | 8.8.8.8 | 0xd9da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:25.735652924 CET | 192.168.2.14 | 8.8.8.8 | 0xd9da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:25.744544029 CET | 192.168.2.14 | 8.8.8.8 | 0xd9da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:25.753258944 CET | 192.168.2.14 | 8.8.8.8 | 0xd9da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:25.765331984 CET | 192.168.2.14 | 8.8.8.8 | 0xd9da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:26.678775072 CET | 192.168.2.14 | 8.8.8.8 | 0xd611 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:26.687330961 CET | 192.168.2.14 | 8.8.8.8 | 0xd611 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:26.695924997 CET | 192.168.2.14 | 8.8.8.8 | 0xd611 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:26.704292059 CET | 192.168.2.14 | 8.8.8.8 | 0xd611 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:26.712863922 CET | 192.168.2.14 | 8.8.8.8 | 0xd611 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:27.716491938 CET | 192.168.2.14 | 8.8.8.8 | 0x11c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:27.726674080 CET | 192.168.2.14 | 8.8.8.8 | 0x11c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:27.734893084 CET | 192.168.2.14 | 8.8.8.8 | 0x11c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:27.743503094 CET | 192.168.2.14 | 8.8.8.8 | 0x11c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:27.753563881 CET | 192.168.2.14 | 8.8.8.8 | 0x11c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:28.675379038 CET | 192.168.2.14 | 8.8.8.8 | 0x34ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:28.684881926 CET | 192.168.2.14 | 8.8.8.8 | 0x34ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:28.694116116 CET | 192.168.2.14 | 8.8.8.8 | 0x34ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:28.703334093 CET | 192.168.2.14 | 8.8.8.8 | 0x34ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:28.711848974 CET | 192.168.2.14 | 8.8.8.8 | 0x34ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:29.661382914 CET | 192.168.2.14 | 8.8.8.8 | 0xacbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:29.669913054 CET | 192.168.2.14 | 8.8.8.8 | 0xacbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:29.678529978 CET | 192.168.2.14 | 8.8.8.8 | 0xacbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:29.686573029 CET | 192.168.2.14 | 8.8.8.8 | 0xacbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:29.694515944 CET | 192.168.2.14 | 8.8.8.8 | 0xacbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:30.613363981 CET | 192.168.2.14 | 8.8.8.8 | 0x532a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:30.622215986 CET | 192.168.2.14 | 8.8.8.8 | 0x532a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:30.632195950 CET | 192.168.2.14 | 8.8.8.8 | 0x532a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:30.641609907 CET | 192.168.2.14 | 8.8.8.8 | 0x532a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:30.650921106 CET | 192.168.2.14 | 8.8.8.8 | 0x532a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:31.554883003 CET | 192.168.2.14 | 8.8.8.8 | 0x30d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:31.563981056 CET | 192.168.2.14 | 8.8.8.8 | 0x30d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:31.574306965 CET | 192.168.2.14 | 8.8.8.8 | 0x30d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:31.584424019 CET | 192.168.2.14 | 8.8.8.8 | 0x30d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:31.594608068 CET | 192.168.2.14 | 8.8.8.8 | 0x30d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:32.623701096 CET | 192.168.2.14 | 8.8.8.8 | 0x4508 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:32.632760048 CET | 192.168.2.14 | 8.8.8.8 | 0x4508 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:32.642011881 CET | 192.168.2.14 | 8.8.8.8 | 0x4508 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:32.651187897 CET | 192.168.2.14 | 8.8.8.8 | 0x4508 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:32.660527945 CET | 192.168.2.14 | 8.8.8.8 | 0x4508 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:33.564873934 CET | 192.168.2.14 | 8.8.8.8 | 0xc1ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:33.573915958 CET | 192.168.2.14 | 8.8.8.8 | 0xc1ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:33.582699060 CET | 192.168.2.14 | 8.8.8.8 | 0xc1ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:33.590944052 CET | 192.168.2.14 | 8.8.8.8 | 0xc1ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:33.601521015 CET | 192.168.2.14 | 8.8.8.8 | 0xc1ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:34.625077009 CET | 192.168.2.14 | 8.8.8.8 | 0xae0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:34.634018898 CET | 192.168.2.14 | 8.8.8.8 | 0xae0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:34.643563986 CET | 192.168.2.14 | 8.8.8.8 | 0xae0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:34.651982069 CET | 192.168.2.14 | 8.8.8.8 | 0xae0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:34.660825014 CET | 192.168.2.14 | 8.8.8.8 | 0xae0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:35.683444023 CET | 192.168.2.14 | 8.8.8.8 | 0x8230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:35.693526030 CET | 192.168.2.14 | 8.8.8.8 | 0x8230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:35.702909946 CET | 192.168.2.14 | 8.8.8.8 | 0x8230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:35.711466074 CET | 192.168.2.14 | 8.8.8.8 | 0x8230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:35.720705032 CET | 192.168.2.14 | 8.8.8.8 | 0x8230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:36.631906033 CET | 192.168.2.14 | 8.8.8.8 | 0x2c4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:36.641546965 CET | 192.168.2.14 | 8.8.8.8 | 0x2c4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:36.650541067 CET | 192.168.2.14 | 8.8.8.8 | 0x2c4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:36.659363985 CET | 192.168.2.14 | 8.8.8.8 | 0x2c4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:36.668973923 CET | 192.168.2.14 | 8.8.8.8 | 0x2c4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:37.699064970 CET | 192.168.2.14 | 8.8.8.8 | 0xa36f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:37.707993031 CET | 192.168.2.14 | 8.8.8.8 | 0xa36f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:37.718029976 CET | 192.168.2.14 | 8.8.8.8 | 0xa36f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:37.726604939 CET | 192.168.2.14 | 8.8.8.8 | 0xa36f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:37.735755920 CET | 192.168.2.14 | 8.8.8.8 | 0xa36f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:38.648248911 CET | 192.168.2.14 | 8.8.8.8 | 0x2b85 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:38.656780005 CET | 192.168.2.14 | 8.8.8.8 | 0x2b85 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:38.666704893 CET | 192.168.2.14 | 8.8.8.8 | 0x2b85 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:38.677103043 CET | 192.168.2.14 | 8.8.8.8 | 0x2b85 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:38.686903954 CET | 192.168.2.14 | 8.8.8.8 | 0x2b85 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:39.611347914 CET | 192.168.2.14 | 8.8.8.8 | 0xbb92 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:39.620323896 CET | 192.168.2.14 | 8.8.8.8 | 0xbb92 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:39.630016088 CET | 192.168.2.14 | 8.8.8.8 | 0xbb92 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:39.639843941 CET | 192.168.2.14 | 8.8.8.8 | 0xbb92 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:39.648420095 CET | 192.168.2.14 | 8.8.8.8 | 0xbb92 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:40.630441904 CET | 192.168.2.14 | 8.8.8.8 | 0x95aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:40.639719009 CET | 192.168.2.14 | 8.8.8.8 | 0x95aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:40.648251057 CET | 192.168.2.14 | 8.8.8.8 | 0x95aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:40.657378912 CET | 192.168.2.14 | 8.8.8.8 | 0x95aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:40.666874886 CET | 192.168.2.14 | 8.8.8.8 | 0x95aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:41.570838928 CET | 192.168.2.14 | 8.8.8.8 | 0x44a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:41.579797029 CET | 192.168.2.14 | 8.8.8.8 | 0x44a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:41.589920044 CET | 192.168.2.14 | 8.8.8.8 | 0x44a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:41.599292040 CET | 192.168.2.14 | 8.8.8.8 | 0x44a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:41.608330011 CET | 192.168.2.14 | 8.8.8.8 | 0x44a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:42.521449089 CET | 192.168.2.14 | 8.8.8.8 | 0xa6bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:42.531080961 CET | 192.168.2.14 | 8.8.8.8 | 0xa6bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:42.540374041 CET | 192.168.2.14 | 8.8.8.8 | 0xa6bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:42.549860001 CET | 192.168.2.14 | 8.8.8.8 | 0xa6bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:42.559556961 CET | 192.168.2.14 | 8.8.8.8 | 0xa6bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:43.473710060 CET | 192.168.2.14 | 8.8.8.8 | 0xb3eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:43.482620001 CET | 192.168.2.14 | 8.8.8.8 | 0xb3eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:43.492449999 CET | 192.168.2.14 | 8.8.8.8 | 0xb3eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:43.501230955 CET | 192.168.2.14 | 8.8.8.8 | 0xb3eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:43.510535955 CET | 192.168.2.14 | 8.8.8.8 | 0xb3eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:44.423233032 CET | 192.168.2.14 | 8.8.8.8 | 0xd126 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:44.440674067 CET | 192.168.2.14 | 8.8.8.8 | 0xd126 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:44.450725079 CET | 192.168.2.14 | 8.8.8.8 | 0xd126 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:44.460365057 CET | 192.168.2.14 | 8.8.8.8 | 0xd126 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:44.469381094 CET | 192.168.2.14 | 8.8.8.8 | 0xd126 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:45.487481117 CET | 192.168.2.14 | 8.8.8.8 | 0xc443 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:45.496380091 CET | 192.168.2.14 | 8.8.8.8 | 0xc443 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:45.505537987 CET | 192.168.2.14 | 8.8.8.8 | 0xc443 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:45.515006065 CET | 192.168.2.14 | 8.8.8.8 | 0xc443 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:45.523340940 CET | 192.168.2.14 | 8.8.8.8 | 0xc443 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:46.446819067 CET | 192.168.2.14 | 8.8.8.8 | 0x4e99 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:46.456362009 CET | 192.168.2.14 | 8.8.8.8 | 0x4e99 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:46.469022036 CET | 192.168.2.14 | 8.8.8.8 | 0x4e99 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:46.478408098 CET | 192.168.2.14 | 8.8.8.8 | 0x4e99 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:46.487091064 CET | 192.168.2.14 | 8.8.8.8 | 0x4e99 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:47.410176992 CET | 192.168.2.14 | 8.8.8.8 | 0x2d96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:47.420280933 CET | 192.168.2.14 | 8.8.8.8 | 0x2d96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:47.429878950 CET | 192.168.2.14 | 8.8.8.8 | 0x2d96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:47.440027952 CET | 192.168.2.14 | 8.8.8.8 | 0x2d96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:47.449301958 CET | 192.168.2.14 | 8.8.8.8 | 0x2d96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:48.370569944 CET | 192.168.2.14 | 8.8.8.8 | 0x9359 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:48.380435944 CET | 192.168.2.14 | 8.8.8.8 | 0x9359 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:48.390393019 CET | 192.168.2.14 | 8.8.8.8 | 0x9359 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:48.399243116 CET | 192.168.2.14 | 8.8.8.8 | 0x9359 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:48.409027100 CET | 192.168.2.14 | 8.8.8.8 | 0x9359 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:49.366077900 CET | 192.168.2.14 | 8.8.8.8 | 0x45cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:49.374911070 CET | 192.168.2.14 | 8.8.8.8 | 0x45cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:49.383766890 CET | 192.168.2.14 | 8.8.8.8 | 0x45cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:49.392940044 CET | 192.168.2.14 | 8.8.8.8 | 0x45cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:49.402128935 CET | 192.168.2.14 | 8.8.8.8 | 0x45cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:50.315145016 CET | 192.168.2.14 | 8.8.8.8 | 0xfbf5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:50.326411963 CET | 192.168.2.14 | 8.8.8.8 | 0xfbf5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:50.334916115 CET | 192.168.2.14 | 8.8.8.8 | 0xfbf5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:50.351212978 CET | 192.168.2.14 | 8.8.8.8 | 0xfbf5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:50.359869957 CET | 192.168.2.14 | 8.8.8.8 | 0xfbf5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:51.309243917 CET | 192.168.2.14 | 8.8.8.8 | 0x4f70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:51.318089008 CET | 192.168.2.14 | 8.8.8.8 | 0x4f70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:51.326411009 CET | 192.168.2.14 | 8.8.8.8 | 0x4f70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:51.335165977 CET | 192.168.2.14 | 8.8.8.8 | 0x4f70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:51.344410896 CET | 192.168.2.14 | 8.8.8.8 | 0x4f70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:52.278671980 CET | 192.168.2.14 | 8.8.8.8 | 0xc143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:52.288274050 CET | 192.168.2.14 | 8.8.8.8 | 0xc143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:52.297156096 CET | 192.168.2.14 | 8.8.8.8 | 0xc143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:52.306345940 CET | 192.168.2.14 | 8.8.8.8 | 0xc143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:52.316534996 CET | 192.168.2.14 | 8.8.8.8 | 0xc143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:53.229402065 CET | 192.168.2.14 | 8.8.8.8 | 0xc12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:53.239927053 CET | 192.168.2.14 | 8.8.8.8 | 0xc12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:53.249444962 CET | 192.168.2.14 | 8.8.8.8 | 0xc12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:53.258389950 CET | 192.168.2.14 | 8.8.8.8 | 0xc12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:53.271040916 CET | 192.168.2.14 | 8.8.8.8 | 0xc12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:54.182771921 CET | 192.168.2.14 | 8.8.8.8 | 0x196f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:54.191869020 CET | 192.168.2.14 | 8.8.8.8 | 0x196f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:54.202626944 CET | 192.168.2.14 | 8.8.8.8 | 0x196f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:54.215780973 CET | 192.168.2.14 | 8.8.8.8 | 0x196f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:54.225632906 CET | 192.168.2.14 | 8.8.8.8 | 0x196f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:55.330352068 CET | 192.168.2.14 | 8.8.8.8 | 0xe791 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:55.339466095 CET | 192.168.2.14 | 8.8.8.8 | 0xe791 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:55.348855972 CET | 192.168.2.14 | 8.8.8.8 | 0xe791 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:55.358411074 CET | 192.168.2.14 | 8.8.8.8 | 0xe791 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:55.367897034 CET | 192.168.2.14 | 8.8.8.8 | 0xe791 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:56.282634974 CET | 192.168.2.14 | 8.8.8.8 | 0x31a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:56.291235924 CET | 192.168.2.14 | 8.8.8.8 | 0x31a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:56.299731970 CET | 192.168.2.14 | 8.8.8.8 | 0x31a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:56.308520079 CET | 192.168.2.14 | 8.8.8.8 | 0x31a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:56.318389893 CET | 192.168.2.14 | 8.8.8.8 | 0x31a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:57.261262894 CET | 192.168.2.14 | 8.8.8.8 | 0x3f56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:57.271157980 CET | 192.168.2.14 | 8.8.8.8 | 0x3f56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:57.280622959 CET | 192.168.2.14 | 8.8.8.8 | 0x3f56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:57.290304899 CET | 192.168.2.14 | 8.8.8.8 | 0x3f56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:57.299170017 CET | 192.168.2.14 | 8.8.8.8 | 0x3f56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:58.208211899 CET | 192.168.2.14 | 8.8.8.8 | 0xb121 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:58.217077971 CET | 192.168.2.14 | 8.8.8.8 | 0xb121 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:58.226190090 CET | 192.168.2.14 | 8.8.8.8 | 0xb121 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:58.235649109 CET | 192.168.2.14 | 8.8.8.8 | 0xb121 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:58.244570971 CET | 192.168.2.14 | 8.8.8.8 | 0xb121 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:59.162585974 CET | 192.168.2.14 | 8.8.8.8 | 0x7bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:59.172652006 CET | 192.168.2.14 | 8.8.8.8 | 0x7bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:59.181731939 CET | 192.168.2.14 | 8.8.8.8 | 0x7bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:59.191163063 CET | 192.168.2.14 | 8.8.8.8 | 0x7bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:59.200191975 CET | 192.168.2.14 | 8.8.8.8 | 0x7bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:00.109497070 CET | 192.168.2.14 | 8.8.8.8 | 0xa9a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:00.119003057 CET | 192.168.2.14 | 8.8.8.8 | 0xa9a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:00.129805088 CET | 192.168.2.14 | 8.8.8.8 | 0xa9a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:00.139683008 CET | 192.168.2.14 | 8.8.8.8 | 0xa9a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:00.148154974 CET | 192.168.2.14 | 8.8.8.8 | 0xa9a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:01.092842102 CET | 192.168.2.14 | 8.8.8.8 | 0x3565 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:01.102072954 CET | 192.168.2.14 | 8.8.8.8 | 0x3565 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:01.111977100 CET | 192.168.2.14 | 8.8.8.8 | 0x3565 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:01.122294903 CET | 192.168.2.14 | 8.8.8.8 | 0x3565 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:01.131679058 CET | 192.168.2.14 | 8.8.8.8 | 0x3565 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:02.043642998 CET | 192.168.2.14 | 8.8.8.8 | 0x2d64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:02.054887056 CET | 192.168.2.14 | 8.8.8.8 | 0x2d64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:02.069488049 CET | 192.168.2.14 | 8.8.8.8 | 0x2d64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:02.078691006 CET | 192.168.2.14 | 8.8.8.8 | 0x2d64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:02.090087891 CET | 192.168.2.14 | 8.8.8.8 | 0x2d64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:03.012250900 CET | 192.168.2.14 | 8.8.8.8 | 0xd84b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:03.020996094 CET | 192.168.2.14 | 8.8.8.8 | 0xd84b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:03.030653954 CET | 192.168.2.14 | 8.8.8.8 | 0xd84b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:03.039526939 CET | 192.168.2.14 | 8.8.8.8 | 0xd84b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:03.048553944 CET | 192.168.2.14 | 8.8.8.8 | 0xd84b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:04.021250963 CET | 192.168.2.14 | 8.8.8.8 | 0xcde5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:04.030953884 CET | 192.168.2.14 | 8.8.8.8 | 0xcde5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:04.040007114 CET | 192.168.2.14 | 8.8.8.8 | 0xcde5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:04.049707890 CET | 192.168.2.14 | 8.8.8.8 | 0xcde5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:04.060260057 CET | 192.168.2.14 | 8.8.8.8 | 0xcde5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:05.000166893 CET | 192.168.2.14 | 8.8.8.8 | 0xf4ac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:05.010416985 CET | 192.168.2.14 | 8.8.8.8 | 0xf4ac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:05.019308090 CET | 192.168.2.14 | 8.8.8.8 | 0xf4ac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:05.029649973 CET | 192.168.2.14 | 8.8.8.8 | 0xf4ac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:05.038835049 CET | 192.168.2.14 | 8.8.8.8 | 0xf4ac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:06.094855070 CET | 192.168.2.14 | 8.8.8.8 | 0x750b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:06.107068062 CET | 192.168.2.14 | 8.8.8.8 | 0x750b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:06.118220091 CET | 192.168.2.14 | 8.8.8.8 | 0x750b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:06.128628016 CET | 192.168.2.14 | 8.8.8.8 | 0x750b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:06.137958050 CET | 192.168.2.14 | 8.8.8.8 | 0x750b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:07.096147060 CET | 192.168.2.14 | 8.8.8.8 | 0x6aa4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:07.105407000 CET | 192.168.2.14 | 8.8.8.8 | 0x6aa4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:07.114840031 CET | 192.168.2.14 | 8.8.8.8 | 0x6aa4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:07.128732920 CET | 192.168.2.14 | 8.8.8.8 | 0x6aa4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:07.138577938 CET | 192.168.2.14 | 8.8.8.8 | 0x6aa4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:08.093951941 CET | 192.168.2.14 | 8.8.8.8 | 0x9c74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:08.104357958 CET | 192.168.2.14 | 8.8.8.8 | 0x9c74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:08.114737034 CET | 192.168.2.14 | 8.8.8.8 | 0x9c74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:08.124010086 CET | 192.168.2.14 | 8.8.8.8 | 0x9c74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:08.134208918 CET | 192.168.2.14 | 8.8.8.8 | 0x9c74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:09.092453003 CET | 192.168.2.14 | 8.8.8.8 | 0xe4f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:09.101804018 CET | 192.168.2.14 | 8.8.8.8 | 0xe4f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:09.110734940 CET | 192.168.2.14 | 8.8.8.8 | 0xe4f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:09.120095015 CET | 192.168.2.14 | 8.8.8.8 | 0xe4f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:09.132298946 CET | 192.168.2.14 | 8.8.8.8 | 0xe4f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:10.151942968 CET | 192.168.2.14 | 8.8.8.8 | 0x1854 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:10.161510944 CET | 192.168.2.14 | 8.8.8.8 | 0x1854 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:10.172349930 CET | 192.168.2.14 | 8.8.8.8 | 0x1854 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:10.182246923 CET | 192.168.2.14 | 8.8.8.8 | 0x1854 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:10.192356110 CET | 192.168.2.14 | 8.8.8.8 | 0x1854 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:11.115873098 CET | 192.168.2.14 | 8.8.8.8 | 0x860 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:11.125988007 CET | 192.168.2.14 | 8.8.8.8 | 0x860 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:11.135689974 CET | 192.168.2.14 | 8.8.8.8 | 0x860 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:11.145858049 CET | 192.168.2.14 | 8.8.8.8 | 0x860 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:11.156311989 CET | 192.168.2.14 | 8.8.8.8 | 0x860 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:12.094635010 CET | 192.168.2.14 | 8.8.8.8 | 0x9a20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:12.104070902 CET | 192.168.2.14 | 8.8.8.8 | 0x9a20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:12.113434076 CET | 192.168.2.14 | 8.8.8.8 | 0x9a20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:12.122986078 CET | 192.168.2.14 | 8.8.8.8 | 0x9a20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:12.132608891 CET | 192.168.2.14 | 8.8.8.8 | 0x9a20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:13.092247963 CET | 192.168.2.14 | 8.8.8.8 | 0xf74a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:13.101413012 CET | 192.168.2.14 | 8.8.8.8 | 0xf74a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:13.111308098 CET | 192.168.2.14 | 8.8.8.8 | 0xf74a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:13.121012926 CET | 192.168.2.14 | 8.8.8.8 | 0xf74a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:13.130373955 CET | 192.168.2.14 | 8.8.8.8 | 0xf74a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:14.042126894 CET | 192.168.2.14 | 8.8.8.8 | 0x8e6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:14.053262949 CET | 192.168.2.14 | 8.8.8.8 | 0x8e6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:14.062876940 CET | 192.168.2.14 | 8.8.8.8 | 0x8e6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:14.071886063 CET | 192.168.2.14 | 8.8.8.8 | 0x8e6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:14.081505060 CET | 192.168.2.14 | 8.8.8.8 | 0x8e6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:15.001430035 CET | 192.168.2.14 | 8.8.8.8 | 0x412 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:15.010294914 CET | 192.168.2.14 | 8.8.8.8 | 0x412 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:15.019036055 CET | 192.168.2.14 | 8.8.8.8 | 0x412 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:15.028441906 CET | 192.168.2.14 | 8.8.8.8 | 0x412 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:15.037709951 CET | 192.168.2.14 | 8.8.8.8 | 0x412 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:15.984756947 CET | 192.168.2.14 | 8.8.8.8 | 0xb74c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:15.994543076 CET | 192.168.2.14 | 8.8.8.8 | 0xb74c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:16.004901886 CET | 192.168.2.14 | 8.8.8.8 | 0xb74c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:16.014686108 CET | 192.168.2.14 | 8.8.8.8 | 0xb74c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:16.029371023 CET | 192.168.2.14 | 8.8.8.8 | 0xb74c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:16.996335983 CET | 192.168.2.14 | 8.8.8.8 | 0x3b54 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:17.005306959 CET | 192.168.2.14 | 8.8.8.8 | 0x3b54 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:17.015037060 CET | 192.168.2.14 | 8.8.8.8 | 0x3b54 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:17.024208069 CET | 192.168.2.14 | 8.8.8.8 | 0x3b54 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:17.033646107 CET | 192.168.2.14 | 8.8.8.8 | 0x3b54 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:17.991645098 CET | 192.168.2.14 | 8.8.8.8 | 0x222e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:18.001019001 CET | 192.168.2.14 | 8.8.8.8 | 0x222e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:18.010629892 CET | 192.168.2.14 | 8.8.8.8 | 0x222e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:18.019928932 CET | 192.168.2.14 | 8.8.8.8 | 0x222e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:18.029388905 CET | 192.168.2.14 | 8.8.8.8 | 0x222e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:19.212729931 CET | 192.168.2.14 | 8.8.8.8 | 0x7fa1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:19.223381042 CET | 192.168.2.14 | 8.8.8.8 | 0x7fa1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:19.234117031 CET | 192.168.2.14 | 8.8.8.8 | 0x7fa1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:19.243885994 CET | 192.168.2.14 | 8.8.8.8 | 0x7fa1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:19.253635883 CET | 192.168.2.14 | 8.8.8.8 | 0x7fa1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:20.173939943 CET | 192.168.2.14 | 8.8.8.8 | 0xba21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:20.183873892 CET | 192.168.2.14 | 8.8.8.8 | 0xba21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:20.192672014 CET | 192.168.2.14 | 8.8.8.8 | 0xba21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:20.201958895 CET | 192.168.2.14 | 8.8.8.8 | 0xba21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:20.213188887 CET | 192.168.2.14 | 8.8.8.8 | 0xba21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:21.153192043 CET | 192.168.2.14 | 8.8.8.8 | 0x55b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:21.162925959 CET | 192.168.2.14 | 8.8.8.8 | 0x55b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:21.172003984 CET | 192.168.2.14 | 8.8.8.8 | 0x55b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:21.181194067 CET | 192.168.2.14 | 8.8.8.8 | 0x55b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:21.193761110 CET | 192.168.2.14 | 8.8.8.8 | 0x55b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:22.143028975 CET | 192.168.2.14 | 8.8.8.8 | 0xd78f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:22.152585030 CET | 192.168.2.14 | 8.8.8.8 | 0xd78f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:22.162403107 CET | 192.168.2.14 | 8.8.8.8 | 0xd78f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:22.171681881 CET | 192.168.2.14 | 8.8.8.8 | 0xd78f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:22.180605888 CET | 192.168.2.14 | 8.8.8.8 | 0xd78f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:23.290674925 CET | 192.168.2.14 | 8.8.8.8 | 0xaf87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:23.300151110 CET | 192.168.2.14 | 8.8.8.8 | 0xaf87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:23.309680939 CET | 192.168.2.14 | 8.8.8.8 | 0xaf87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:23.319173098 CET | 192.168.2.14 | 8.8.8.8 | 0xaf87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:23.328171015 CET | 192.168.2.14 | 8.8.8.8 | 0xaf87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:24.241520882 CET | 192.168.2.14 | 8.8.8.8 | 0xdd8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:24.252850056 CET | 192.168.2.14 | 8.8.8.8 | 0xdd8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:24.262383938 CET | 192.168.2.14 | 8.8.8.8 | 0xdd8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:24.271883011 CET | 192.168.2.14 | 8.8.8.8 | 0xdd8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:24.281730890 CET | 192.168.2.14 | 8.8.8.8 | 0xdd8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:25.190270901 CET | 192.168.2.14 | 8.8.8.8 | 0x5b74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:25.200702906 CET | 192.168.2.14 | 8.8.8.8 | 0x5b74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:25.212024927 CET | 192.168.2.14 | 8.8.8.8 | 0x5b74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:25.222450972 CET | 192.168.2.14 | 8.8.8.8 | 0x5b74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:25.233989000 CET | 192.168.2.14 | 8.8.8.8 | 0x5b74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:26.157371998 CET | 192.168.2.14 | 8.8.8.8 | 0xe012 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:26.166160107 CET | 192.168.2.14 | 8.8.8.8 | 0xe012 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:26.174958944 CET | 192.168.2.14 | 8.8.8.8 | 0xe012 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:26.183502913 CET | 192.168.2.14 | 8.8.8.8 | 0xe012 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:26.194253922 CET | 192.168.2.14 | 8.8.8.8 | 0xe012 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:27.149139881 CET | 192.168.2.14 | 8.8.8.8 | 0xd647 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:27.158592939 CET | 192.168.2.14 | 8.8.8.8 | 0xd647 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:27.168776989 CET | 192.168.2.14 | 8.8.8.8 | 0xd647 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:27.179442883 CET | 192.168.2.14 | 8.8.8.8 | 0xd647 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:27.189754963 CET | 192.168.2.14 | 8.8.8.8 | 0xd647 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:28.113745928 CET | 192.168.2.14 | 8.8.8.8 | 0xdd1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:28.123159885 CET | 192.168.2.14 | 8.8.8.8 | 0xdd1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:28.132383108 CET | 192.168.2.14 | 8.8.8.8 | 0xdd1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:28.141283989 CET | 192.168.2.14 | 8.8.8.8 | 0xdd1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:28.151283979 CET | 192.168.2.14 | 8.8.8.8 | 0xdd1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:29.097552061 CET | 192.168.2.14 | 8.8.8.8 | 0xad97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:29.106180906 CET | 192.168.2.14 | 8.8.8.8 | 0xad97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:29.115236044 CET | 192.168.2.14 | 8.8.8.8 | 0xad97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:29.123897076 CET | 192.168.2.14 | 8.8.8.8 | 0xad97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:29.133290052 CET | 192.168.2.14 | 8.8.8.8 | 0xad97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:30.095135927 CET | 192.168.2.14 | 8.8.8.8 | 0x110e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:30.104693890 CET | 192.168.2.14 | 8.8.8.8 | 0x110e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:30.114557028 CET | 192.168.2.14 | 8.8.8.8 | 0x110e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:30.123470068 CET | 192.168.2.14 | 8.8.8.8 | 0x110e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:30.132539034 CET | 192.168.2.14 | 8.8.8.8 | 0x110e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:31.047209024 CET | 192.168.2.14 | 8.8.8.8 | 0xa93d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:31.057248116 CET | 192.168.2.14 | 8.8.8.8 | 0xa93d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:31.067527056 CET | 192.168.2.14 | 8.8.8.8 | 0xa93d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:31.078764915 CET | 192.168.2.14 | 8.8.8.8 | 0xa93d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:31.088246107 CET | 192.168.2.14 | 8.8.8.8 | 0xa93d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:31.998382092 CET | 192.168.2.14 | 8.8.8.8 | 0x409a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:32.006910086 CET | 192.168.2.14 | 8.8.8.8 | 0x409a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:32.017155886 CET | 192.168.2.14 | 8.8.8.8 | 0x409a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:32.026664019 CET | 192.168.2.14 | 8.8.8.8 | 0x409a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:32.035903931 CET | 192.168.2.14 | 8.8.8.8 | 0x409a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:33.077253103 CET | 192.168.2.14 | 8.8.8.8 | 0x87ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:33.087733030 CET | 192.168.2.14 | 8.8.8.8 | 0x87ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:33.097932100 CET | 192.168.2.14 | 8.8.8.8 | 0x87ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:33.106987000 CET | 192.168.2.14 | 8.8.8.8 | 0x87ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:33.116655111 CET | 192.168.2.14 | 8.8.8.8 | 0x87ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:34.113027096 CET | 192.168.2.14 | 8.8.8.8 | 0x1a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:34.122179031 CET | 192.168.2.14 | 8.8.8.8 | 0x1a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:34.131361961 CET | 192.168.2.14 | 8.8.8.8 | 0x1a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:34.141016960 CET | 192.168.2.14 | 8.8.8.8 | 0x1a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:34.151226997 CET | 192.168.2.14 | 8.8.8.8 | 0x1a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:35.109985113 CET | 192.168.2.14 | 8.8.8.8 | 0x8b87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:35.118901014 CET | 192.168.2.14 | 8.8.8.8 | 0x8b87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:35.129009008 CET | 192.168.2.14 | 8.8.8.8 | 0x8b87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:35.137891054 CET | 192.168.2.14 | 8.8.8.8 | 0x8b87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:35.147181988 CET | 192.168.2.14 | 8.8.8.8 | 0x8b87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:36.057679892 CET | 192.168.2.14 | 8.8.8.8 | 0x5bfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:36.068047047 CET | 192.168.2.14 | 8.8.8.8 | 0x5bfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:36.077192068 CET | 192.168.2.14 | 8.8.8.8 | 0x5bfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:36.087027073 CET | 192.168.2.14 | 8.8.8.8 | 0x5bfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:36.097069025 CET | 192.168.2.14 | 8.8.8.8 | 0x5bfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:37.064604044 CET | 192.168.2.14 | 8.8.8.8 | 0x7f56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:37.075491905 CET | 192.168.2.14 | 8.8.8.8 | 0x7f56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:37.086436033 CET | 192.168.2.14 | 8.8.8.8 | 0x7f56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:37.096283913 CET | 192.168.2.14 | 8.8.8.8 | 0x7f56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:37.106132030 CET | 192.168.2.14 | 8.8.8.8 | 0x7f56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:38.041553974 CET | 192.168.2.14 | 8.8.8.8 | 0x5b03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:38.051428080 CET | 192.168.2.14 | 8.8.8.8 | 0x5b03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:38.062792063 CET | 192.168.2.14 | 8.8.8.8 | 0x5b03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:38.073004007 CET | 192.168.2.14 | 8.8.8.8 | 0x5b03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:38.081552029 CET | 192.168.2.14 | 8.8.8.8 | 0x5b03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:39.016536951 CET | 192.168.2.14 | 8.8.8.8 | 0xc7ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:39.025731087 CET | 192.168.2.14 | 8.8.8.8 | 0xc7ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:39.034790039 CET | 192.168.2.14 | 8.8.8.8 | 0xc7ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:39.043978930 CET | 192.168.2.14 | 8.8.8.8 | 0xc7ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:39.053133965 CET | 192.168.2.14 | 8.8.8.8 | 0xc7ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:40.018666029 CET | 192.168.2.14 | 8.8.8.8 | 0xa895 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:40.028028965 CET | 192.168.2.14 | 8.8.8.8 | 0xa895 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:40.037595034 CET | 192.168.2.14 | 8.8.8.8 | 0xa895 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:40.046833038 CET | 192.168.2.14 | 8.8.8.8 | 0xa895 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:40.059395075 CET | 192.168.2.14 | 8.8.8.8 | 0xa895 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:41.064160109 CET | 192.168.2.14 | 8.8.8.8 | 0x6fa2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:41.073685884 CET | 192.168.2.14 | 8.8.8.8 | 0x6fa2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:41.082428932 CET | 192.168.2.14 | 8.8.8.8 | 0x6fa2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:41.093220949 CET | 192.168.2.14 | 8.8.8.8 | 0x6fa2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:41.104955912 CET | 192.168.2.14 | 8.8.8.8 | 0x6fa2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:42.163814068 CET | 192.168.2.14 | 8.8.8.8 | 0xe550 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:42.173048973 CET | 192.168.2.14 | 8.8.8.8 | 0xe550 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:42.183377028 CET | 192.168.2.14 | 8.8.8.8 | 0xe550 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:42.193314075 CET | 192.168.2.14 | 8.8.8.8 | 0xe550 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:42.202606916 CET | 192.168.2.14 | 8.8.8.8 | 0xe550 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:43.118045092 CET | 192.168.2.14 | 8.8.8.8 | 0x3efd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:43.126883984 CET | 192.168.2.14 | 8.8.8.8 | 0x3efd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:43.136111021 CET | 192.168.2.14 | 8.8.8.8 | 0x3efd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:43.145011902 CET | 192.168.2.14 | 8.8.8.8 | 0x3efd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:43.153650999 CET | 192.168.2.14 | 8.8.8.8 | 0x3efd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:44.065119982 CET | 192.168.2.14 | 8.8.8.8 | 0xe8f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:44.075741053 CET | 192.168.2.14 | 8.8.8.8 | 0xe8f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:44.087033033 CET | 192.168.2.14 | 8.8.8.8 | 0xe8f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:44.097208977 CET | 192.168.2.14 | 8.8.8.8 | 0xe8f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:44.106043100 CET | 192.168.2.14 | 8.8.8.8 | 0xe8f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:45.017004013 CET | 192.168.2.14 | 8.8.8.8 | 0x16ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:45.027656078 CET | 192.168.2.14 | 8.8.8.8 | 0x16ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:45.037472010 CET | 192.168.2.14 | 8.8.8.8 | 0x16ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:45.048959017 CET | 192.168.2.14 | 8.8.8.8 | 0x16ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:45.059629917 CET | 192.168.2.14 | 8.8.8.8 | 0x16ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.003590107 CET | 192.168.2.14 | 8.8.8.8 | 0x38e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.012768984 CET | 192.168.2.14 | 8.8.8.8 | 0x38e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.023082972 CET | 192.168.2.14 | 8.8.8.8 | 0x38e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.031850100 CET | 192.168.2.14 | 8.8.8.8 | 0x38e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.040798903 CET | 192.168.2.14 | 8.8.8.8 | 0x38e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.943837881 CET | 192.168.2.14 | 8.8.8.8 | 0xb285 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.953454018 CET | 192.168.2.14 | 8.8.8.8 | 0xb285 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.962368011 CET | 192.168.2.14 | 8.8.8.8 | 0xb285 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.971266985 CET | 192.168.2.14 | 8.8.8.8 | 0xb285 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.979867935 CET | 192.168.2.14 | 8.8.8.8 | 0xb285 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:47.904253006 CET | 192.168.2.14 | 8.8.8.8 | 0xa296 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:47.914027929 CET | 192.168.2.14 | 8.8.8.8 | 0xa296 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:47.923034906 CET | 192.168.2.14 | 8.8.8.8 | 0xa296 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:47.932056904 CET | 192.168.2.14 | 8.8.8.8 | 0xa296 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:47.940804958 CET | 192.168.2.14 | 8.8.8.8 | 0xa296 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:48.892990112 CET | 192.168.2.14 | 8.8.8.8 | 0xff37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:48.903412104 CET | 192.168.2.14 | 8.8.8.8 | 0xff37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:48.913410902 CET | 192.168.2.14 | 8.8.8.8 | 0xff37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:48.924480915 CET | 192.168.2.14 | 8.8.8.8 | 0xff37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:48.934401035 CET | 192.168.2.14 | 8.8.8.8 | 0xff37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:49.871279955 CET | 192.168.2.14 | 8.8.8.8 | 0x5b68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:49.880924940 CET | 192.168.2.14 | 8.8.8.8 | 0x5b68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:49.890221119 CET | 192.168.2.14 | 8.8.8.8 | 0x5b68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:49.899751902 CET | 192.168.2.14 | 8.8.8.8 | 0x5b68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:49.908502102 CET | 192.168.2.14 | 8.8.8.8 | 0x5b68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:50.856290102 CET | 192.168.2.14 | 8.8.8.8 | 0x1dc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:50.865495920 CET | 192.168.2.14 | 8.8.8.8 | 0x1dc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:50.874906063 CET | 192.168.2.14 | 8.8.8.8 | 0x1dc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:50.883826017 CET | 192.168.2.14 | 8.8.8.8 | 0x1dc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:50.893357992 CET | 192.168.2.14 | 8.8.8.8 | 0x1dc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:51.804322958 CET | 192.168.2.14 | 8.8.8.8 | 0x4cf0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:51.812757969 CET | 192.168.2.14 | 8.8.8.8 | 0x4cf0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:51.821042061 CET | 192.168.2.14 | 8.8.8.8 | 0x4cf0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:51.830243111 CET | 192.168.2.14 | 8.8.8.8 | 0x4cf0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:51.839505911 CET | 192.168.2.14 | 8.8.8.8 | 0x4cf0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:52.794244051 CET | 192.168.2.14 | 8.8.8.8 | 0x3171 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:52.803589106 CET | 192.168.2.14 | 8.8.8.8 | 0x3171 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:52.815552950 CET | 192.168.2.14 | 8.8.8.8 | 0x3171 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:52.825252056 CET | 192.168.2.14 | 8.8.8.8 | 0x3171 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:52.835438967 CET | 192.168.2.14 | 8.8.8.8 | 0x3171 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:53.851367950 CET | 192.168.2.14 | 8.8.8.8 | 0xaeae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:53.860415936 CET | 192.168.2.14 | 8.8.8.8 | 0xaeae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:53.869899035 CET | 192.168.2.14 | 8.8.8.8 | 0xaeae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:53.878931999 CET | 192.168.2.14 | 8.8.8.8 | 0xaeae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:53.887773037 CET | 192.168.2.14 | 8.8.8.8 | 0xaeae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:54.801395893 CET | 192.168.2.14 | 8.8.8.8 | 0x685a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:54.810904980 CET | 192.168.2.14 | 8.8.8.8 | 0x685a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:54.821059942 CET | 192.168.2.14 | 8.8.8.8 | 0x685a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:54.829746962 CET | 192.168.2.14 | 8.8.8.8 | 0x685a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:54.838259935 CET | 192.168.2.14 | 8.8.8.8 | 0x685a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:55.779160023 CET | 192.168.2.14 | 8.8.8.8 | 0xaf4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:55.788032055 CET | 192.168.2.14 | 8.8.8.8 | 0xaf4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:55.797730923 CET | 192.168.2.14 | 8.8.8.8 | 0xaf4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:55.806195021 CET | 192.168.2.14 | 8.8.8.8 | 0xaf4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:55.815716982 CET | 192.168.2.14 | 8.8.8.8 | 0xaf4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:56.780700922 CET | 192.168.2.14 | 8.8.8.8 | 0x2503 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:56.790205002 CET | 192.168.2.14 | 8.8.8.8 | 0x2503 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:56.803056002 CET | 192.168.2.14 | 8.8.8.8 | 0x2503 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:56.812652111 CET | 192.168.2.14 | 8.8.8.8 | 0x2503 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:56.821639061 CET | 192.168.2.14 | 8.8.8.8 | 0x2503 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:57.793385983 CET | 192.168.2.14 | 8.8.8.8 | 0x6809 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:57.802181005 CET | 192.168.2.14 | 8.8.8.8 | 0x6809 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:57.812006950 CET | 192.168.2.14 | 8.8.8.8 | 0x6809 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:57.820504904 CET | 192.168.2.14 | 8.8.8.8 | 0x6809 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:57.829916954 CET | 192.168.2.14 | 8.8.8.8 | 0x6809 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:58.773567915 CET | 192.168.2.14 | 8.8.8.8 | 0x2c1a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:58.782517910 CET | 192.168.2.14 | 8.8.8.8 | 0x2c1a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:58.791754007 CET | 192.168.2.14 | 8.8.8.8 | 0x2c1a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:58.801790953 CET | 192.168.2.14 | 8.8.8.8 | 0x2c1a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:58.811645985 CET | 192.168.2.14 | 8.8.8.8 | 0x2c1a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:59.727042913 CET | 192.168.2.14 | 8.8.8.8 | 0x9d06 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:59.735786915 CET | 192.168.2.14 | 8.8.8.8 | 0x9d06 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:59.747325897 CET | 192.168.2.14 | 8.8.8.8 | 0x9d06 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:59.756782055 CET | 192.168.2.14 | 8.8.8.8 | 0x9d06 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:59.765692949 CET | 192.168.2.14 | 8.8.8.8 | 0x9d06 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:00.677913904 CET | 192.168.2.14 | 8.8.8.8 | 0x31b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:00.686678886 CET | 192.168.2.14 | 8.8.8.8 | 0x31b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:00.695921898 CET | 192.168.2.14 | 8.8.8.8 | 0x31b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:00.706648111 CET | 192.168.2.14 | 8.8.8.8 | 0x31b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:00.715234995 CET | 192.168.2.14 | 8.8.8.8 | 0x31b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:01.657607079 CET | 192.168.2.14 | 8.8.8.8 | 0x1a2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:01.666565895 CET | 192.168.2.14 | 8.8.8.8 | 0x1a2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:01.675903082 CET | 192.168.2.14 | 8.8.8.8 | 0x1a2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:01.685780048 CET | 192.168.2.14 | 8.8.8.8 | 0x1a2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:01.694636106 CET | 192.168.2.14 | 8.8.8.8 | 0x1a2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:02.605375051 CET | 192.168.2.14 | 8.8.8.8 | 0xf02a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:02.615540028 CET | 192.168.2.14 | 8.8.8.8 | 0xf02a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:02.625447989 CET | 192.168.2.14 | 8.8.8.8 | 0xf02a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:02.634959936 CET | 192.168.2.14 | 8.8.8.8 | 0xf02a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:02.643950939 CET | 192.168.2.14 | 8.8.8.8 | 0xf02a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:03.834427118 CET | 192.168.2.14 | 8.8.8.8 | 0x3df2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:03.843333006 CET | 192.168.2.14 | 8.8.8.8 | 0x3df2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:03.851696968 CET | 192.168.2.14 | 8.8.8.8 | 0x3df2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:03.859786987 CET | 192.168.2.14 | 8.8.8.8 | 0x3df2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:03.868371010 CET | 192.168.2.14 | 8.8.8.8 | 0x3df2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:04.795866966 CET | 192.168.2.14 | 8.8.8.8 | 0x7f1e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:04.805126905 CET | 192.168.2.14 | 8.8.8.8 | 0x7f1e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:04.814218044 CET | 192.168.2.14 | 8.8.8.8 | 0x7f1e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:04.824419975 CET | 192.168.2.14 | 8.8.8.8 | 0x7f1e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:04.833758116 CET | 192.168.2.14 | 8.8.8.8 | 0x7f1e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:05.772933006 CET | 192.168.2.14 | 8.8.8.8 | 0xce4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:05.781888962 CET | 192.168.2.14 | 8.8.8.8 | 0xce4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:05.790999889 CET | 192.168.2.14 | 8.8.8.8 | 0xce4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:05.801096916 CET | 192.168.2.14 | 8.8.8.8 | 0xce4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:05.811037064 CET | 192.168.2.14 | 8.8.8.8 | 0xce4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:06.731863976 CET | 192.168.2.14 | 8.8.8.8 | 0xf07a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:06.742115974 CET | 192.168.2.14 | 8.8.8.8 | 0xf07a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:06.751038074 CET | 192.168.2.14 | 8.8.8.8 | 0xf07a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:06.760436058 CET | 192.168.2.14 | 8.8.8.8 | 0xf07a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:06.770086050 CET | 192.168.2.14 | 8.8.8.8 | 0xf07a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:07.695723057 CET | 192.168.2.14 | 8.8.8.8 | 0xe83a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:07.708517075 CET | 192.168.2.14 | 8.8.8.8 | 0xe83a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:07.718303919 CET | 192.168.2.14 | 8.8.8.8 | 0xe83a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:07.728682041 CET | 192.168.2.14 | 8.8.8.8 | 0xe83a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:07.739419937 CET | 192.168.2.14 | 8.8.8.8 | 0xe83a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:08.673109055 CET | 192.168.2.14 | 8.8.8.8 | 0xc4da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:08.682468891 CET | 192.168.2.14 | 8.8.8.8 | 0xc4da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:08.691322088 CET | 192.168.2.14 | 8.8.8.8 | 0xc4da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:08.700109005 CET | 192.168.2.14 | 8.8.8.8 | 0xc4da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:08.709172964 CET | 192.168.2.14 | 8.8.8.8 | 0xc4da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:09.666615009 CET | 192.168.2.14 | 8.8.8.8 | 0xb020 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:09.676341057 CET | 192.168.2.14 | 8.8.8.8 | 0xb020 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:09.684540987 CET | 192.168.2.14 | 8.8.8.8 | 0xb020 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:09.693404913 CET | 192.168.2.14 | 8.8.8.8 | 0xb020 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:09.702403069 CET | 192.168.2.14 | 8.8.8.8 | 0xb020 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:10.662345886 CET | 192.168.2.14 | 8.8.8.8 | 0xf389 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:10.672451019 CET | 192.168.2.14 | 8.8.8.8 | 0xf389 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:10.682074070 CET | 192.168.2.14 | 8.8.8.8 | 0xf389 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:10.691104889 CET | 192.168.2.14 | 8.8.8.8 | 0xf389 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:10.701360941 CET | 192.168.2.14 | 8.8.8.8 | 0xf389 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:11.665838957 CET | 192.168.2.14 | 8.8.8.8 | 0xab6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:11.676419020 CET | 192.168.2.14 | 8.8.8.8 | 0xab6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:11.685436964 CET | 192.168.2.14 | 8.8.8.8 | 0xab6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:11.695291996 CET | 192.168.2.14 | 8.8.8.8 | 0xab6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:11.704849958 CET | 192.168.2.14 | 8.8.8.8 | 0xab6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:12.932257891 CET | 192.168.2.14 | 8.8.8.8 | 0x5c99 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:12.950579882 CET | 192.168.2.14 | 8.8.8.8 | 0x5c99 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:12.959583044 CET | 192.168.2.14 | 8.8.8.8 | 0x5c99 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:12.969000101 CET | 192.168.2.14 | 8.8.8.8 | 0x5c99 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:12.984198093 CET | 192.168.2.14 | 8.8.8.8 | 0x5c99 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:14.005851984 CET | 192.168.2.14 | 8.8.8.8 | 0xb85e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:14.015068054 CET | 192.168.2.14 | 8.8.8.8 | 0xb85e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:14.023401022 CET | 192.168.2.14 | 8.8.8.8 | 0xb85e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:14.032248020 CET | 192.168.2.14 | 8.8.8.8 | 0xb85e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:14.040838957 CET | 192.168.2.14 | 8.8.8.8 | 0xb85e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:15.292186975 CET | 192.168.2.14 | 8.8.8.8 | 0x7552 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:15.305567980 CET | 192.168.2.14 | 8.8.8.8 | 0x7552 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:15.314512014 CET | 192.168.2.14 | 8.8.8.8 | 0x7552 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:15.323700905 CET | 192.168.2.14 | 8.8.8.8 | 0x7552 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:15.331948042 CET | 192.168.2.14 | 8.8.8.8 | 0x7552 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:16.243144989 CET | 192.168.2.14 | 8.8.8.8 | 0x4a92 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:16.252675056 CET | 192.168.2.14 | 8.8.8.8 | 0x4a92 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:16.261499882 CET | 192.168.2.14 | 8.8.8.8 | 0x4a92 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:16.270793915 CET | 192.168.2.14 | 8.8.8.8 | 0x4a92 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:16.280687094 CET | 192.168.2.14 | 8.8.8.8 | 0x4a92 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:17.194387913 CET | 192.168.2.14 | 8.8.8.8 | 0x3c46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:17.204076052 CET | 192.168.2.14 | 8.8.8.8 | 0x3c46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:17.213972092 CET | 192.168.2.14 | 8.8.8.8 | 0x3c46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:17.222821951 CET | 192.168.2.14 | 8.8.8.8 | 0x3c46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:17.232590914 CET | 192.168.2.14 | 8.8.8.8 | 0x3c46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:18.151212931 CET | 192.168.2.14 | 8.8.8.8 | 0x571e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:18.160162926 CET | 192.168.2.14 | 8.8.8.8 | 0x571e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:18.169053078 CET | 192.168.2.14 | 8.8.8.8 | 0x571e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:18.178802967 CET | 192.168.2.14 | 8.8.8.8 | 0x571e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:18.188828945 CET | 192.168.2.14 | 8.8.8.8 | 0x571e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:19.122168064 CET | 192.168.2.14 | 8.8.8.8 | 0x2d8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:19.130475044 CET | 192.168.2.14 | 8.8.8.8 | 0x2d8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:19.139405966 CET | 192.168.2.14 | 8.8.8.8 | 0x2d8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:19.148406029 CET | 192.168.2.14 | 8.8.8.8 | 0x2d8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:19.157433987 CET | 192.168.2.14 | 8.8.8.8 | 0x2d8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:20.133284092 CET | 192.168.2.14 | 8.8.8.8 | 0xcc92 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:20.142812967 CET | 192.168.2.14 | 8.8.8.8 | 0xcc92 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:20.151843071 CET | 192.168.2.14 | 8.8.8.8 | 0xcc92 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 29, 2024 17:20:14.978809118 CET | 8.8.8.8 | 192.168.2.14 | 0x7eab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:15.002091885 CET | 8.8.8.8 | 192.168.2.14 | 0x7eab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:15.037662983 CET | 8.8.8.8 | 192.168.2.14 | 0x7eab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:15.054666042 CET | 8.8.8.8 | 192.168.2.14 | 0x7eab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:15.072535038 CET | 8.8.8.8 | 192.168.2.14 | 0x7eab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:15.988563061 CET | 8.8.8.8 | 192.168.2.14 | 0x4a32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:15.997525930 CET | 8.8.8.8 | 192.168.2.14 | 0x4a32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:16.006866932 CET | 8.8.8.8 | 192.168.2.14 | 0x4a32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:16.015790939 CET | 8.8.8.8 | 192.168.2.14 | 0x4a32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:16.025485039 CET | 8.8.8.8 | 192.168.2.14 | 0x4a32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:16.996743917 CET | 8.8.8.8 | 192.168.2.14 | 0x6ed4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:17.005326033 CET | 8.8.8.8 | 192.168.2.14 | 0x6ed4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:17.014292002 CET | 8.8.8.8 | 192.168.2.14 | 0x6ed4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:17.022485018 CET | 8.8.8.8 | 192.168.2.14 | 0x6ed4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:17.031505108 CET | 8.8.8.8 | 192.168.2.14 | 0x6ed4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:17.984735966 CET | 8.8.8.8 | 192.168.2.14 | 0x307c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:17.993007898 CET | 8.8.8.8 | 192.168.2.14 | 0x307c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.002019882 CET | 8.8.8.8 | 192.168.2.14 | 0x307c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.010912895 CET | 8.8.8.8 | 192.168.2.14 | 0x307c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.019495010 CET | 8.8.8.8 | 192.168.2.14 | 0x307c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.940030098 CET | 8.8.8.8 | 192.168.2.14 | 0xd0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.949320078 CET | 8.8.8.8 | 192.168.2.14 | 0xd0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.958317041 CET | 8.8.8.8 | 192.168.2.14 | 0xd0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.966974020 CET | 8.8.8.8 | 192.168.2.14 | 0xd0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:18.976368904 CET | 8.8.8.8 | 192.168.2.14 | 0xd0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:19.900865078 CET | 8.8.8.8 | 192.168.2.14 | 0x867d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:19.910047054 CET | 8.8.8.8 | 192.168.2.14 | 0x867d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:19.919862986 CET | 8.8.8.8 | 192.168.2.14 | 0x867d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:19.928818941 CET | 8.8.8.8 | 192.168.2.14 | 0x867d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:19.938260078 CET | 8.8.8.8 | 192.168.2.14 | 0x867d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:21.258459091 CET | 8.8.8.8 | 192.168.2.14 | 0x4252 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:21.268942118 CET | 8.8.8.8 | 192.168.2.14 | 0x4252 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:21.278944016 CET | 8.8.8.8 | 192.168.2.14 | 0x4252 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:21.289347887 CET | 8.8.8.8 | 192.168.2.14 | 0x4252 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:21.300540924 CET | 8.8.8.8 | 192.168.2.14 | 0x4252 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:22.720398903 CET | 8.8.8.8 | 192.168.2.14 | 0x936 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:22.730130911 CET | 8.8.8.8 | 192.168.2.14 | 0x936 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:22.740097046 CET | 8.8.8.8 | 192.168.2.14 | 0x936 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:22.750336885 CET | 8.8.8.8 | 192.168.2.14 | 0x936 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:22.759834051 CET | 8.8.8.8 | 192.168.2.14 | 0x936 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:23.782484055 CET | 8.8.8.8 | 192.168.2.14 | 0xed09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:23.791713953 CET | 8.8.8.8 | 192.168.2.14 | 0xed09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:23.800659895 CET | 8.8.8.8 | 192.168.2.14 | 0xed09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:23.809783936 CET | 8.8.8.8 | 192.168.2.14 | 0xed09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:23.818897963 CET | 8.8.8.8 | 192.168.2.14 | 0xed09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:24.750299931 CET | 8.8.8.8 | 192.168.2.14 | 0x3c17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:24.759217978 CET | 8.8.8.8 | 192.168.2.14 | 0x3c17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:24.768856049 CET | 8.8.8.8 | 192.168.2.14 | 0x3c17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:24.778085947 CET | 8.8.8.8 | 192.168.2.14 | 0x3c17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:24.786303043 CET | 8.8.8.8 | 192.168.2.14 | 0x3c17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:25.734662056 CET | 8.8.8.8 | 192.168.2.14 | 0xd9da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:25.743743896 CET | 8.8.8.8 | 192.168.2.14 | 0xd9da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:25.752456903 CET | 8.8.8.8 | 192.168.2.14 | 0xd9da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:25.764420033 CET | 8.8.8.8 | 192.168.2.14 | 0xd9da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:25.772919893 CET | 8.8.8.8 | 192.168.2.14 | 0xd9da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:26.686178923 CET | 8.8.8.8 | 192.168.2.14 | 0xd611 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:26.694973946 CET | 8.8.8.8 | 192.168.2.14 | 0xd611 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:26.703478098 CET | 8.8.8.8 | 192.168.2.14 | 0xd611 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:26.712074995 CET | 8.8.8.8 | 192.168.2.14 | 0xd611 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:26.728255987 CET | 8.8.8.8 | 192.168.2.14 | 0xd611 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:27.725758076 CET | 8.8.8.8 | 192.168.2.14 | 0x11c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:27.734158039 CET | 8.8.8.8 | 192.168.2.14 | 0x11c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:27.742697001 CET | 8.8.8.8 | 192.168.2.14 | 0x11c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:27.752729893 CET | 8.8.8.8 | 192.168.2.14 | 0x11c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:27.761421919 CET | 8.8.8.8 | 192.168.2.14 | 0x11c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:28.683940887 CET | 8.8.8.8 | 192.168.2.14 | 0x34ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:28.693325996 CET | 8.8.8.8 | 192.168.2.14 | 0x34ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:28.702568054 CET | 8.8.8.8 | 192.168.2.14 | 0x34ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:28.711111069 CET | 8.8.8.8 | 192.168.2.14 | 0x34ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:28.719643116 CET | 8.8.8.8 | 192.168.2.14 | 0x34ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:29.669229984 CET | 8.8.8.8 | 192.168.2.14 | 0xacbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:29.677913904 CET | 8.8.8.8 | 192.168.2.14 | 0xacbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:29.685950041 CET | 8.8.8.8 | 192.168.2.14 | 0xacbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:29.693922043 CET | 8.8.8.8 | 192.168.2.14 | 0xacbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:29.702604055 CET | 8.8.8.8 | 192.168.2.14 | 0xacbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:30.620924950 CET | 8.8.8.8 | 192.168.2.14 | 0x532a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:30.630784988 CET | 8.8.8.8 | 192.168.2.14 | 0x532a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:30.640224934 CET | 8.8.8.8 | 192.168.2.14 | 0x532a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:30.649597883 CET | 8.8.8.8 | 192.168.2.14 | 0x532a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:30.659275055 CET | 8.8.8.8 | 192.168.2.14 | 0x532a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:31.562712908 CET | 8.8.8.8 | 192.168.2.14 | 0x30d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:31.573077917 CET | 8.8.8.8 | 192.168.2.14 | 0x30d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:31.583266973 CET | 8.8.8.8 | 192.168.2.14 | 0x30d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:31.593439102 CET | 8.8.8.8 | 192.168.2.14 | 0x30d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:31.608028889 CET | 8.8.8.8 | 192.168.2.14 | 0x30d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:32.631248951 CET | 8.8.8.8 | 192.168.2.14 | 0x4508 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:32.640930891 CET | 8.8.8.8 | 192.168.2.14 | 0x4508 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:32.650105000 CET | 8.8.8.8 | 192.168.2.14 | 0x4508 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:32.659497023 CET | 8.8.8.8 | 192.168.2.14 | 0x4508 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:32.668545008 CET | 8.8.8.8 | 192.168.2.14 | 0x4508 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:33.572978973 CET | 8.8.8.8 | 192.168.2.14 | 0xc1ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:33.581897020 CET | 8.8.8.8 | 192.168.2.14 | 0xc1ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:33.590114117 CET | 8.8.8.8 | 192.168.2.14 | 0xc1ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:33.600507975 CET | 8.8.8.8 | 192.168.2.14 | 0xc1ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:33.609013081 CET | 8.8.8.8 | 192.168.2.14 | 0xc1ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:34.633044004 CET | 8.8.8.8 | 192.168.2.14 | 0xae0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:34.642571926 CET | 8.8.8.8 | 192.168.2.14 | 0xae0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:34.651079893 CET | 8.8.8.8 | 192.168.2.14 | 0xae0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:34.659754992 CET | 8.8.8.8 | 192.168.2.14 | 0xae0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:34.669013977 CET | 8.8.8.8 | 192.168.2.14 | 0xae0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:35.692466021 CET | 8.8.8.8 | 192.168.2.14 | 0x8230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:35.701874018 CET | 8.8.8.8 | 192.168.2.14 | 0x8230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:35.710427999 CET | 8.8.8.8 | 192.168.2.14 | 0x8230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:35.719675064 CET | 8.8.8.8 | 192.168.2.14 | 0x8230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:35.728562117 CET | 8.8.8.8 | 192.168.2.14 | 0x8230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:36.640348911 CET | 8.8.8.8 | 192.168.2.14 | 0x2c4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:36.649389029 CET | 8.8.8.8 | 192.168.2.14 | 0x2c4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:36.658329010 CET | 8.8.8.8 | 192.168.2.14 | 0x2c4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:36.667901039 CET | 8.8.8.8 | 192.168.2.14 | 0x2c4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:36.676562071 CET | 8.8.8.8 | 192.168.2.14 | 0x2c4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:37.706998110 CET | 8.8.8.8 | 192.168.2.14 | 0xa36f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:37.716556072 CET | 8.8.8.8 | 192.168.2.14 | 0xa36f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:37.725608110 CET | 8.8.8.8 | 192.168.2.14 | 0xa36f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:37.734741926 CET | 8.8.8.8 | 192.168.2.14 | 0xa36f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:37.743217945 CET | 8.8.8.8 | 192.168.2.14 | 0xa36f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:38.655734062 CET | 8.8.8.8 | 192.168.2.14 | 0x2b85 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:38.665621042 CET | 8.8.8.8 | 192.168.2.14 | 0x2b85 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:38.675899982 CET | 8.8.8.8 | 192.168.2.14 | 0x2b85 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:38.685739040 CET | 8.8.8.8 | 192.168.2.14 | 0x2b85 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:38.694437027 CET | 8.8.8.8 | 192.168.2.14 | 0x2b85 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:39.619405031 CET | 8.8.8.8 | 192.168.2.14 | 0xbb92 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:39.629167080 CET | 8.8.8.8 | 192.168.2.14 | 0xbb92 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:39.638675928 CET | 8.8.8.8 | 192.168.2.14 | 0xbb92 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:39.647263050 CET | 8.8.8.8 | 192.168.2.14 | 0xbb92 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:39.656261921 CET | 8.8.8.8 | 192.168.2.14 | 0xbb92 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:40.638438940 CET | 8.8.8.8 | 192.168.2.14 | 0x95aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:40.647006989 CET | 8.8.8.8 | 192.168.2.14 | 0x95aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:40.656153917 CET | 8.8.8.8 | 192.168.2.14 | 0x95aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:40.665522099 CET | 8.8.8.8 | 192.168.2.14 | 0x95aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:40.674859047 CET | 8.8.8.8 | 192.168.2.14 | 0x95aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:41.578495026 CET | 8.8.8.8 | 192.168.2.14 | 0x44a5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:41.588628054 CET | 8.8.8.8 | 192.168.2.14 | 0x44a5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:41.598114014 CET | 8.8.8.8 | 192.168.2.14 | 0x44a5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:41.607182026 CET | 8.8.8.8 | 192.168.2.14 | 0x44a5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:41.617039919 CET | 8.8.8.8 | 192.168.2.14 | 0x44a5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:42.529751062 CET | 8.8.8.8 | 192.168.2.14 | 0xa6bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:42.539592028 CET | 8.8.8.8 | 192.168.2.14 | 0xa6bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:42.548820972 CET | 8.8.8.8 | 192.168.2.14 | 0xa6bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:42.558219910 CET | 8.8.8.8 | 192.168.2.14 | 0xa6bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:42.567219019 CET | 8.8.8.8 | 192.168.2.14 | 0xa6bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:43.481292009 CET | 8.8.8.8 | 192.168.2.14 | 0xb3eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:43.491089106 CET | 8.8.8.8 | 192.168.2.14 | 0xb3eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:43.499897003 CET | 8.8.8.8 | 192.168.2.14 | 0xb3eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:43.509192944 CET | 8.8.8.8 | 192.168.2.14 | 0xb3eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:43.518559933 CET | 8.8.8.8 | 192.168.2.14 | 0xb3eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:44.438988924 CET | 8.8.8.8 | 192.168.2.14 | 0xd126 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:44.449198961 CET | 8.8.8.8 | 192.168.2.14 | 0xd126 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:44.458987951 CET | 8.8.8.8 | 192.168.2.14 | 0xd126 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:44.468034029 CET | 8.8.8.8 | 192.168.2.14 | 0xd126 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:44.477459908 CET | 8.8.8.8 | 192.168.2.14 | 0xd126 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:45.495564938 CET | 8.8.8.8 | 192.168.2.14 | 0xc443 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:45.504714012 CET | 8.8.8.8 | 192.168.2.14 | 0xc443 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:45.514246941 CET | 8.8.8.8 | 192.168.2.14 | 0xc443 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:45.522605896 CET | 8.8.8.8 | 192.168.2.14 | 0xc443 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:45.531032085 CET | 8.8.8.8 | 192.168.2.14 | 0xc443 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:46.454718113 CET | 8.8.8.8 | 192.168.2.14 | 0x4e99 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:46.467729092 CET | 8.8.8.8 | 192.168.2.14 | 0x4e99 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:46.477200031 CET | 8.8.8.8 | 192.168.2.14 | 0x4e99 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:46.485647917 CET | 8.8.8.8 | 192.168.2.14 | 0x4e99 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:46.495023966 CET | 8.8.8.8 | 192.168.2.14 | 0x4e99 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:47.418643951 CET | 8.8.8.8 | 192.168.2.14 | 0x2d96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:47.428287983 CET | 8.8.8.8 | 192.168.2.14 | 0x2d96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:47.438528061 CET | 8.8.8.8 | 192.168.2.14 | 0x2d96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:47.447911978 CET | 8.8.8.8 | 192.168.2.14 | 0x2d96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:47.458148003 CET | 8.8.8.8 | 192.168.2.14 | 0x2d96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:48.379041910 CET | 8.8.8.8 | 192.168.2.14 | 0x9359 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:48.388916969 CET | 8.8.8.8 | 192.168.2.14 | 0x9359 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:48.397703886 CET | 8.8.8.8 | 192.168.2.14 | 0x9359 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:48.407685041 CET | 8.8.8.8 | 192.168.2.14 | 0x9359 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:48.417386055 CET | 8.8.8.8 | 192.168.2.14 | 0x9359 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:49.373675108 CET | 8.8.8.8 | 192.168.2.14 | 0x45cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:49.382507086 CET | 8.8.8.8 | 192.168.2.14 | 0x45cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:49.391710997 CET | 8.8.8.8 | 192.168.2.14 | 0x45cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:49.400914907 CET | 8.8.8.8 | 192.168.2.14 | 0x45cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:49.410125017 CET | 8.8.8.8 | 192.168.2.14 | 0x45cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:50.325227022 CET | 8.8.8.8 | 192.168.2.14 | 0xfbf5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:50.333750010 CET | 8.8.8.8 | 192.168.2.14 | 0xfbf5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:50.350018978 CET | 8.8.8.8 | 192.168.2.14 | 0xfbf5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:50.358656883 CET | 8.8.8.8 | 192.168.2.14 | 0xfbf5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:50.368804932 CET | 8.8.8.8 | 192.168.2.14 | 0xfbf5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:51.317014933 CET | 8.8.8.8 | 192.168.2.14 | 0x4f70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:51.325584888 CET | 8.8.8.8 | 192.168.2.14 | 0x4f70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:51.334273100 CET | 8.8.8.8 | 192.168.2.14 | 0x4f70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:51.343296051 CET | 8.8.8.8 | 192.168.2.14 | 0x4f70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:51.353461981 CET | 8.8.8.8 | 192.168.2.14 | 0x4f70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:52.286818981 CET | 8.8.8.8 | 192.168.2.14 | 0xc143 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:52.295994043 CET | 8.8.8.8 | 192.168.2.14 | 0xc143 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:52.304930925 CET | 8.8.8.8 | 192.168.2.14 | 0xc143 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:52.315182924 CET | 8.8.8.8 | 192.168.2.14 | 0xc143 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:52.325467110 CET | 8.8.8.8 | 192.168.2.14 | 0xc143 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:53.238720894 CET | 8.8.8.8 | 192.168.2.14 | 0xc12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:53.248425961 CET | 8.8.8.8 | 192.168.2.14 | 0xc12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:53.256913900 CET | 8.8.8.8 | 192.168.2.14 | 0xc12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:53.269503117 CET | 8.8.8.8 | 192.168.2.14 | 0xc12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:53.278629065 CET | 8.8.8.8 | 192.168.2.14 | 0xc12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:54.190165043 CET | 8.8.8.8 | 192.168.2.14 | 0x196f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:54.200990915 CET | 8.8.8.8 | 192.168.2.14 | 0x196f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:54.213793993 CET | 8.8.8.8 | 192.168.2.14 | 0x196f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:54.224096060 CET | 8.8.8.8 | 192.168.2.14 | 0x196f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:54.233954906 CET | 8.8.8.8 | 192.168.2.14 | 0x196f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:55.338046074 CET | 8.8.8.8 | 192.168.2.14 | 0xe791 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:55.347388983 CET | 8.8.8.8 | 192.168.2.14 | 0xe791 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:55.357120037 CET | 8.8.8.8 | 192.168.2.14 | 0xe791 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:55.365991116 CET | 8.8.8.8 | 192.168.2.14 | 0xe791 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:55.375614882 CET | 8.8.8.8 | 192.168.2.14 | 0xe791 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:56.289804935 CET | 8.8.8.8 | 192.168.2.14 | 0x31a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:56.298528910 CET | 8.8.8.8 | 192.168.2.14 | 0x31a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:56.307454109 CET | 8.8.8.8 | 192.168.2.14 | 0x31a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:56.316934109 CET | 8.8.8.8 | 192.168.2.14 | 0x31a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:56.325866938 CET | 8.8.8.8 | 192.168.2.14 | 0x31a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:57.269494057 CET | 8.8.8.8 | 192.168.2.14 | 0x3f56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:57.279022932 CET | 8.8.8.8 | 192.168.2.14 | 0x3f56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:57.288508892 CET | 8.8.8.8 | 192.168.2.14 | 0x3f56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:57.298265934 CET | 8.8.8.8 | 192.168.2.14 | 0x3f56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:57.307408094 CET | 8.8.8.8 | 192.168.2.14 | 0x3f56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:58.216386080 CET | 8.8.8.8 | 192.168.2.14 | 0xb121 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:58.224925041 CET | 8.8.8.8 | 192.168.2.14 | 0xb121 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:58.234095097 CET | 8.8.8.8 | 192.168.2.14 | 0xb121 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:58.243128061 CET | 8.8.8.8 | 192.168.2.14 | 0xb121 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:58.253032923 CET | 8.8.8.8 | 192.168.2.14 | 0xb121 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:59.170805931 CET | 8.8.8.8 | 192.168.2.14 | 0x7bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:59.180032969 CET | 8.8.8.8 | 192.168.2.14 | 0x7bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:59.189564943 CET | 8.8.8.8 | 192.168.2.14 | 0x7bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:59.198930025 CET | 8.8.8.8 | 192.168.2.14 | 0x7bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:20:59.207506895 CET | 8.8.8.8 | 192.168.2.14 | 0x7bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:00.118243933 CET | 8.8.8.8 | 192.168.2.14 | 0xa9a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:00.129106045 CET | 8.8.8.8 | 192.168.2.14 | 0xa9a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:00.138994932 CET | 8.8.8.8 | 192.168.2.14 | 0xa9a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:00.147236109 CET | 8.8.8.8 | 192.168.2.14 | 0xa9a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:00.157274961 CET | 8.8.8.8 | 192.168.2.14 | 0xa9a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:01.100860119 CET | 8.8.8.8 | 192.168.2.14 | 0x3565 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:01.110542059 CET | 8.8.8.8 | 192.168.2.14 | 0x3565 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:01.120873928 CET | 8.8.8.8 | 192.168.2.14 | 0x3565 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:01.130229950 CET | 8.8.8.8 | 192.168.2.14 | 0x3565 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:01.140007973 CET | 8.8.8.8 | 192.168.2.14 | 0x3565 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:02.053539991 CET | 8.8.8.8 | 192.168.2.14 | 0x2d64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:02.067841053 CET | 8.8.8.8 | 192.168.2.14 | 0x2d64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:02.077243090 CET | 8.8.8.8 | 192.168.2.14 | 0x2d64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:02.088674068 CET | 8.8.8.8 | 192.168.2.14 | 0x2d64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:02.098134995 CET | 8.8.8.8 | 192.168.2.14 | 0x2d64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:03.020066977 CET | 8.8.8.8 | 192.168.2.14 | 0xd84b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:03.029788971 CET | 8.8.8.8 | 192.168.2.14 | 0xd84b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:03.038594961 CET | 8.8.8.8 | 192.168.2.14 | 0xd84b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:03.047662973 CET | 8.8.8.8 | 192.168.2.14 | 0xd84b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:03.058887959 CET | 8.8.8.8 | 192.168.2.14 | 0xd84b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:04.029469967 CET | 8.8.8.8 | 192.168.2.14 | 0xcde5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:04.038585901 CET | 8.8.8.8 | 192.168.2.14 | 0xcde5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:04.048227072 CET | 8.8.8.8 | 192.168.2.14 | 0xcde5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:04.058309078 CET | 8.8.8.8 | 192.168.2.14 | 0xcde5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:04.070112944 CET | 8.8.8.8 | 192.168.2.14 | 0xcde5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:05.009059906 CET | 8.8.8.8 | 192.168.2.14 | 0xf4ac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:05.018001080 CET | 8.8.8.8 | 192.168.2.14 | 0xf4ac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:05.028307915 CET | 8.8.8.8 | 192.168.2.14 | 0xf4ac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:05.037538052 CET | 8.8.8.8 | 192.168.2.14 | 0xf4ac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:05.046755075 CET | 8.8.8.8 | 192.168.2.14 | 0xf4ac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:06.105472088 CET | 8.8.8.8 | 192.168.2.14 | 0x750b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:06.116566896 CET | 8.8.8.8 | 192.168.2.14 | 0x750b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:06.127088070 CET | 8.8.8.8 | 192.168.2.14 | 0x750b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:06.136523008 CET | 8.8.8.8 | 192.168.2.14 | 0x750b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:06.150897980 CET | 8.8.8.8 | 192.168.2.14 | 0x750b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:07.103781939 CET | 8.8.8.8 | 192.168.2.14 | 0x6aa4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:07.113068104 CET | 8.8.8.8 | 192.168.2.14 | 0x6aa4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:07.127007008 CET | 8.8.8.8 | 192.168.2.14 | 0x6aa4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:07.136840105 CET | 8.8.8.8 | 192.168.2.14 | 0x6aa4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:07.146450996 CET | 8.8.8.8 | 192.168.2.14 | 0x6aa4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:08.103039026 CET | 8.8.8.8 | 192.168.2.14 | 0x9c74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:08.113444090 CET | 8.8.8.8 | 192.168.2.14 | 0x9c74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:08.122731924 CET | 8.8.8.8 | 192.168.2.14 | 0x9c74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:08.132909060 CET | 8.8.8.8 | 192.168.2.14 | 0x9c74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:08.142518997 CET | 8.8.8.8 | 192.168.2.14 | 0x9c74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:09.100070953 CET | 8.8.8.8 | 192.168.2.14 | 0xe4f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:09.109033108 CET | 8.8.8.8 | 192.168.2.14 | 0xe4f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:09.118571043 CET | 8.8.8.8 | 192.168.2.14 | 0xe4f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:09.130666018 CET | 8.8.8.8 | 192.168.2.14 | 0xe4f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:09.139954090 CET | 8.8.8.8 | 192.168.2.14 | 0xe4f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:10.159801006 CET | 8.8.8.8 | 192.168.2.14 | 0x1854 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:10.170634985 CET | 8.8.8.8 | 192.168.2.14 | 0x1854 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:10.180571079 CET | 8.8.8.8 | 192.168.2.14 | 0x1854 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:10.190618992 CET | 8.8.8.8 | 192.168.2.14 | 0x1854 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:10.200939894 CET | 8.8.8.8 | 192.168.2.14 | 0x1854 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:11.124548912 CET | 8.8.8.8 | 192.168.2.14 | 0x860 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:11.133871078 CET | 8.8.8.8 | 192.168.2.14 | 0x860 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:11.144354105 CET | 8.8.8.8 | 192.168.2.14 | 0x860 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:11.154668093 CET | 8.8.8.8 | 192.168.2.14 | 0x860 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:11.163923025 CET | 8.8.8.8 | 192.168.2.14 | 0x860 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:12.102281094 CET | 8.8.8.8 | 192.168.2.14 | 0x9a20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:12.111609936 CET | 8.8.8.8 | 192.168.2.14 | 0x9a20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:12.121078014 CET | 8.8.8.8 | 192.168.2.14 | 0x9a20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:12.130852938 CET | 8.8.8.8 | 192.168.2.14 | 0x9a20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:12.141716957 CET | 8.8.8.8 | 192.168.2.14 | 0x9a20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:13.099864006 CET | 8.8.8.8 | 192.168.2.14 | 0xf74a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:13.109800100 CET | 8.8.8.8 | 192.168.2.14 | 0xf74a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:13.119723082 CET | 8.8.8.8 | 192.168.2.14 | 0xf74a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:13.128844976 CET | 8.8.8.8 | 192.168.2.14 | 0xf74a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:13.138309956 CET | 8.8.8.8 | 192.168.2.14 | 0xf74a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:14.051496029 CET | 8.8.8.8 | 192.168.2.14 | 0x8e6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:14.061255932 CET | 8.8.8.8 | 192.168.2.14 | 0x8e6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:14.070694923 CET | 8.8.8.8 | 192.168.2.14 | 0x8e6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:14.080362082 CET | 8.8.8.8 | 192.168.2.14 | 0x8e6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:14.089481115 CET | 8.8.8.8 | 192.168.2.14 | 0x8e6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:15.009259939 CET | 8.8.8.8 | 192.168.2.14 | 0x412 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:15.017991066 CET | 8.8.8.8 | 192.168.2.14 | 0x412 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:15.027440071 CET | 8.8.8.8 | 192.168.2.14 | 0x412 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:15.036325932 CET | 8.8.8.8 | 192.168.2.14 | 0x412 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:15.045944929 CET | 8.8.8.8 | 192.168.2.14 | 0x412 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:15.992954016 CET | 8.8.8.8 | 192.168.2.14 | 0xb74c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:16.003422022 CET | 8.8.8.8 | 192.168.2.14 | 0xb74c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:16.013026953 CET | 8.8.8.8 | 192.168.2.14 | 0xb74c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:16.027971029 CET | 8.8.8.8 | 192.168.2.14 | 0xb74c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:16.036757946 CET | 8.8.8.8 | 192.168.2.14 | 0xb74c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:17.003856897 CET | 8.8.8.8 | 192.168.2.14 | 0x3b54 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:17.013436079 CET | 8.8.8.8 | 192.168.2.14 | 0x3b54 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:17.022775888 CET | 8.8.8.8 | 192.168.2.14 | 0x3b54 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:17.032258034 CET | 8.8.8.8 | 192.168.2.14 | 0x3b54 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:17.041630983 CET | 8.8.8.8 | 192.168.2.14 | 0x3b54 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:17.999398947 CET | 8.8.8.8 | 192.168.2.14 | 0x222e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:18.009166956 CET | 8.8.8.8 | 192.168.2.14 | 0x222e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:18.018304110 CET | 8.8.8.8 | 192.168.2.14 | 0x222e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:18.027920961 CET | 8.8.8.8 | 192.168.2.14 | 0x222e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:18.037378073 CET | 8.8.8.8 | 192.168.2.14 | 0x222e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:19.221802950 CET | 8.8.8.8 | 192.168.2.14 | 0x7fa1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:19.232594013 CET | 8.8.8.8 | 192.168.2.14 | 0x7fa1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:19.242465019 CET | 8.8.8.8 | 192.168.2.14 | 0x7fa1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:19.252530098 CET | 8.8.8.8 | 192.168.2.14 | 0x7fa1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:19.261339903 CET | 8.8.8.8 | 192.168.2.14 | 0x7fa1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:20.182634115 CET | 8.8.8.8 | 192.168.2.14 | 0xba21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:20.191521883 CET | 8.8.8.8 | 192.168.2.14 | 0xba21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:20.200783968 CET | 8.8.8.8 | 192.168.2.14 | 0xba21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:20.212033987 CET | 8.8.8.8 | 192.168.2.14 | 0xba21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:20.220988035 CET | 8.8.8.8 | 192.168.2.14 | 0xba21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:21.161406994 CET | 8.8.8.8 | 192.168.2.14 | 0x55b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:21.170533895 CET | 8.8.8.8 | 192.168.2.14 | 0x55b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:21.179804087 CET | 8.8.8.8 | 192.168.2.14 | 0x55b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:21.192359924 CET | 8.8.8.8 | 192.168.2.14 | 0x55b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:21.203206062 CET | 8.8.8.8 | 192.168.2.14 | 0x55b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:22.151772976 CET | 8.8.8.8 | 192.168.2.14 | 0xd78f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:22.161608934 CET | 8.8.8.8 | 192.168.2.14 | 0xd78f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:22.170918941 CET | 8.8.8.8 | 192.168.2.14 | 0xd78f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:22.179831982 CET | 8.8.8.8 | 192.168.2.14 | 0xd78f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:22.189627886 CET | 8.8.8.8 | 192.168.2.14 | 0xd78f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:23.298764944 CET | 8.8.8.8 | 192.168.2.14 | 0xaf87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:23.308370113 CET | 8.8.8.8 | 192.168.2.14 | 0xaf87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:23.317841053 CET | 8.8.8.8 | 192.168.2.14 | 0xaf87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:23.326853037 CET | 8.8.8.8 | 192.168.2.14 | 0xaf87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:23.335648060 CET | 8.8.8.8 | 192.168.2.14 | 0xaf87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:24.250999928 CET | 8.8.8.8 | 192.168.2.14 | 0xdd8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:24.260560036 CET | 8.8.8.8 | 192.168.2.14 | 0xdd8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:24.270174980 CET | 8.8.8.8 | 192.168.2.14 | 0xdd8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:24.280153036 CET | 8.8.8.8 | 192.168.2.14 | 0xdd8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:24.290608883 CET | 8.8.8.8 | 192.168.2.14 | 0xdd8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:25.198993921 CET | 8.8.8.8 | 192.168.2.14 | 0x5b74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:25.210275888 CET | 8.8.8.8 | 192.168.2.14 | 0x5b74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:25.221133947 CET | 8.8.8.8 | 192.168.2.14 | 0x5b74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:25.232279062 CET | 8.8.8.8 | 192.168.2.14 | 0x5b74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:25.243078947 CET | 8.8.8.8 | 192.168.2.14 | 0x5b74 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:26.165632963 CET | 8.8.8.8 | 192.168.2.14 | 0xe012 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:26.174400091 CET | 8.8.8.8 | 192.168.2.14 | 0xe012 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:26.182970047 CET | 8.8.8.8 | 192.168.2.14 | 0xe012 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:26.193177938 CET | 8.8.8.8 | 192.168.2.14 | 0xe012 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:26.203182936 CET | 8.8.8.8 | 192.168.2.14 | 0xe012 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:27.156929970 CET | 8.8.8.8 | 192.168.2.14 | 0xd647 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:27.167293072 CET | 8.8.8.8 | 192.168.2.14 | 0xd647 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:27.177922010 CET | 8.8.8.8 | 192.168.2.14 | 0xd647 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:27.188329935 CET | 8.8.8.8 | 192.168.2.14 | 0xd647 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:27.199634075 CET | 8.8.8.8 | 192.168.2.14 | 0xd647 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:28.121689081 CET | 8.8.8.8 | 192.168.2.14 | 0xdd1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:28.130923033 CET | 8.8.8.8 | 192.168.2.14 | 0xdd1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:28.139839888 CET | 8.8.8.8 | 192.168.2.14 | 0xdd1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:28.149807930 CET | 8.8.8.8 | 192.168.2.14 | 0xdd1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:28.159092903 CET | 8.8.8.8 | 192.168.2.14 | 0xdd1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:29.104948044 CET | 8.8.8.8 | 192.168.2.14 | 0xad97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:29.114207029 CET | 8.8.8.8 | 192.168.2.14 | 0xad97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:29.122899055 CET | 8.8.8.8 | 192.168.2.14 | 0xad97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:29.132244110 CET | 8.8.8.8 | 192.168.2.14 | 0xad97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:29.145126104 CET | 8.8.8.8 | 192.168.2.14 | 0xad97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:30.103476048 CET | 8.8.8.8 | 192.168.2.14 | 0x110e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:30.113166094 CET | 8.8.8.8 | 192.168.2.14 | 0x110e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:30.122139931 CET | 8.8.8.8 | 192.168.2.14 | 0x110e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:30.131431103 CET | 8.8.8.8 | 192.168.2.14 | 0x110e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:30.141129971 CET | 8.8.8.8 | 192.168.2.14 | 0x110e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:31.055455923 CET | 8.8.8.8 | 192.168.2.14 | 0xa93d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:31.065820932 CET | 8.8.8.8 | 192.168.2.14 | 0xa93d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:31.077033043 CET | 8.8.8.8 | 192.168.2.14 | 0xa93d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:31.086590052 CET | 8.8.8.8 | 192.168.2.14 | 0xa93d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:31.096226931 CET | 8.8.8.8 | 192.168.2.14 | 0xa93d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:32.005803108 CET | 8.8.8.8 | 192.168.2.14 | 0x409a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:32.016019106 CET | 8.8.8.8 | 192.168.2.14 | 0x409a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:32.025567055 CET | 8.8.8.8 | 192.168.2.14 | 0x409a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:32.034816027 CET | 8.8.8.8 | 192.168.2.14 | 0x409a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:32.043752909 CET | 8.8.8.8 | 192.168.2.14 | 0x409a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:33.086330891 CET | 8.8.8.8 | 192.168.2.14 | 0x87ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:33.096596003 CET | 8.8.8.8 | 192.168.2.14 | 0x87ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:33.105746984 CET | 8.8.8.8 | 192.168.2.14 | 0x87ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:33.115412951 CET | 8.8.8.8 | 192.168.2.14 | 0x87ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:33.124512911 CET | 8.8.8.8 | 192.168.2.14 | 0x87ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:34.120553017 CET | 8.8.8.8 | 192.168.2.14 | 0x1a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:34.129837990 CET | 8.8.8.8 | 192.168.2.14 | 0x1a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:34.139499903 CET | 8.8.8.8 | 192.168.2.14 | 0x1a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:34.149671078 CET | 8.8.8.8 | 192.168.2.14 | 0x1a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:34.158847094 CET | 8.8.8.8 | 192.168.2.14 | 0x1a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:35.117902040 CET | 8.8.8.8 | 192.168.2.14 | 0x8b87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:35.128046989 CET | 8.8.8.8 | 192.168.2.14 | 0x8b87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:35.136908054 CET | 8.8.8.8 | 192.168.2.14 | 0x8b87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:35.146218061 CET | 8.8.8.8 | 192.168.2.14 | 0x8b87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:35.155247927 CET | 8.8.8.8 | 192.168.2.14 | 0x8b87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:36.066574097 CET | 8.8.8.8 | 192.168.2.14 | 0x5bfc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:36.075824022 CET | 8.8.8.8 | 192.168.2.14 | 0x5bfc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:36.085521936 CET | 8.8.8.8 | 192.168.2.14 | 0x5bfc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:36.095784903 CET | 8.8.8.8 | 192.168.2.14 | 0x5bfc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:36.104846954 CET | 8.8.8.8 | 192.168.2.14 | 0x5bfc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:37.073964119 CET | 8.8.8.8 | 192.168.2.14 | 0x7f56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:37.085036039 CET | 8.8.8.8 | 192.168.2.14 | 0x7f56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:37.094938040 CET | 8.8.8.8 | 192.168.2.14 | 0x7f56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:37.104790926 CET | 8.8.8.8 | 192.168.2.14 | 0x7f56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:37.114552975 CET | 8.8.8.8 | 192.168.2.14 | 0x7f56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:38.050193071 CET | 8.8.8.8 | 192.168.2.14 | 0x5b03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:38.061475039 CET | 8.8.8.8 | 192.168.2.14 | 0x5b03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:38.071866035 CET | 8.8.8.8 | 192.168.2.14 | 0x5b03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:38.080570936 CET | 8.8.8.8 | 192.168.2.14 | 0x5b03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:38.089186907 CET | 8.8.8.8 | 192.168.2.14 | 0x5b03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:39.024430037 CET | 8.8.8.8 | 192.168.2.14 | 0xc7ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:39.033580065 CET | 8.8.8.8 | 192.168.2.14 | 0xc7ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:39.042582035 CET | 8.8.8.8 | 192.168.2.14 | 0xc7ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:39.052118063 CET | 8.8.8.8 | 192.168.2.14 | 0xc7ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:39.061048985 CET | 8.8.8.8 | 192.168.2.14 | 0xc7ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:40.026843071 CET | 8.8.8.8 | 192.168.2.14 | 0xa895 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:40.036118984 CET | 8.8.8.8 | 192.168.2.14 | 0xa895 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:40.045768976 CET | 8.8.8.8 | 192.168.2.14 | 0xa895 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:40.057501078 CET | 8.8.8.8 | 192.168.2.14 | 0xa895 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:40.069171906 CET | 8.8.8.8 | 192.168.2.14 | 0xa895 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:41.072889090 CET | 8.8.8.8 | 192.168.2.14 | 0x6fa2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:41.081645012 CET | 8.8.8.8 | 192.168.2.14 | 0x6fa2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:41.092302084 CET | 8.8.8.8 | 192.168.2.14 | 0x6fa2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:41.104080915 CET | 8.8.8.8 | 192.168.2.14 | 0x6fa2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:41.113362074 CET | 8.8.8.8 | 192.168.2.14 | 0x6fa2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:42.171648979 CET | 8.8.8.8 | 192.168.2.14 | 0xe550 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:42.181878090 CET | 8.8.8.8 | 192.168.2.14 | 0xe550 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:42.191857100 CET | 8.8.8.8 | 192.168.2.14 | 0xe550 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:42.200778961 CET | 8.8.8.8 | 192.168.2.14 | 0xe550 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:42.210726976 CET | 8.8.8.8 | 192.168.2.14 | 0xe550 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:43.125873089 CET | 8.8.8.8 | 192.168.2.14 | 0x3efd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:43.134848118 CET | 8.8.8.8 | 192.168.2.14 | 0x3efd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:43.143701077 CET | 8.8.8.8 | 192.168.2.14 | 0x3efd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:43.152415037 CET | 8.8.8.8 | 192.168.2.14 | 0x3efd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:43.162190914 CET | 8.8.8.8 | 192.168.2.14 | 0x3efd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:44.074378014 CET | 8.8.8.8 | 192.168.2.14 | 0xe8f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:44.085465908 CET | 8.8.8.8 | 192.168.2.14 | 0xe8f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:44.095845938 CET | 8.8.8.8 | 192.168.2.14 | 0xe8f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:44.104792118 CET | 8.8.8.8 | 192.168.2.14 | 0xe8f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:44.114161015 CET | 8.8.8.8 | 192.168.2.14 | 0xe8f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:45.026258945 CET | 8.8.8.8 | 192.168.2.14 | 0x16ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:45.036020041 CET | 8.8.8.8 | 192.168.2.14 | 0x16ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:45.047123909 CET | 8.8.8.8 | 192.168.2.14 | 0x16ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:45.058585882 CET | 8.8.8.8 | 192.168.2.14 | 0x16ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:45.068471909 CET | 8.8.8.8 | 192.168.2.14 | 0x16ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.011225939 CET | 8.8.8.8 | 192.168.2.14 | 0x38e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.021614075 CET | 8.8.8.8 | 192.168.2.14 | 0x38e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.030642986 CET | 8.8.8.8 | 192.168.2.14 | 0x38e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.039633036 CET | 8.8.8.8 | 192.168.2.14 | 0x38e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.049922943 CET | 8.8.8.8 | 192.168.2.14 | 0x38e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.952370882 CET | 8.8.8.8 | 192.168.2.14 | 0xb285 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.961237907 CET | 8.8.8.8 | 192.168.2.14 | 0xb285 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.970180035 CET | 8.8.8.8 | 192.168.2.14 | 0xb285 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.978760958 CET | 8.8.8.8 | 192.168.2.14 | 0xb285 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:46.987862110 CET | 8.8.8.8 | 192.168.2.14 | 0xb285 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:47.912718058 CET | 8.8.8.8 | 192.168.2.14 | 0xa296 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:47.921771049 CET | 8.8.8.8 | 192.168.2.14 | 0xa296 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:47.930687904 CET | 8.8.8.8 | 192.168.2.14 | 0xa296 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:47.939587116 CET | 8.8.8.8 | 192.168.2.14 | 0xa296 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:47.949296951 CET | 8.8.8.8 | 192.168.2.14 | 0xa296 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:48.901598930 CET | 8.8.8.8 | 192.168.2.14 | 0xff37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:48.910939932 CET | 8.8.8.8 | 192.168.2.14 | 0xff37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:48.923486948 CET | 8.8.8.8 | 192.168.2.14 | 0xff37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:48.933617115 CET | 8.8.8.8 | 192.168.2.14 | 0xff37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:48.943224907 CET | 8.8.8.8 | 192.168.2.14 | 0xff37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:49.880074024 CET | 8.8.8.8 | 192.168.2.14 | 0x5b68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:49.889241934 CET | 8.8.8.8 | 192.168.2.14 | 0x5b68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:49.898740053 CET | 8.8.8.8 | 192.168.2.14 | 0x5b68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:49.907541990 CET | 8.8.8.8 | 192.168.2.14 | 0x5b68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:49.916059971 CET | 8.8.8.8 | 192.168.2.14 | 0x5b68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:50.864506006 CET | 8.8.8.8 | 192.168.2.14 | 0x1dc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:50.873888016 CET | 8.8.8.8 | 192.168.2.14 | 0x1dc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:50.882554054 CET | 8.8.8.8 | 192.168.2.14 | 0x1dc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:50.892122984 CET | 8.8.8.8 | 192.168.2.14 | 0x1dc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:50.901293993 CET | 8.8.8.8 | 192.168.2.14 | 0x1dc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:51.812068939 CET | 8.8.8.8 | 192.168.2.14 | 0x4cf0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:51.820141077 CET | 8.8.8.8 | 192.168.2.14 | 0x4cf0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:51.829267979 CET | 8.8.8.8 | 192.168.2.14 | 0x4cf0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:51.838479042 CET | 8.8.8.8 | 192.168.2.14 | 0x4cf0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:51.847050905 CET | 8.8.8.8 | 192.168.2.14 | 0x4cf0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:52.802248001 CET | 8.8.8.8 | 192.168.2.14 | 0x3171 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:52.814261913 CET | 8.8.8.8 | 192.168.2.14 | 0x3171 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:52.824038029 CET | 8.8.8.8 | 192.168.2.14 | 0x3171 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:52.834268093 CET | 8.8.8.8 | 192.168.2.14 | 0x3171 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:52.843581915 CET | 8.8.8.8 | 192.168.2.14 | 0x3171 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:53.859179974 CET | 8.8.8.8 | 192.168.2.14 | 0xaeae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:53.869087934 CET | 8.8.8.8 | 192.168.2.14 | 0xaeae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:53.878114939 CET | 8.8.8.8 | 192.168.2.14 | 0xaeae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:53.886653900 CET | 8.8.8.8 | 192.168.2.14 | 0xaeae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:53.895349979 CET | 8.8.8.8 | 192.168.2.14 | 0xaeae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:54.809827089 CET | 8.8.8.8 | 192.168.2.14 | 0x685a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:54.820053101 CET | 8.8.8.8 | 192.168.2.14 | 0x685a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:54.828852892 CET | 8.8.8.8 | 192.168.2.14 | 0x685a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:54.837141037 CET | 8.8.8.8 | 192.168.2.14 | 0x685a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:54.846580029 CET | 8.8.8.8 | 192.168.2.14 | 0x685a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:55.787131071 CET | 8.8.8.8 | 192.168.2.14 | 0xaf4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:55.796808958 CET | 8.8.8.8 | 192.168.2.14 | 0xaf4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:55.805243015 CET | 8.8.8.8 | 192.168.2.14 | 0xaf4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:55.814768076 CET | 8.8.8.8 | 192.168.2.14 | 0xaf4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:55.823211908 CET | 8.8.8.8 | 192.168.2.14 | 0xaf4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:56.789325953 CET | 8.8.8.8 | 192.168.2.14 | 0x2503 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:56.802124023 CET | 8.8.8.8 | 192.168.2.14 | 0x2503 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:56.811510086 CET | 8.8.8.8 | 192.168.2.14 | 0x2503 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:56.820344925 CET | 8.8.8.8 | 192.168.2.14 | 0x2503 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:56.831058025 CET | 8.8.8.8 | 192.168.2.14 | 0x2503 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:57.801182985 CET | 8.8.8.8 | 192.168.2.14 | 0x6809 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:57.810931921 CET | 8.8.8.8 | 192.168.2.14 | 0x6809 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:57.819442034 CET | 8.8.8.8 | 192.168.2.14 | 0x6809 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:57.828623056 CET | 8.8.8.8 | 192.168.2.14 | 0x6809 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:57.838383913 CET | 8.8.8.8 | 192.168.2.14 | 0x6809 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:58.781168938 CET | 8.8.8.8 | 192.168.2.14 | 0x2c1a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:58.790493011 CET | 8.8.8.8 | 192.168.2.14 | 0x2c1a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:58.800641060 CET | 8.8.8.8 | 192.168.2.14 | 0x2c1a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:58.810527086 CET | 8.8.8.8 | 192.168.2.14 | 0x2c1a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:58.820779085 CET | 8.8.8.8 | 192.168.2.14 | 0x2c1a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:59.734664917 CET | 8.8.8.8 | 192.168.2.14 | 0x9d06 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:59.746206999 CET | 8.8.8.8 | 192.168.2.14 | 0x9d06 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:59.755680084 CET | 8.8.8.8 | 192.168.2.14 | 0x9d06 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:59.764710903 CET | 8.8.8.8 | 192.168.2.14 | 0x9d06 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:21:59.775522947 CET | 8.8.8.8 | 192.168.2.14 | 0x9d06 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:00.685971975 CET | 8.8.8.8 | 192.168.2.14 | 0x31b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:00.695152044 CET | 8.8.8.8 | 192.168.2.14 | 0x31b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:00.705878019 CET | 8.8.8.8 | 192.168.2.14 | 0x31b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:00.714514971 CET | 8.8.8.8 | 192.168.2.14 | 0x31b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:00.723479033 CET | 8.8.8.8 | 192.168.2.14 | 0x31b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:01.665328979 CET | 8.8.8.8 | 192.168.2.14 | 0x1a2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:01.674622059 CET | 8.8.8.8 | 192.168.2.14 | 0x1a2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:01.684566975 CET | 8.8.8.8 | 192.168.2.14 | 0x1a2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:01.693449974 CET | 8.8.8.8 | 192.168.2.14 | 0x1a2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:01.702148914 CET | 8.8.8.8 | 192.168.2.14 | 0x1a2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:02.614434958 CET | 8.8.8.8 | 192.168.2.14 | 0xf02a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:02.624470949 CET | 8.8.8.8 | 192.168.2.14 | 0xf02a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:02.634084940 CET | 8.8.8.8 | 192.168.2.14 | 0xf02a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:02.643001080 CET | 8.8.8.8 | 192.168.2.14 | 0xf02a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:02.651906013 CET | 8.8.8.8 | 192.168.2.14 | 0xf02a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:03.842442036 CET | 8.8.8.8 | 192.168.2.14 | 0x3df2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:03.850860119 CET | 8.8.8.8 | 192.168.2.14 | 0x3df2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:03.858989954 CET | 8.8.8.8 | 192.168.2.14 | 0x3df2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:03.867358923 CET | 8.8.8.8 | 192.168.2.14 | 0x3df2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:03.876553059 CET | 8.8.8.8 | 192.168.2.14 | 0x3df2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:04.803484917 CET | 8.8.8.8 | 192.168.2.14 | 0x7f1e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:04.812758923 CET | 8.8.8.8 | 192.168.2.14 | 0x7f1e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:04.822628021 CET | 8.8.8.8 | 192.168.2.14 | 0x7f1e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:04.832348108 CET | 8.8.8.8 | 192.168.2.14 | 0x7f1e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:04.841684103 CET | 8.8.8.8 | 192.168.2.14 | 0x7f1e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:05.780839920 CET | 8.8.8.8 | 192.168.2.14 | 0xce4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:05.790154934 CET | 8.8.8.8 | 192.168.2.14 | 0xce4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:05.800206900 CET | 8.8.8.8 | 192.168.2.14 | 0xce4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:05.810039997 CET | 8.8.8.8 | 192.168.2.14 | 0xce4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:05.818850040 CET | 8.8.8.8 | 192.168.2.14 | 0xce4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:06.740776062 CET | 8.8.8.8 | 192.168.2.14 | 0xf07a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:06.749989033 CET | 8.8.8.8 | 192.168.2.14 | 0xf07a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:06.759347916 CET | 8.8.8.8 | 192.168.2.14 | 0xf07a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:06.769011021 CET | 8.8.8.8 | 192.168.2.14 | 0xf07a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:06.777892113 CET | 8.8.8.8 | 192.168.2.14 | 0xf07a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:07.704351902 CET | 8.8.8.8 | 192.168.2.14 | 0xe83a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:07.716487885 CET | 8.8.8.8 | 192.168.2.14 | 0xe83a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:07.727212906 CET | 8.8.8.8 | 192.168.2.14 | 0xe83a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:07.736624002 CET | 8.8.8.8 | 192.168.2.14 | 0xe83a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:07.747337103 CET | 8.8.8.8 | 192.168.2.14 | 0xe83a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:08.681188107 CET | 8.8.8.8 | 192.168.2.14 | 0xc4da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:08.690278053 CET | 8.8.8.8 | 192.168.2.14 | 0xc4da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:08.699204922 CET | 8.8.8.8 | 192.168.2.14 | 0xc4da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:08.708328009 CET | 8.8.8.8 | 192.168.2.14 | 0xc4da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:08.717156887 CET | 8.8.8.8 | 192.168.2.14 | 0xc4da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:09.675133944 CET | 8.8.8.8 | 192.168.2.14 | 0xb020 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:09.683633089 CET | 8.8.8.8 | 192.168.2.14 | 0xb020 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:09.692465067 CET | 8.8.8.8 | 192.168.2.14 | 0xb020 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:09.701270103 CET | 8.8.8.8 | 192.168.2.14 | 0xb020 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:09.711453915 CET | 8.8.8.8 | 192.168.2.14 | 0xb020 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:10.671103954 CET | 8.8.8.8 | 192.168.2.14 | 0xf389 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:10.680720091 CET | 8.8.8.8 | 192.168.2.14 | 0xf389 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:10.689713001 CET | 8.8.8.8 | 192.168.2.14 | 0xf389 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:10.700012922 CET | 8.8.8.8 | 192.168.2.14 | 0xf389 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:10.708976984 CET | 8.8.8.8 | 192.168.2.14 | 0xf389 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:11.675167084 CET | 8.8.8.8 | 192.168.2.14 | 0xab6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:11.684189081 CET | 8.8.8.8 | 192.168.2.14 | 0xab6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:11.694094896 CET | 8.8.8.8 | 192.168.2.14 | 0xab6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:11.703717947 CET | 8.8.8.8 | 192.168.2.14 | 0xab6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:11.712384939 CET | 8.8.8.8 | 192.168.2.14 | 0xab6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:12.949134111 CET | 8.8.8.8 | 192.168.2.14 | 0x5c99 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:12.958319902 CET | 8.8.8.8 | 192.168.2.14 | 0x5c99 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:12.967804909 CET | 8.8.8.8 | 192.168.2.14 | 0x5c99 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:12.982979059 CET | 8.8.8.8 | 192.168.2.14 | 0x5c99 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:12.992130041 CET | 8.8.8.8 | 192.168.2.14 | 0x5c99 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:14.014266014 CET | 8.8.8.8 | 192.168.2.14 | 0xb85e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:14.022607088 CET | 8.8.8.8 | 192.168.2.14 | 0xb85e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:14.031265974 CET | 8.8.8.8 | 192.168.2.14 | 0xb85e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:14.039841890 CET | 8.8.8.8 | 192.168.2.14 | 0xb85e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:14.049676895 CET | 8.8.8.8 | 192.168.2.14 | 0xb85e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:15.304806948 CET | 8.8.8.8 | 192.168.2.14 | 0x7552 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:15.313821077 CET | 8.8.8.8 | 192.168.2.14 | 0x7552 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:15.323065042 CET | 8.8.8.8 | 192.168.2.14 | 0x7552 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:15.331286907 CET | 8.8.8.8 | 192.168.2.14 | 0x7552 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:15.339442015 CET | 8.8.8.8 | 192.168.2.14 | 0x7552 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:16.251612902 CET | 8.8.8.8 | 192.168.2.14 | 0x4a92 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:16.260449886 CET | 8.8.8.8 | 192.168.2.14 | 0x4a92 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:16.269695044 CET | 8.8.8.8 | 192.168.2.14 | 0x4a92 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:16.279654980 CET | 8.8.8.8 | 192.168.2.14 | 0x4a92 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:16.288801908 CET | 8.8.8.8 | 192.168.2.14 | 0x4a92 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:17.202977896 CET | 8.8.8.8 | 192.168.2.14 | 0x3c46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:17.212833881 CET | 8.8.8.8 | 192.168.2.14 | 0x3c46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:17.221719027 CET | 8.8.8.8 | 192.168.2.14 | 0x3c46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:17.231489897 CET | 8.8.8.8 | 192.168.2.14 | 0x3c46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:17.244092941 CET | 8.8.8.8 | 192.168.2.14 | 0x3c46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:18.158905983 CET | 8.8.8.8 | 192.168.2.14 | 0x571e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:18.167923927 CET | 8.8.8.8 | 192.168.2.14 | 0x571e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:18.177578926 CET | 8.8.8.8 | 192.168.2.14 | 0x571e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:18.187607050 CET | 8.8.8.8 | 192.168.2.14 | 0x571e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:18.197419882 CET | 8.8.8.8 | 192.168.2.14 | 0x571e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:19.129757881 CET | 8.8.8.8 | 192.168.2.14 | 0x2d8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:19.138741970 CET | 8.8.8.8 | 192.168.2.14 | 0x2d8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:19.147789955 CET | 8.8.8.8 | 192.168.2.14 | 0x2d8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:19.156750917 CET | 8.8.8.8 | 192.168.2.14 | 0x2d8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:19.165184975 CET | 8.8.8.8 | 192.168.2.14 | 0x2d8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:20.141510963 CET | 8.8.8.8 | 192.168.2.14 | 0xcc92 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:22:20.150266886 CET | 8.8.8.8 | 192.168.2.14 | 0xcc92 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 16:20:13 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/mips.elf |
Arguments: | /tmp/mips.elf |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 16:20:13 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/mips.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 16:20:13 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/mips.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 16:20:13 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/mips.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |
Start time (UTC): | 16:20:13 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/mips.elf |
Arguments: | - |
File size: | 5777432 bytes |
MD5 hash: | 0083f1f0e77be34ad27f849842bbb00c |