Edit tour
Linux
Analysis Report
arm.elf
Overview
General Information
Sample name: | arm.elf |
Analysis ID: | 1544688 |
MD5: | 5b47968e09bf42525b411dcde7477ef3 |
SHA1: | 2b0974673058946db4eb5d445bf670019f3ac033 |
SHA256: | 5202fc3af8b49fd031b381f4ceb9ad995852de9609dd34f23232a9bf3f5bed6a |
Tags: | elfMiraiuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 76 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544688 |
Start date and time: | 2024-10-29 17:23:26 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 28s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | arm.elf |
Detection: | MAL |
Classification: | mal76.troj.linELF@0/0@620/0 |
- VT rate limit hit for: arm.elf
Command: | /tmp/arm.elf |
PID: | 5492 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | t.me/chertikotov |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
MAL_ELF_LNX_Mirai_Oct10_2 | Detects ELF malware Mirai related | Florian Roth |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
MAL_ELF_LNX_Mirai_Oct10_2 | Detects ELF malware Mirai related | Florian Roth |
| |
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
MAL_ELF_LNX_Mirai_Oct10_2 | Detects ELF malware Mirai related | Florian Roth |
| |
JoeSecurity_Mirai_5 | Yara detected Mirai | Joe Security | ||
Click to see the 1 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Networking |
---|
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | ReversingLabs | Linux.Trojan.Mirai | ||
100% | Avira | EXP/ELF.Mirai.Bot.Hua.d |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
193.84.71.119 | unknown | unknown | true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
193.84.71.119 | unknown | Poland | 199478 | RADIOCABLE-ASES | true |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
193.84.71.119 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
RADIOCABLE-ASES | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.060326437565506 |
TrID: |
|
File name: | arm.elf |
File size: | 58'868 bytes |
MD5: | 5b47968e09bf42525b411dcde7477ef3 |
SHA1: | 2b0974673058946db4eb5d445bf670019f3ac033 |
SHA256: | 5202fc3af8b49fd031b381f4ceb9ad995852de9609dd34f23232a9bf3f5bed6a |
SHA512: | 942726b03b9a776ddb6d2ed0f9db56f069b32f90de85e514286232351029d6fbe014adb48545efc9e7e7a63959a405ea9835d71fa71961b9a324b54a190e54cd |
SSDEEP: | 768:Q+CsQBKIScysImFR+AuP/wygpJH4JxyZ6uEDDek70k0hMJlVLsfIVKco9efJl6BY:1tQxSQ5vJYKZLAeR6wIKWmp |
TLSH: | 7B431782FC81E606DAD42376BA6E51DE33117399E1EE3203DD126F603BCA95F0DAB151 |
File Content Preview: | .ELF...a..........(.........4...d.......4. ...(.....................................................x...............Q.td..................................-...L."....5..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 58468 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0xd750 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x15800 | 0xd800 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x15814 | 0xd814 | 0xa94 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x1e2ac | 0xe2ac | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x1e2b4 | 0xe2b4 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x1e2c0 | 0xe2c0 | 0x164 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x1e424 | 0xe424 | 0x440 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xe424 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0xe2a8 | 0xe2a8 | 6.0920 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0xe2ac | 0x1e2ac | 0x1e2ac | 0x178 | 0x5b8 | 0.8382 | 0x6 | RW | 0x8000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 17:24:14.246288061 CET | 43788 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:14.252568007 CET | 38241 | 43788 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:14.252746105 CET | 43788 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:14.252746105 CET | 43788 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:14.259411097 CET | 38241 | 43788 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:14.259454966 CET | 43788 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:14.266815901 CET | 38241 | 43788 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:15.191596031 CET | 38241 | 43788 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:15.191888094 CET | 43788 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:15.191983938 CET | 43788 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:15.246505022 CET | 43790 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:15.252033949 CET | 38241 | 43790 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:15.252109051 CET | 43790 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:15.252109051 CET | 43790 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:15.257431030 CET | 38241 | 43790 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:15.257478952 CET | 43790 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:15.263430119 CET | 38241 | 43790 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:16.185785055 CET | 38241 | 43790 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:16.186120987 CET | 43790 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:16.186201096 CET | 43790 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:16.231801987 CET | 43792 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:16.237588882 CET | 38241 | 43792 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:16.237643957 CET | 43792 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:16.237679005 CET | 43792 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:16.243119955 CET | 38241 | 43792 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:16.243174076 CET | 43792 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:16.249538898 CET | 38241 | 43792 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:17.132478952 CET | 38241 | 43792 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:17.132611036 CET | 43792 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:17.132637024 CET | 43792 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:17.178359032 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:17.186213017 CET | 38241 | 43794 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:17.186285019 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:17.186285019 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:17.191651106 CET | 38241 | 43794 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:17.191699028 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:17.197225094 CET | 38241 | 43794 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:18.194783926 CET | 38241 | 43794 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:18.195031881 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:18.195054054 CET | 43794 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:18.239651918 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:18.245136023 CET | 38241 | 43796 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:18.245193005 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:18.245208025 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:18.250600100 CET | 38241 | 43796 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:18.250641108 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:18.256588936 CET | 38241 | 43796 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:19.192234039 CET | 38241 | 43796 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:19.192300081 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:19.192377090 CET | 43796 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:19.240365982 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:19.245961905 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:19.246021986 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:19.246061087 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:19.251498938 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:19.251548052 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:19.257044077 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:20.143851995 CET | 38241 | 43798 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:20.147228956 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:20.147228956 CET | 43798 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:20.301043987 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:20.306457043 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:20.306529045 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:20.306541920 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:20.312472105 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:20.312521935 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:20.317810059 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:21.207542896 CET | 38241 | 43800 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:21.207660913 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:21.207716942 CET | 43800 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:21.254997015 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:21.260521889 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:21.260616064 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:21.260639906 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:21.266050100 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:21.266133070 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:21.271811962 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:22.202204943 CET | 38241 | 43802 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:22.202440977 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:22.202440977 CET | 43802 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:22.247935057 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:22.253793001 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:22.253859997 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:22.253897905 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:22.259299040 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:22.259371996 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:22.265083075 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:23.194895029 CET | 38241 | 43804 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:23.194992065 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:23.195041895 CET | 43804 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:23.239118099 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:23.245301008 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:23.245407104 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:23.245439053 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:23.250951052 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:23.251075029 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:23.256793976 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:24.411761999 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:24.411864042 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:24.411905050 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:24.412821054 CET | 38241 | 43806 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:24.412861109 CET | 43806 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:24.456034899 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:24.461559057 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:24.461621046 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:24.461647034 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:24.467675924 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:24.467714071 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:24.473053932 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:25.356129885 CET | 38241 | 43808 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:25.356230021 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:25.356292963 CET | 43808 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:25.403662920 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:25.410372019 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:25.410453081 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:25.410489082 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:25.416168928 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:25.416223049 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:25.421581030 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:26.509618044 CET | 38241 | 43810 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:26.509893894 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:26.509946108 CET | 43810 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:26.592223883 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:26.598064899 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:26.598134995 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:26.598198891 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:26.604403973 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:26.604460955 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:26.610584021 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:27.660612106 CET | 38241 | 43812 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:27.660845995 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:27.660862923 CET | 43812 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:27.708409071 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:27.714176893 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:27.714267015 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:27.714334011 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:27.719844103 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:27.719944954 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:27.725438118 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:28.619175911 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:28.619288921 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:28.619321108 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:28.619322062 CET | 38241 | 43814 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:28.619370937 CET | 43814 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:28.662204981 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:28.667613029 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:28.667669058 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:28.667689085 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:28.672987938 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:28.673033953 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:28.678369045 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:29.572016954 CET | 38241 | 43816 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:29.572392941 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:29.572393894 CET | 43816 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:29.616935015 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:29.622478962 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:29.622540951 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:29.622575045 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:29.627943993 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:29.627995014 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:29.633739948 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:30.525374889 CET | 38241 | 43818 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:30.525559902 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:30.525667906 CET | 43818 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:30.569679022 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:30.575284004 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:30.575345993 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:30.575413942 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:30.581172943 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:30.581223965 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:30.588416100 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:31.501482010 CET | 38241 | 43820 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:31.501715899 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:31.501807928 CET | 43820 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:31.549385071 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:31.556241989 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:31.556305885 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:31.556335926 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:31.561913013 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:31.562000036 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:31.569503069 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:32.473398924 CET | 38241 | 43822 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:32.473571062 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:32.473643064 CET | 43822 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:32.520328999 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:32.525738955 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:32.525825024 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:32.525892973 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:32.531723976 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:32.531785011 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:32.537194967 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:33.616439104 CET | 38241 | 43824 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:33.616816998 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:33.616852045 CET | 43824 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:33.664124966 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:33.669548035 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:33.669631958 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:33.669681072 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:33.675435066 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:33.675506115 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:33.680836916 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:34.598681927 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:34.598798990 CET | 38241 | 43826 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:34.598853111 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:34.598867893 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:34.598867893 CET | 43826 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:34.644638062 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:34.650648117 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:34.650715113 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:34.650729895 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:34.656214952 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:34.656270981 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:34.662225962 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:35.562989950 CET | 38241 | 43828 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:35.563201904 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:35.563302994 CET | 43828 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:35.608961105 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:35.614286900 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:35.614343882 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:35.614406109 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:35.620136976 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:35.620189905 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:35.625534058 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:36.528348923 CET | 38241 | 43830 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:36.528522015 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:36.528549910 CET | 43830 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:36.576044083 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:36.581993103 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:36.582057953 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:36.582072973 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:36.589046001 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:36.589113951 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:36.594516039 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:37.480155945 CET | 38241 | 43832 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:37.480274916 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:37.480304956 CET | 43832 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:37.532352924 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:37.537941933 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:37.538022995 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:37.538052082 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:37.543553114 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:37.543636084 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:37.549263954 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:38.476649046 CET | 38241 | 43834 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:38.476809978 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:38.476876974 CET | 43834 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:38.530304909 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:38.536768913 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:38.536824942 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:38.536844969 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:38.542414904 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:38.542490005 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:38.548023939 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:39.467995882 CET | 38241 | 43836 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:39.468230009 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:39.468230009 CET | 43836 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:39.520889997 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:39.526283026 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:39.526348114 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:39.526395082 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:39.532483101 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:39.532556057 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:39.540081024 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:40.469677925 CET | 38241 | 43838 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:40.469842911 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:40.469953060 CET | 43838 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:40.521538973 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:40.527645111 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:40.527745962 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:40.527745962 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:40.533540964 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:40.533689976 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:40.540277958 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:41.471051931 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:41.471103907 CET | 38241 | 43840 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:41.471352100 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:41.471395969 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:41.471425056 CET | 43840 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:41.516206980 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:41.521567106 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:41.521632910 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:41.521677971 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:41.527087927 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:41.527148962 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:41.532501936 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:42.467197895 CET | 38241 | 43842 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:42.467375040 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:42.467417955 CET | 43842 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:42.512115955 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:42.517482996 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:42.517580986 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:42.517580986 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:42.523327112 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:42.523411036 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:42.528987885 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:43.420947075 CET | 38241 | 43844 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:43.421139002 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:43.421170950 CET | 43844 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:43.469553947 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:43.475475073 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:43.475550890 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:43.475589037 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:43.481029034 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:43.481086969 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:43.486697912 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:44.381685972 CET | 38241 | 43846 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:44.381822109 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:44.381877899 CET | 43846 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:44.428041935 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:44.433430910 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:44.433537006 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:44.433573008 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:44.438980103 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:44.439090967 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:44.444449902 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:45.328017950 CET | 38241 | 43848 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:45.328174114 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:45.328263998 CET | 43848 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:45.377331018 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:45.382647991 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:45.382708073 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:45.382721901 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:45.388120890 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:45.388169050 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:45.393660069 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:46.311806917 CET | 38241 | 43850 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:46.311917067 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:46.311956882 CET | 43850 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:46.361239910 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:46.367723942 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:46.367799044 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:46.367851019 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:46.373162031 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:46.373230934 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:46.378504038 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:47.262650967 CET | 38241 | 43852 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:47.262834072 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:47.262880087 CET | 43852 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:47.310348034 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:47.316061974 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:47.316112995 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:47.316133976 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:47.321557999 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:47.321615934 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:47.327790022 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:48.228584051 CET | 38241 | 43854 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:48.228838921 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:48.228872061 CET | 43854 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:48.278348923 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:48.284920931 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:48.285017967 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:48.285082102 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:48.291578054 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:48.291649103 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:48.297173977 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:49.198545933 CET | 38241 | 43856 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:49.198652029 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:49.198692083 CET | 43856 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:49.249023914 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:49.254595995 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:49.254657030 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:49.254687071 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:49.260140896 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:49.260191917 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:49.265862942 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:50.203547955 CET | 38241 | 43858 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:50.203690052 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:50.203747034 CET | 43858 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:50.248473883 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:50.255017042 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:50.255083084 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:50.255096912 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:50.260690928 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:50.260739088 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:50.268639088 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:51.191926956 CET | 38241 | 43860 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:51.192042112 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:51.192042112 CET | 43860 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:51.237175941 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:51.242578030 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:51.242640018 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:51.242666960 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:51.248024940 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:51.248127937 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:51.260611057 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:52.200472116 CET | 38241 | 43862 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:52.200609922 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:52.200790882 CET | 43862 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:52.250884056 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:52.256243944 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:52.256346941 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:52.256386995 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:52.262196064 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:52.262310982 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:52.268419027 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:53.150891066 CET | 38241 | 43864 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:53.151010036 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:53.151057005 CET | 43864 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:53.200546026 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:53.205969095 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:53.206074953 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:53.206094027 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:53.211494923 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:53.211587906 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:53.216999054 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:54.100502968 CET | 38241 | 43866 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:54.100668907 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:54.100852966 CET | 43866 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:54.150918007 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:54.157010078 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:54.157197952 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:54.157237053 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:54.163382053 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:54.163558006 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:54.169121981 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:55.106533051 CET | 38241 | 43868 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:55.106898069 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:55.106898069 CET | 43868 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:55.161448956 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:55.167275906 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:55.167360067 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:55.167421103 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:55.173254013 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:55.173322916 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:55.179399967 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:56.091259956 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:56.091300964 CET | 38241 | 43870 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:56.091603994 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:56.091624975 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:56.091742039 CET | 43870 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:56.137445927 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:56.143002033 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:56.143084049 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:56.143124104 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:56.148449898 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:56.148514032 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:56.153847933 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:57.064306021 CET | 38241 | 43872 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:57.064548016 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:57.064623117 CET | 43872 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:57.114626884 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:57.120167017 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:57.120296001 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:57.120351076 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:57.125839949 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:57.125933886 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:57.131643057 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:58.023860931 CET | 38241 | 43874 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:58.024081945 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:58.024370909 CET | 43874 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:58.070816040 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:58.076349020 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:58.076430082 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:58.076472998 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:58.081854105 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:58.081923008 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:58.087937117 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:58.966546059 CET | 38241 | 43876 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:58.966830015 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:58.966923952 CET | 43876 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:59.015386105 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:59.021148920 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:59.021265030 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:59.021291971 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:59.026839972 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:59.026907921 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:59.032622099 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:59.919867039 CET | 38241 | 43878 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:59.920049906 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:59.920073032 CET | 43878 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:59.968323946 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:59.973931074 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:59.973992109 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:59.974031925 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:59.979373932 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:24:59.979441881 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:24:59.984911919 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:00.869801044 CET | 38241 | 43880 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:00.869960070 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:00.870024920 CET | 43880 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:00.917795897 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:00.923495054 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:00.923605919 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:00.923660994 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:00.929042101 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:00.929114103 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:00.934732914 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:01.852709055 CET | 38241 | 43882 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:01.852840900 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:01.852925062 CET | 43882 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:01.897284985 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:01.902625084 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:01.902686119 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:01.902712107 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:01.908047915 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:01.908090115 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:01.913746119 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:02.804413080 CET | 38241 | 43884 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:02.804482937 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:02.804527044 CET | 43884 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:02.849211931 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:02.854655981 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:02.854757071 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:02.854801893 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:02.860229969 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:02.860373974 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:02.865811110 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:03.753242970 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:03.753271103 CET | 38241 | 43886 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:03.753386974 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:03.753386974 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:03.753454924 CET | 43886 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:03.797095060 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:03.803045988 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:03.803122044 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:03.803144932 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:03.808536053 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:03.808590889 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:03.813971043 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:04.735791922 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:04.735853910 CET | 38241 | 43888 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:04.735933065 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:04.735933065 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:04.736151934 CET | 43888 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:04.782305002 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:04.787738085 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:04.787816048 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:04.787859917 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:04.793796062 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:04.793859959 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:04.799362898 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:05.750171900 CET | 38241 | 43890 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:05.750289917 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:05.750322104 CET | 43890 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:05.795188904 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:05.800793886 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:05.800925970 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:05.800964117 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:05.806389093 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:05.806478024 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:05.811846018 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:06.736392975 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:06.736509085 CET | 38241 | 43892 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:06.736588955 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:06.736588955 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:06.736675024 CET | 43892 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:06.781650066 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:06.787236929 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:06.787307978 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:06.787354946 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:06.792860031 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:06.792924881 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:06.798393011 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:07.681246042 CET | 38241 | 43894 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:07.681405067 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:07.681442022 CET | 43894 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:07.723695040 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:07.729091883 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:07.729180098 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:07.729201078 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:07.734644890 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:07.734699011 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:07.740134001 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:08.626682043 CET | 38241 | 43896 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:08.626835108 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:08.626871109 CET | 43896 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:08.671694040 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:08.677077055 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:08.677161932 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:08.677222967 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:08.683204889 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:08.683262110 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:08.688580990 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:09.578676939 CET | 38241 | 43898 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:09.578964949 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:09.579000950 CET | 43898 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:09.624067068 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:09.629409075 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:09.629498005 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:09.629548073 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:09.635106087 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:09.635164976 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:09.640645027 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:10.532839060 CET | 38241 | 43900 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:10.532972097 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:10.533215046 CET | 43900 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:10.579201937 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:10.584670067 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:10.584770918 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:10.584829092 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:10.590320110 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:10.590382099 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:10.595715046 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:11.769712925 CET | 38241 | 43902 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:11.770016909 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:11.770131111 CET | 43902 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:11.824064016 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:11.829586029 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:11.829704046 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:11.829730034 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:11.836112976 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:11.836183071 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:11.841624022 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:12.801842928 CET | 38241 | 43904 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:12.802006960 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:12.802037001 CET | 43904 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:12.858640909 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:12.864027023 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:12.864080906 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:12.864100933 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:12.869574070 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:12.869628906 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:12.875250101 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:13.754514933 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:13.754607916 CET | 38241 | 43906 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:13.754750013 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:13.754750013 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:13.754782915 CET | 43906 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:13.802506924 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:13.807965994 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:13.808037996 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:13.808070898 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:13.815948963 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:13.816005945 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:13.822786093 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:14.764282942 CET | 38241 | 43908 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:14.764403105 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:14.764482975 CET | 43908 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:14.814100027 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:14.820441961 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:14.820503950 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:14.820529938 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:14.826462030 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:14.826507092 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:14.832041979 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:15.752238989 CET | 38241 | 43910 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:15.752374887 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:15.752423048 CET | 43910 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:15.811842918 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:15.817348957 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:15.817444086 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:15.817471981 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:15.823596001 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:15.823679924 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:15.829454899 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:16.747350931 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:16.747538090 CET | 38241 | 43912 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:16.747687101 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:16.747687101 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:16.747724056 CET | 43912 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:16.791615009 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:16.797113895 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:16.797185898 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:16.797211885 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:16.802654982 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:16.802705050 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:16.808083057 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:17.685302019 CET | 38241 | 43914 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:17.685542107 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:17.685590029 CET | 43914 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:17.730117083 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:17.735585928 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:17.735673904 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:17.735730886 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:17.741355896 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:17.741409063 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:17.746781111 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:18.639447927 CET | 38241 | 43916 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:18.639657021 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:18.639853954 CET | 43916 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:18.685252905 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:18.690566063 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:18.690646887 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:18.690689087 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:18.696420908 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:18.696542025 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:18.701911926 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:19.591008902 CET | 38241 | 43918 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:19.591208935 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:19.591288090 CET | 43918 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:19.647624969 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:19.653444052 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:19.653517008 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:19.653558016 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:19.661222935 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:19.661288977 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:19.667851925 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:20.550503969 CET | 38241 | 43920 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:20.550678968 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:20.550781012 CET | 43920 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:20.596380949 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:20.601705074 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:20.601795912 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:20.601835012 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:20.607187986 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:20.607280016 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:20.612641096 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:21.495126963 CET | 38241 | 43922 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:21.495254993 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:21.495413065 CET | 43922 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:21.581944942 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:21.587541103 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:21.587613106 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:21.587644100 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:21.593314886 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:21.593368053 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:21.599035978 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:22.501501083 CET | 38241 | 43924 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:22.501781940 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:22.501872063 CET | 43924 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:22.547132015 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:22.552472115 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:22.552582026 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:22.552650928 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:22.558073997 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:22.558156013 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:22.563633919 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:23.589004040 CET | 38241 | 43926 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:23.589124918 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:23.589313984 CET | 43926 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:23.635929108 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:23.641536951 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:23.641618967 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:23.641722918 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:23.647155046 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:23.647218943 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:23.652650118 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:24.567404032 CET | 38241 | 43928 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:24.567713022 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:24.567713022 CET | 43928 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:24.616573095 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:24.650360107 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:24.650456905 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:24.650624037 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:24.660013914 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:24.660176992 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:24.665627003 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:25.561089039 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:25.561163902 CET | 38241 | 43930 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:25.561194897 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:25.561194897 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:25.561245918 CET | 43930 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:25.605765104 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:25.611212969 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:25.611278057 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:25.611306906 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:25.616682053 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:25.616731882 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:25.622128963 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:26.514974117 CET | 38241 | 43932 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:26.515247107 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:26.515362978 CET | 43932 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:26.561300993 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:26.566648960 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:26.566790104 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:26.566827059 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:26.572221994 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:26.572289944 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:26.577549934 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:27.667682886 CET | 38241 | 43934 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:27.667875051 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:27.667901039 CET | 43934 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:27.712723970 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:27.718194008 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:27.718291998 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:27.718291998 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:27.723644972 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:27.723721981 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:27.729043007 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:28.622777939 CET | 38241 | 43936 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:28.623065948 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:28.623296022 CET | 43936 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:28.668787003 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:28.674173117 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:28.674253941 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:28.674309015 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:28.679609060 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:28.679661989 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:28.685358047 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:29.574830055 CET | 38241 | 43938 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:29.575160027 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:29.575262070 CET | 43938 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:29.622526884 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:29.628138065 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:29.628276110 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:29.628292084 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:29.633670092 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:29.633748055 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:29.639417887 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:30.544904947 CET | 38241 | 43940 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:30.545021057 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:30.545108080 CET | 43940 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:30.591732979 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:30.597106934 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:30.597151995 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:30.597179890 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:30.602530956 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:30.602581978 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:30.608091116 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:31.499855995 CET | 38241 | 43942 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:31.499958038 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:31.500119925 CET | 43942 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:31.548352003 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:31.553930998 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:31.554078102 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:31.554090023 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:31.559544086 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:31.559626102 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:31.565031052 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:32.478926897 CET | 38241 | 43944 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:32.479105949 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:32.479227066 CET | 43944 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:32.529407978 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:32.536441088 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:32.536533117 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:32.536587954 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:32.542190075 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:32.542258024 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:32.548018932 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:33.695467949 CET | 38241 | 43946 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:33.695792913 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:33.695794106 CET | 43946 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:33.743340969 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:33.748879910 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:33.748991966 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:33.749005079 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:33.754322052 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:33.754385948 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:33.760003090 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:34.682219028 CET | 38241 | 43948 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:34.682368994 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:34.682446957 CET | 43948 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:34.729279041 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:34.734828949 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:34.734894991 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:34.734945059 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:34.740389109 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:34.740468025 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:34.746494055 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:35.628787994 CET | 38241 | 43950 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:35.629079103 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:35.629156113 CET | 43950 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:35.677273035 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:35.684998035 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:35.685072899 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:35.685132027 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:35.695748091 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:35.695827961 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:35.701332092 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:36.621568918 CET | 38241 | 43952 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:36.621706009 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:36.621748924 CET | 43952 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:36.665669918 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:36.671649933 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:36.671720982 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:36.671742916 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:36.677220106 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:36.677282095 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:36.682710886 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:37.579747915 CET | 38241 | 43954 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:37.579811096 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:37.579853058 CET | 43954 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:37.629478931 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:37.635040998 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:37.635096073 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:37.635116100 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:37.640526056 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:37.640573025 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:37.646136045 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:38.542742968 CET | 38241 | 43956 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:38.542953014 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:38.542953014 CET | 43956 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:38.587779999 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:38.593470097 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:38.593527079 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:38.593559027 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:38.599061966 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:38.599111080 CET | 43958 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:38.599775076 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:38.604922056 CET | 38241 | 43958 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:39.643943071 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:39.649274111 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:39.649354935 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:39.649398088 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:39.654884100 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:39.654939890 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:39.660303116 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:40.555428028 CET | 38241 | 43960 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:40.555671930 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:40.555691957 CET | 43960 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:40.602240086 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:40.607544899 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:40.607614040 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:40.607678890 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:40.612972021 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:40.613038063 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:40.618376017 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:41.511068106 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:41.511082888 CET | 38241 | 43962 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:41.511375904 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:41.511375904 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:41.511465073 CET | 43962 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:41.555576086 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:41.561101913 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:41.561173916 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:41.561193943 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:41.566579103 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:41.566623926 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:41.572094917 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:42.491210938 CET | 38241 | 43964 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:42.491367102 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:42.491461039 CET | 43964 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:42.534280062 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:42.539764881 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:42.539892912 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:42.539892912 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:42.545272112 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:42.545346975 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:42.550776958 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:43.490355015 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:43.490632057 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:43.490667105 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:43.491110086 CET | 38241 | 43966 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:43.491183043 CET | 43966 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:43.533871889 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:43.539297104 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:43.539411068 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:43.539411068 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:43.544768095 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:43.544856071 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:43.550209045 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:44.660109043 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:44.660176039 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:44.660304070 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:44.660880089 CET | 38241 | 43968 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:44.660937071 CET | 43968 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:44.705853939 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:44.711184025 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:44.711272955 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:44.711333990 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:44.717204094 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:44.717266083 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:44.722656965 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:45.605447054 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:45.605623960 CET | 38241 | 43970 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:45.605650902 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:45.605652094 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:45.605685949 CET | 43970 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:45.648761034 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:45.654370070 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:45.654463053 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:45.654481888 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:45.659986973 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:45.660051107 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:45.665338039 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:46.552190065 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:46.552210093 CET | 38241 | 43972 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:46.552326918 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:46.552350044 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:46.552360058 CET | 43972 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:46.596268892 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:46.601586103 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:46.601638079 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:46.601664066 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:46.607050896 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:46.607100010 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:46.612447023 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:47.497309923 CET | 38241 | 43974 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:47.497617006 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:47.497617006 CET | 43974 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:47.544956923 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:47.550487041 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:47.550601006 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:47.550642014 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:47.556540012 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:47.556601048 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:47.562063932 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:48.436156034 CET | 38241 | 43976 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:48.436403036 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:48.436403036 CET | 43976 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:48.480695963 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:48.486133099 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:48.486186028 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:48.486201048 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:48.491466045 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:48.491533041 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:48.496826887 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:49.549683094 CET | 38241 | 43978 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:49.549819946 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:49.549860954 CET | 43978 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:49.594388962 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:49.599906921 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:49.599988937 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:49.599989891 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:49.605484962 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:49.605532885 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:49.610827923 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:50.573573112 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:50.573621988 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:50.573632002 CET | 38241 | 43980 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:50.573709965 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:50.573741913 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:50.573741913 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:50.573753119 CET | 43980 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:50.622910023 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:50.628245115 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:50.628304958 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:50.628338099 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:50.633709908 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:50.633755922 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:50.639134884 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:52.329829931 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:52.329849958 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:52.329932928 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:52.330094099 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:52.330094099 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:52.330095053 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:52.330162048 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:52.331516981 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:52.331577063 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:52.333766937 CET | 38241 | 43982 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:52.333811998 CET | 43982 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:52.382862091 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:52.388267040 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:52.388343096 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:52.388402939 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:52.395050049 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:52.395114899 CET | 43984 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:52.395775080 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:52.400481939 CET | 38241 | 43984 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:53.447930098 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:53.453375101 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:53.453476906 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:53.453535080 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:53.458923101 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:53.459064960 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:53.464468956 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:54.816488028 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:54.816628933 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:54.816736937 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:54.817501068 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:54.817555904 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:54.818448067 CET | 38241 | 43986 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:54.818494081 CET | 43986 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:54.865803957 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:54.871241093 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:54.871342897 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:54.871392012 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:54.876879930 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:54.876949072 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:54.882426977 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:55.762249947 CET | 38241 | 43988 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:55.762346983 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:55.762415886 CET | 43988 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:55.814120054 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:55.819555998 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:55.819698095 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:55.819716930 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:55.826026917 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:55.826108932 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:55.835306883 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:56.760992050 CET | 38241 | 43990 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:56.761122942 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:56.761162043 CET | 43990 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:56.807625055 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:56.813011885 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:56.813087940 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:56.813132048 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:56.818604946 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:56.818672895 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:56.823970079 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:57.756652117 CET | 38241 | 43992 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:57.756783962 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:57.756861925 CET | 43992 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:57.804135084 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:57.809696913 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:57.809837103 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:57.809875965 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:57.815434933 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:57.815527916 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:57.820914984 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:58.735132933 CET | 38241 | 43994 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:58.735363007 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:58.735380888 CET | 43994 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:58.784107924 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:58.789701939 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:58.789798021 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:58.789863110 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:58.795500040 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:58.795578957 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:58.801135063 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:59.773413897 CET | 38241 | 43996 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:59.773463011 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:59.773647070 CET | 43996 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:59.820158958 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:59.825604916 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:59.825681925 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:59.825717926 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:59.831073046 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:25:59.831130028 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:25:59.836873055 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:01.086008072 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:01.086150885 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:01.086163998 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:01.088125944 CET | 38241 | 43998 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:01.088179111 CET | 43998 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:01.133646965 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:01.139031887 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:01.139106989 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:01.139106989 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:01.144481897 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:01.144540071 CET | 44000 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:01.144933939 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:01.150005102 CET | 38241 | 44000 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:02.191931009 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:02.197329044 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:02.197408915 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:02.197432995 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:02.202769041 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:02.202820063 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:02.208115101 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:03.108021975 CET | 38241 | 44002 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:03.108225107 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:03.108254910 CET | 44002 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:03.153120041 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:03.158596992 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:03.158689976 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:03.158689976 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:03.164089918 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:03.164140940 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:03.170145035 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:04.053231955 CET | 38241 | 44004 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:04.053515911 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:04.053515911 CET | 44004 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:04.103110075 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:04.108897924 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:04.109003067 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:04.109174967 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:04.114752054 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:04.114845037 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:04.120217085 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:05.003715992 CET | 38241 | 44006 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:05.003961086 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:05.003961086 CET | 44006 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:05.051163912 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:05.056678057 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:05.056771994 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:05.056833029 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:05.062555075 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:05.062618017 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:05.070869923 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:05.994646072 CET | 38241 | 44008 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:05.994890928 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:05.994970083 CET | 44008 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:06.041939974 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:06.047436953 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:06.047521114 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:06.047574043 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:06.052896023 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:06.052978992 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:06.058376074 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:06.944201946 CET | 38241 | 44010 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:06.944492102 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:06.944531918 CET | 44010 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:06.992242098 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:06.997669935 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:06.997772932 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:06.997829914 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:07.004081964 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:07.004193068 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:07.009519100 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:07.915720940 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:07.915952921 CET | 38241 | 44012 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:07.915952921 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:07.915952921 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:07.916021109 CET | 44012 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:07.962696075 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:07.968194962 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:07.968292952 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:07.968343019 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:07.973839998 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:07.973908901 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:07.979244947 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:08.883476973 CET | 38241 | 44014 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:08.883527040 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:08.883570910 CET | 44014 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:09.344939947 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:09.350320101 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:09.350398064 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:09.350457907 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:09.356031895 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:09.356101036 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:09.361536026 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:10.246532917 CET | 38241 | 44016 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:10.246686935 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:10.246741056 CET | 44016 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:10.290910006 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:10.296245098 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:10.296314955 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:10.296328068 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:10.301769972 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:10.301824093 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:10.307724953 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:11.224149942 CET | 38241 | 44018 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:11.224303961 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:11.224343061 CET | 44018 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:11.271120071 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:11.277910948 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:11.277995110 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:11.278049946 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:11.283488035 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:11.283562899 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:11.290884972 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:13.199846029 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:13.200179100 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:13.200248003 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:13.205255985 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:13.205337048 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:13.207468033 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:13.207523108 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:13.210566044 CET | 38241 | 44020 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:13.210618973 CET | 44020 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:13.260344982 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:13.265728951 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:13.265806913 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:13.265830994 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:13.271290064 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:13.271374941 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:13.276804924 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:14.162801981 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:14.162816048 CET | 38241 | 44022 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:14.163100004 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:14.163147926 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:14.163248062 CET | 44022 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:14.212061882 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:14.217483997 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:14.217564106 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:14.217580080 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:14.222892046 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:14.222971916 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:14.228261948 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:15.125540972 CET | 38241 | 44024 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:15.125835896 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:15.125910997 CET | 44024 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:15.173743963 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:15.179227114 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:15.179311037 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:15.179359913 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:15.185540915 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:15.185659885 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:15.191562891 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:16.108880043 CET | 38241 | 44026 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:16.109154940 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:16.109256029 CET | 44026 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:16.155477047 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:16.162194014 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:16.162285089 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:16.162328005 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:16.169231892 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:16.169310093 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:16.175091028 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:17.057589054 CET | 38241 | 44028 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:17.057667017 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:17.057708979 CET | 44028 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:17.103311062 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:17.110420942 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:17.110481977 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:17.110497952 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:17.116053104 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:17.116102934 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:17.121443033 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:18.016338110 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:18.016424894 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:18.016489983 CET | 38241 | 44030 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:18.016587973 CET | 44030 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:18.064543009 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:18.069953918 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:18.070044994 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:18.070085049 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:18.075608969 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:18.075754881 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:18.081319094 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:19.003464937 CET | 38241 | 44032 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:19.003695965 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:19.003798008 CET | 44032 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:19.055515051 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:19.060997009 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:19.061067104 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:19.061209917 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:19.066912889 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Oct 29, 2024 17:26:19.067039013 CET | 44034 | 38241 | 192.168.2.14 | 193.84.71.119 |
Oct 29, 2024 17:26:19.073107958 CET | 38241 | 44034 | 193.84.71.119 | 192.168.2.14 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 17:24:14.050461054 CET | 59574 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:14.199229956 CET | 53 | 59574 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:14.201070070 CET | 37066 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:14.214431047 CET | 53 | 37066 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:14.215903044 CET | 39615 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:14.223989964 CET | 53 | 39615 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:14.227209091 CET | 33170 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:14.236183882 CET | 53 | 33170 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:14.237389088 CET | 49021 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:14.245811939 CET | 53 | 49021 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:15.193665981 CET | 35984 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:15.201555967 CET | 53 | 35984 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:15.203095913 CET | 58552 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:15.211122036 CET | 53 | 58552 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:15.212085962 CET | 38290 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:15.222326994 CET | 53 | 38290 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:15.224371910 CET | 33890 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:15.236432076 CET | 53 | 33890 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:15.237492085 CET | 54832 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:15.245686054 CET | 53 | 54832 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:16.187284946 CET | 52349 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:16.195676088 CET | 53 | 52349 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:16.196449041 CET | 39289 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:16.204509020 CET | 53 | 39289 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:16.205235958 CET | 40510 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:16.213697910 CET | 53 | 40510 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:16.214425087 CET | 59704 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:16.222896099 CET | 53 | 59704 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:16.223613024 CET | 34063 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:16.231456041 CET | 53 | 34063 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:17.133703947 CET | 47124 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:17.141709089 CET | 53 | 47124 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:17.142436028 CET | 51042 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:17.151421070 CET | 53 | 51042 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:17.152153015 CET | 44942 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:17.159847021 CET | 53 | 44942 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:17.160587072 CET | 36376 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:17.168931007 CET | 53 | 36376 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:17.169656992 CET | 34850 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:17.178002119 CET | 53 | 34850 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:18.195986986 CET | 59492 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:18.204845905 CET | 53 | 59492 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:18.205713034 CET | 59874 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:18.213421106 CET | 53 | 59874 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:18.214263916 CET | 40735 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:18.222218990 CET | 53 | 40735 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:18.222918987 CET | 33979 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:18.230360985 CET | 53 | 33979 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:18.231076002 CET | 60184 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:18.239279985 CET | 53 | 60184 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:19.193375111 CET | 38945 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:19.201649904 CET | 53 | 38945 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:19.202739000 CET | 38618 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:19.212544918 CET | 53 | 38618 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:19.213658094 CET | 46801 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:19.221240044 CET | 53 | 46801 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:19.222341061 CET | 45954 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:19.230137110 CET | 53 | 45954 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:19.231225014 CET | 33024 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:19.239836931 CET | 53 | 33024 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:20.222577095 CET | 39183 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:20.231216908 CET | 53 | 39183 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:20.263123035 CET | 60547 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:20.271994114 CET | 53 | 60547 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:20.273725033 CET | 43722 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:20.281502962 CET | 53 | 43722 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:20.282991886 CET | 60322 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:20.290765047 CET | 53 | 60322 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:20.292313099 CET | 38115 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:20.300419092 CET | 53 | 38115 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:21.208964109 CET | 49078 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:21.216768026 CET | 53 | 49078 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:21.218051910 CET | 46358 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:21.226528883 CET | 53 | 46358 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:21.227751017 CET | 46320 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:21.235976934 CET | 53 | 46320 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:21.237201929 CET | 44867 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:21.245099068 CET | 53 | 44867 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:21.246444941 CET | 52281 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:21.254420996 CET | 53 | 52281 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:22.203608990 CET | 42853 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:22.211558104 CET | 53 | 42853 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:22.212855101 CET | 38520 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:22.220443964 CET | 53 | 38520 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:22.221432924 CET | 45539 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:22.228960037 CET | 53 | 45539 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:22.230082989 CET | 50500 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:22.237767935 CET | 53 | 50500 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:22.239082098 CET | 36377 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:22.247390985 CET | 53 | 36377 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:23.196098089 CET | 39349 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:23.204121113 CET | 53 | 39349 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:23.204988003 CET | 43216 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:23.212862968 CET | 53 | 43216 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:23.213608980 CET | 60127 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:23.221446037 CET | 53 | 60127 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:23.222233057 CET | 53334 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:23.230036974 CET | 53 | 53334 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:23.230765104 CET | 45985 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:23.238629103 CET | 53 | 45985 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:24.412661076 CET | 49736 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:24.420931101 CET | 53 | 49736 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:24.421623945 CET | 46362 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:24.429377079 CET | 53 | 46362 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:24.430049896 CET | 47659 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:24.437958956 CET | 53 | 47659 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:24.438545942 CET | 36964 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:24.447303057 CET | 53 | 36964 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:24.447889090 CET | 33623 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:24.455701113 CET | 53 | 33623 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:25.357064962 CET | 34733 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:25.365473986 CET | 53 | 34733 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:25.366381884 CET | 48842 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:25.374317884 CET | 53 | 48842 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:25.375130892 CET | 55321 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:25.383784056 CET | 53 | 55321 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:25.384541035 CET | 52188 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:25.393820047 CET | 53 | 52188 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:25.394536972 CET | 37848 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:25.403279066 CET | 53 | 37848 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:26.510953903 CET | 46906 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:26.520064116 CET | 53 | 46906 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:26.520994902 CET | 41961 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:26.547142029 CET | 53 | 41961 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:26.548244953 CET | 50798 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:26.562227011 CET | 53 | 50798 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:26.562908888 CET | 55302 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:26.576549053 CET | 53 | 55302 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:26.577322006 CET | 34710 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:26.591759920 CET | 53 | 34710 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:27.661819935 CET | 46537 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:27.670346022 CET | 53 | 46537 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:27.671228886 CET | 54141 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:27.679707050 CET | 53 | 54141 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:27.680474043 CET | 41700 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:27.688736916 CET | 53 | 41700 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:27.689436913 CET | 42665 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:27.697726011 CET | 53 | 42665 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:27.698455095 CET | 54529 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:27.707936049 CET | 53 | 54529 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:28.620140076 CET | 39913 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:28.627949953 CET | 53 | 39913 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:28.628602982 CET | 35635 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:28.636445999 CET | 53 | 35635 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:28.637061119 CET | 56601 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:28.644706964 CET | 53 | 56601 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:28.645498037 CET | 39215 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:28.653184891 CET | 53 | 39215 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:28.653810978 CET | 42528 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:28.661878109 CET | 53 | 42528 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:29.573117018 CET | 37041 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:29.580733061 CET | 53 | 37041 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:29.581391096 CET | 60677 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:29.588866949 CET | 53 | 60677 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:29.589541912 CET | 43030 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:29.598351002 CET | 53 | 43030 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:29.599078894 CET | 50832 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:29.606894016 CET | 53 | 50832 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:29.607567072 CET | 43665 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:29.616588116 CET | 53 | 43665 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:30.526868105 CET | 45068 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:30.534423113 CET | 53 | 45068 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:30.535331964 CET | 55712 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:30.542839050 CET | 53 | 55712 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:30.543497086 CET | 36706 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:30.551754951 CET | 53 | 36706 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:30.552594900 CET | 39267 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:30.560914040 CET | 53 | 39267 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:30.561784029 CET | 51550 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:30.569272041 CET | 53 | 51550 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:31.502593040 CET | 37138 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:31.510602951 CET | 53 | 37138 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:31.511279106 CET | 48160 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:31.518779993 CET | 53 | 48160 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:31.519653082 CET | 42244 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:31.527106047 CET | 53 | 42244 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:31.527847052 CET | 56819 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:31.538460016 CET | 53 | 56819 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:31.539182901 CET | 39364 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:31.548892021 CET | 53 | 39364 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:32.474497080 CET | 46157 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:32.482532024 CET | 53 | 46157 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:32.483277082 CET | 45040 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:32.491556883 CET | 53 | 45040 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:32.492311954 CET | 46786 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:32.500071049 CET | 53 | 46786 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:32.500914097 CET | 47922 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:32.510226965 CET | 53 | 47922 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:32.511564016 CET | 37233 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:32.519804001 CET | 53 | 37233 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:33.618060112 CET | 58596 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:33.626091003 CET | 53 | 58596 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:33.627243042 CET | 51521 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:33.635962963 CET | 53 | 51521 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:33.637077093 CET | 38214 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:33.645124912 CET | 53 | 38214 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:33.646303892 CET | 55397 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:33.653996944 CET | 53 | 55397 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:33.655193090 CET | 38172 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:33.663590908 CET | 53 | 38172 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:34.599659920 CET | 49066 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:34.608088970 CET | 53 | 49066 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:34.608815908 CET | 40674 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:34.616997957 CET | 53 | 40674 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:34.617690086 CET | 42904 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:34.626491070 CET | 53 | 42904 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:34.627273083 CET | 53261 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:34.635381937 CET | 53 | 53261 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:34.636066914 CET | 51352 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:34.644269943 CET | 53 | 51352 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:35.564472914 CET | 43064 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:35.572349072 CET | 53 | 43064 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:35.573371887 CET | 52227 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:35.581957102 CET | 53 | 52227 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:35.582892895 CET | 47267 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:35.590503931 CET | 53 | 47267 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:35.591521025 CET | 41047 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:35.599344969 CET | 53 | 41047 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:35.600440979 CET | 45125 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:35.608433008 CET | 53 | 45125 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:36.529742956 CET | 55432 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:36.538064957 CET | 53 | 55432 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:36.539020061 CET | 41809 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:36.547210932 CET | 53 | 41809 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:36.548286915 CET | 35438 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:36.556462049 CET | 53 | 35438 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:36.557472944 CET | 34434 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:36.565793037 CET | 53 | 34434 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:36.566617966 CET | 36545 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:36.575542927 CET | 53 | 36545 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:37.481600046 CET | 56775 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:37.490910053 CET | 53 | 56775 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:37.491998911 CET | 39077 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:37.500834942 CET | 53 | 39077 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:37.501818895 CET | 43442 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:37.512712955 CET | 53 | 43442 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:37.513684988 CET | 59581 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:37.522285938 CET | 53 | 59581 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:37.523499966 CET | 48605 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:37.531847954 CET | 53 | 48605 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:38.479451895 CET | 60927 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:38.487436056 CET | 53 | 60927 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:38.488604069 CET | 45848 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:38.496849060 CET | 53 | 45848 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:38.498373985 CET | 52978 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:38.507947922 CET | 53 | 52978 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:38.511028051 CET | 54147 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:38.518893003 CET | 53 | 54147 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:38.521262884 CET | 49113 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:38.529761076 CET | 53 | 49113 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:39.469434023 CET | 52073 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:39.479485989 CET | 53 | 52073 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:39.480382919 CET | 48807 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:39.492358923 CET | 53 | 48807 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:39.493302107 CET | 33552 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:39.501194954 CET | 53 | 33552 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:39.502152920 CET | 42083 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:39.510819912 CET | 53 | 42083 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:39.511782885 CET | 60441 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:39.520397902 CET | 53 | 60441 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:40.471159935 CET | 47207 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:40.481697083 CET | 53 | 47207 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:40.482748032 CET | 49781 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:40.490961075 CET | 53 | 49781 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:40.491925955 CET | 57956 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:40.500683069 CET | 53 | 57956 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:40.501599073 CET | 57081 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:40.510287046 CET | 53 | 57081 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:40.511347055 CET | 49003 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:40.520994902 CET | 53 | 49003 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:41.472632885 CET | 58742 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:41.480490923 CET | 53 | 58742 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:41.481467009 CET | 58715 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:41.488965034 CET | 53 | 58715 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:41.489892960 CET | 58603 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:41.497512102 CET | 53 | 58603 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:41.498574018 CET | 42730 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:41.506470919 CET | 53 | 42730 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:41.507446051 CET | 44137 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:41.515682936 CET | 53 | 44137 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:42.468813896 CET | 55328 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:42.476624012 CET | 53 | 55328 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:42.477422953 CET | 56034 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:42.484925032 CET | 53 | 56034 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:42.485968113 CET | 34504 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:42.493871927 CET | 53 | 34504 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:42.494648933 CET | 59904 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:42.502690077 CET | 53 | 59904 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:42.503595114 CET | 45741 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:42.511578083 CET | 53 | 45741 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:43.422362089 CET | 34756 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:43.430615902 CET | 53 | 34756 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:43.431680918 CET | 53523 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:43.440304995 CET | 53 | 53523 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:43.441365004 CET | 40400 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:43.448945999 CET | 53 | 40400 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:43.450105906 CET | 58575 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:43.457742929 CET | 53 | 58575 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:43.458971977 CET | 35071 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:43.467216969 CET | 53 | 35071 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:44.383263111 CET | 40593 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:44.392252922 CET | 53 | 40593 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:44.393342972 CET | 43550 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:44.401356936 CET | 53 | 43550 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:44.402337074 CET | 57907 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:44.409894943 CET | 53 | 57907 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:44.410937071 CET | 41779 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:44.418538094 CET | 53 | 41779 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:44.419704914 CET | 48882 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:44.427427053 CET | 53 | 48882 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:45.329509974 CET | 58058 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:45.337814093 CET | 53 | 58058 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:45.339080095 CET | 45622 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:45.347568035 CET | 53 | 45622 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:45.348700047 CET | 54279 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:45.356872082 CET | 53 | 54279 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:45.358025074 CET | 44861 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:45.367146015 CET | 53 | 44861 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:45.368324041 CET | 46279 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:45.376760960 CET | 53 | 46279 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:46.313024998 CET | 42630 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:46.320751905 CET | 53 | 42630 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:46.321966887 CET | 39224 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:46.330113888 CET | 53 | 39224 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:46.331373930 CET | 58094 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:46.338797092 CET | 53 | 58094 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:46.340030909 CET | 53439 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:46.349698067 CET | 53 | 53439 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:46.350985050 CET | 58887 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:46.360589981 CET | 53 | 58887 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:47.264219046 CET | 35839 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:47.272839069 CET | 53 | 35839 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:47.274054050 CET | 41118 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:47.281253099 CET | 53 | 41118 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:47.282460928 CET | 55975 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:47.290607929 CET | 53 | 55975 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:47.291766882 CET | 57094 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:47.299561024 CET | 53 | 57094 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:47.300533056 CET | 60675 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:47.309644938 CET | 53 | 60675 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:48.229825020 CET | 58854 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:48.238615990 CET | 53 | 58854 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:48.239717007 CET | 51161 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:48.248298883 CET | 53 | 51161 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:48.249299049 CET | 44841 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:48.258613110 CET | 53 | 44841 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:48.259542942 CET | 53942 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:48.267663956 CET | 53 | 53942 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:48.268477917 CET | 59879 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:48.277724981 CET | 53 | 59879 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:49.199862003 CET | 58614 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:49.208301067 CET | 53 | 58614 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:49.209161043 CET | 60166 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:49.217272997 CET | 53 | 60166 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:49.218261003 CET | 36415 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:49.228023052 CET | 53 | 36415 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:49.229324102 CET | 51584 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:49.239043951 CET | 53 | 51584 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:49.239818096 CET | 54429 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:49.248588085 CET | 53 | 54429 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:50.204833984 CET | 60226 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:50.212272882 CET | 53 | 60226 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:50.213212013 CET | 54666 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:50.221602917 CET | 53 | 54666 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:50.222702026 CET | 57460 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:50.230346918 CET | 53 | 57460 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:50.231791019 CET | 60003 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:50.239599943 CET | 53 | 60003 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:50.240537882 CET | 38740 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:50.248054981 CET | 53 | 38740 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:51.193130016 CET | 36937 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:51.201885939 CET | 53 | 36937 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:51.202974081 CET | 42938 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:51.211070061 CET | 53 | 42938 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:51.212021112 CET | 54746 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:51.219440937 CET | 53 | 54746 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:51.220349073 CET | 34637 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:51.228151083 CET | 53 | 34637 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:51.229290009 CET | 48860 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:51.236651897 CET | 53 | 48860 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:52.202182055 CET | 36973 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:52.210110903 CET | 53 | 36973 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:52.211611032 CET | 38858 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:52.221609116 CET | 53 | 38858 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:52.222944975 CET | 46491 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:52.231092930 CET | 53 | 46491 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:52.232263088 CET | 49393 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:52.240150928 CET | 53 | 49393 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:52.241378069 CET | 43593 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:52.250225067 CET | 53 | 43593 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:53.152158022 CET | 53580 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:53.159943104 CET | 53 | 53580 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:53.160990000 CET | 35878 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:53.170243025 CET | 53 | 35878 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:53.171331882 CET | 52704 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:53.179764032 CET | 53 | 52704 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:53.180633068 CET | 46763 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:53.189081907 CET | 53 | 46763 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:53.190093040 CET | 36475 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:53.199832916 CET | 53 | 36475 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:54.102416992 CET | 56256 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:54.109925985 CET | 53 | 56256 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:54.111610889 CET | 53837 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:54.119544029 CET | 53 | 53837 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:54.121205091 CET | 41510 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:54.129549026 CET | 53 | 41510 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:54.130733013 CET | 32991 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:54.140167952 CET | 53 | 32991 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:54.141675949 CET | 59429 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:54.150168896 CET | 53 | 59429 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:55.108355999 CET | 54194 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:55.117609978 CET | 53 | 54194 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:55.118990898 CET | 49805 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:55.127381086 CET | 53 | 49805 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:55.134341002 CET | 46857 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:55.142924070 CET | 53 | 46857 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:55.143887997 CET | 39804 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:55.151591063 CET | 53 | 39804 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:55.152736902 CET | 60495 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:55.160900116 CET | 53 | 60495 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:56.093027115 CET | 56817 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:56.101052999 CET | 53 | 56817 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:56.102138042 CET | 60598 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:56.110219955 CET | 53 | 60598 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:56.111212015 CET | 60030 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:56.118866920 CET | 53 | 60030 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:56.119915009 CET | 38219 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:56.127841949 CET | 53 | 38219 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:56.128966093 CET | 46812 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:56.136570930 CET | 53 | 46812 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:57.066385031 CET | 33944 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:57.076598883 CET | 53 | 33944 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:57.078027010 CET | 35702 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:57.086198092 CET | 53 | 35702 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:57.087435961 CET | 45851 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:57.095494986 CET | 53 | 45851 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:57.096546888 CET | 39728 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:57.104309082 CET | 53 | 39728 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:57.105377913 CET | 57388 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:57.114073992 CET | 53 | 57388 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:58.025463104 CET | 59484 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:58.033359051 CET | 53 | 59484 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:58.034157991 CET | 45663 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:58.043204069 CET | 53 | 45663 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:58.044353008 CET | 54569 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:58.052117109 CET | 53 | 54569 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:58.053149939 CET | 36856 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:58.061585903 CET | 53 | 36856 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:58.062696934 CET | 42836 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:58.070333958 CET | 53 | 42836 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:58.968403101 CET | 59861 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:58.976305962 CET | 53 | 59861 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:58.977339029 CET | 55345 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:58.986401081 CET | 53 | 55345 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:58.987374067 CET | 55526 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:58.995537043 CET | 53 | 55526 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:58.996516943 CET | 35518 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:59.005124092 CET | 53 | 35518 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:59.006115913 CET | 38204 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:59.014914989 CET | 53 | 38204 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:59.921124935 CET | 35949 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:59.929605961 CET | 53 | 35949 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:59.930700064 CET | 34571 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:59.939244986 CET | 53 | 34571 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:59.940030098 CET | 40027 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:59.948185921 CET | 53 | 40027 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:59.949023008 CET | 39518 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:59.957529068 CET | 53 | 39518 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:24:59.958250999 CET | 51508 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:24:59.967946053 CET | 53 | 51508 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:00.871417999 CET | 37389 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:00.879209042 CET | 53 | 37389 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:00.880431890 CET | 59814 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:00.889683962 CET | 53 | 59814 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:00.890821934 CET | 36548 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:00.899719000 CET | 53 | 36548 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:00.900785923 CET | 49602 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:00.908354998 CET | 53 | 49602 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:00.909406900 CET | 42347 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:00.917221069 CET | 53 | 42347 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:01.853930950 CET | 34943 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:01.862350941 CET | 53 | 34943 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:01.863146067 CET | 34782 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:01.871031046 CET | 53 | 34782 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:01.871727943 CET | 42471 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:01.879704952 CET | 53 | 42471 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:01.880443096 CET | 38902 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:01.888367891 CET | 53 | 38902 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:01.889101982 CET | 37346 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:01.896831036 CET | 53 | 37346 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:02.805624962 CET | 43205 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:02.813565969 CET | 53 | 43205 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:02.814290047 CET | 41035 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:02.822516918 CET | 53 | 41035 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:02.823292971 CET | 44127 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:02.831186056 CET | 53 | 44127 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:02.831887960 CET | 36076 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:02.840317965 CET | 53 | 36076 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:02.841337919 CET | 48477 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:02.848763943 CET | 53 | 48477 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:03.754774094 CET | 33324 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:03.762191057 CET | 53 | 33324 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:03.763046026 CET | 44729 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:03.770828962 CET | 53 | 44729 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:03.771653891 CET | 39599 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:03.779937029 CET | 53 | 39599 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:03.780661106 CET | 44026 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:03.788048983 CET | 53 | 44026 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:03.788718939 CET | 33818 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:03.796678066 CET | 53 | 33818 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:04.737410069 CET | 44253 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:04.745474100 CET | 53 | 44253 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:04.746403933 CET | 42049 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:04.754746914 CET | 53 | 42049 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:04.755640030 CET | 46306 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:04.763612986 CET | 53 | 46306 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:04.764480114 CET | 46101 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:04.772139072 CET | 53 | 46101 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:04.773065090 CET | 47676 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:04.781817913 CET | 53 | 47676 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:05.751132965 CET | 40704 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:05.758625031 CET | 53 | 40704 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:05.759725094 CET | 59942 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:05.767777920 CET | 53 | 59942 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:05.768532991 CET | 41585 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:05.776592970 CET | 53 | 41585 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:05.777311087 CET | 51545 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:05.785670996 CET | 53 | 51545 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:05.786525965 CET | 47436 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:05.794816017 CET | 53 | 47436 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:06.737647057 CET | 38430 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:06.744999886 CET | 53 | 38430 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:06.745707035 CET | 41840 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:06.755261898 CET | 53 | 41840 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:06.756136894 CET | 34289 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:06.763849974 CET | 53 | 34289 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:06.764528990 CET | 54400 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:06.772775888 CET | 53 | 54400 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:06.773478985 CET | 51095 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:06.781313896 CET | 53 | 51095 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:07.682312965 CET | 44142 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:07.689924955 CET | 53 | 44142 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:07.690633059 CET | 60649 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:07.698518038 CET | 53 | 60649 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:07.699234009 CET | 35451 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:07.706801891 CET | 53 | 35451 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:07.707477093 CET | 41946 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:07.714972019 CET | 53 | 41946 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:07.715660095 CET | 47846 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:07.723359108 CET | 53 | 47846 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:08.627832890 CET | 48595 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:08.636034012 CET | 53 | 48595 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:08.636738062 CET | 54247 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:08.644464016 CET | 53 | 54247 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:08.645325899 CET | 46374 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:08.653971910 CET | 53 | 46374 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:08.654928923 CET | 43913 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:08.662488937 CET | 53 | 43913 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:08.663513899 CET | 38097 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:08.671221972 CET | 53 | 38097 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:09.580216885 CET | 40965 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:09.587722063 CET | 53 | 40965 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:09.588681936 CET | 42421 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:09.596211910 CET | 53 | 42421 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:09.597187042 CET | 49121 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:09.605638981 CET | 53 | 49121 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:09.606652975 CET | 57463 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:09.614145994 CET | 53 | 57463 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:09.615113974 CET | 52117 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:09.623436928 CET | 53 | 52117 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:10.534470081 CET | 37016 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:10.542412996 CET | 53 | 37016 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:10.543423891 CET | 58864 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:10.551553965 CET | 53 | 58864 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:10.552515984 CET | 53202 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:10.561182022 CET | 53 | 53202 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:10.562165976 CET | 48479 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:10.570066929 CET | 53 | 48479 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:10.571027040 CET | 41769 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:10.578722000 CET | 53 | 41769 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:11.771467924 CET | 53533 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:11.784337997 CET | 53 | 53533 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:11.785460949 CET | 53872 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:11.793756008 CET | 53 | 53872 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:11.794851065 CET | 54259 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:11.802695036 CET | 53 | 54259 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:11.803498030 CET | 42838 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:11.811989069 CET | 53 | 42838 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:11.812773943 CET | 37395 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:11.823700905 CET | 53 | 37395 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:12.803226948 CET | 44967 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:12.810549021 CET | 53 | 44967 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:12.811465025 CET | 49318 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:12.819901943 CET | 53 | 49318 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:12.821286917 CET | 54250 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:12.831465006 CET | 53 | 54250 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:12.832499981 CET | 49580 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:12.844572067 CET | 53 | 49580 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:12.850244999 CET | 40471 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:12.858115911 CET | 53 | 40471 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:13.755909920 CET | 36803 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:13.764585018 CET | 53 | 36803 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:13.765506983 CET | 56787 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:13.773677111 CET | 53 | 56787 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:13.774555922 CET | 48208 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:13.783035040 CET | 53 | 48208 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:13.784044027 CET | 46081 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:13.792309999 CET | 53 | 46081 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:13.793306112 CET | 34128 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:13.802000999 CET | 53 | 34128 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:14.765456915 CET | 52957 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:14.777371883 CET | 53 | 52957 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:14.778280020 CET | 48560 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:14.785986900 CET | 53 | 48560 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:14.786947012 CET | 45958 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:14.795767069 CET | 53 | 45958 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:14.796685934 CET | 53315 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:14.804821014 CET | 53 | 53315 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:14.805638075 CET | 39876 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:14.813709974 CET | 53 | 39876 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:15.753415108 CET | 39115 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:15.761698961 CET | 53 | 39115 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:15.762734890 CET | 55351 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:15.771944046 CET | 53 | 55351 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:15.772799969 CET | 49349 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:15.787267923 CET | 53 | 49349 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:15.788408041 CET | 48721 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:15.801846027 CET | 53 | 48721 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:15.802931070 CET | 45016 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:15.811278105 CET | 53 | 45016 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:16.748637915 CET | 48944 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:16.756165981 CET | 53 | 48944 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:16.756978035 CET | 32821 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:16.764573097 CET | 53 | 32821 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:16.765470982 CET | 56611 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:16.773211956 CET | 53 | 56611 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:16.774085999 CET | 59682 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:16.782553911 CET | 53 | 59682 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:16.783508062 CET | 52119 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:16.791189909 CET | 53 | 52119 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:17.686789989 CET | 53653 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:17.694659948 CET | 53 | 53653 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:17.695780993 CET | 45300 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:17.703049898 CET | 53 | 45300 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:17.704284906 CET | 51846 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:17.712028980 CET | 53 | 51846 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:17.713165998 CET | 46890 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:17.720725060 CET | 53 | 46890 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:17.721647978 CET | 36063 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:17.729573011 CET | 53 | 36063 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:18.641334057 CET | 40519 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:18.649463892 CET | 53 | 40519 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:18.650593042 CET | 38157 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:18.658405066 CET | 53 | 38157 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:18.659393072 CET | 58702 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:18.667649031 CET | 53 | 58702 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:18.668653965 CET | 60398 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:18.676227093 CET | 53 | 60398 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:18.677171946 CET | 33277 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:18.684735060 CET | 53 | 33277 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:19.592504978 CET | 49663 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:19.607335091 CET | 53 | 49663 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:19.608355045 CET | 45218 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:19.617135048 CET | 53 | 45218 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:19.618117094 CET | 50797 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:19.627175093 CET | 53 | 50797 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:19.628146887 CET | 42862 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:19.637017965 CET | 53 | 42862 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:19.638056040 CET | 56689 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:19.647139072 CET | 53 | 56689 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:20.551970959 CET | 43544 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:20.559828997 CET | 53 | 43544 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:20.560863018 CET | 34483 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:20.568357944 CET | 53 | 34483 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:20.569375038 CET | 50686 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:20.577512980 CET | 53 | 50686 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:20.578495979 CET | 37352 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:20.586827040 CET | 53 | 37352 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:20.587856054 CET | 56885 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:20.595841885 CET | 53 | 56885 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:21.496766090 CET | 42738 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:21.505203962 CET | 53 | 42738 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:21.506351948 CET | 50308 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:21.514916897 CET | 53 | 50308 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:21.516000986 CET | 57850 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:21.524569035 CET | 53 | 57850 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:21.525765896 CET | 56211 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:21.534476995 CET | 53 | 56211 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:21.535551071 CET | 42130 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:21.580981016 CET | 53 | 42130 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:22.503180027 CET | 48226 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:22.510835886 CET | 53 | 48226 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:22.511981964 CET | 59594 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:22.519504070 CET | 53 | 59594 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:22.520637035 CET | 34774 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:22.528928995 CET | 53 | 34774 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:22.530025959 CET | 44801 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:22.537868023 CET | 53 | 44801 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:22.538908005 CET | 41597 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:22.546534061 CET | 53 | 41597 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:23.590630054 CET | 57885 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:23.600231886 CET | 53 | 57885 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:23.601273060 CET | 44182 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:23.609157085 CET | 53 | 44182 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:23.610174894 CET | 55971 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:23.618060112 CET | 53 | 55971 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:23.619142056 CET | 58407 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:23.626694918 CET | 53 | 58407 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:23.627716064 CET | 50362 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:23.635349989 CET | 53 | 50362 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:24.568890095 CET | 41043 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:24.576961994 CET | 53 | 41043 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:24.578042984 CET | 42185 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:24.586648941 CET | 53 | 42185 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:24.587716103 CET | 56338 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:24.596101999 CET | 53 | 56338 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:24.597079992 CET | 45628 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:24.606542110 CET | 53 | 45628 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:24.607520103 CET | 53663 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:24.616075993 CET | 53 | 53663 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:25.562208891 CET | 36347 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:25.570751905 CET | 53 | 36347 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:25.571662903 CET | 41814 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:25.579344988 CET | 53 | 41814 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:25.580176115 CET | 47314 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:25.587744951 CET | 53 | 47314 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:25.588602066 CET | 35545 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:25.596508980 CET | 53 | 35545 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:25.597341061 CET | 47753 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:25.605293989 CET | 53 | 47753 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:26.516702890 CET | 55288 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:26.524305105 CET | 53 | 55288 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:26.525341988 CET | 36629 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:26.533360004 CET | 53 | 36629 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:26.534394979 CET | 49621 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:26.542366982 CET | 53 | 49621 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:26.543423891 CET | 51797 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:26.551947117 CET | 53 | 51797 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:26.552957058 CET | 60883 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:26.560794115 CET | 53 | 60883 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:27.668759108 CET | 52181 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:27.676845074 CET | 53 | 52181 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:27.677469969 CET | 37718 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:27.685473919 CET | 53 | 37718 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:27.686083078 CET | 49009 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:27.693820953 CET | 53 | 49009 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:27.694417953 CET | 47761 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:27.702044010 CET | 53 | 47761 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:27.703458071 CET | 53232 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:27.712399006 CET | 53 | 53232 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:28.624597073 CET | 52795 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:28.632250071 CET | 53 | 52795 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:28.633023977 CET | 40335 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:28.641328096 CET | 53 | 40335 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:28.642304897 CET | 57589 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:28.650819063 CET | 53 | 57589 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:28.651752949 CET | 44178 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:28.659632921 CET | 53 | 44178 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:28.660636902 CET | 46205 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:28.668267965 CET | 53 | 46205 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:29.576437950 CET | 48363 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:29.584075928 CET | 53 | 48363 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:29.585083008 CET | 47791 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:29.593343019 CET | 53 | 47791 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:29.594669104 CET | 55863 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:29.602229118 CET | 53 | 55863 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:29.603188992 CET | 41297 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:29.611341953 CET | 53 | 41297 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:29.612257957 CET | 50102 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:29.622040987 CET | 53 | 50102 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:30.546303988 CET | 50614 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:30.554295063 CET | 53 | 50614 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:30.555242062 CET | 59877 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:30.563371897 CET | 53 | 59877 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:30.564357042 CET | 37011 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:30.572925091 CET | 53 | 37011 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:30.573945045 CET | 40081 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:30.582283974 CET | 53 | 40081 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:30.583251953 CET | 46266 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:30.591361046 CET | 53 | 46266 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:31.501386881 CET | 48535 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:31.509558916 CET | 53 | 48535 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:31.510771036 CET | 50240 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:31.519619942 CET | 53 | 50240 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:31.520931959 CET | 37264 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:31.529603004 CET | 53 | 37264 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:31.530349970 CET | 47622 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:31.538217068 CET | 53 | 47622 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:31.538925886 CET | 36113 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:31.547949076 CET | 53 | 36113 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:32.480603933 CET | 43424 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:32.488553047 CET | 53 | 43424 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:32.489624023 CET | 55731 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:32.498166084 CET | 53 | 55731 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:32.499175072 CET | 45851 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:32.507105112 CET | 53 | 45851 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:32.509380102 CET | 48781 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:32.518052101 CET | 53 | 48781 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:32.519011021 CET | 51794 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:32.528826952 CET | 53 | 51794 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:33.696873903 CET | 37254 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:33.705952883 CET | 53 | 37254 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:33.707307100 CET | 35514 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:33.716253996 CET | 53 | 35514 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:33.717175007 CET | 56461 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:33.725076914 CET | 53 | 56461 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:33.725985050 CET | 44403 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:33.734232903 CET | 53 | 44403 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:33.735166073 CET | 42105 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:33.742857933 CET | 53 | 42105 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:34.683792114 CET | 45220 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:34.692275047 CET | 53 | 45220 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:34.693298101 CET | 41116 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:34.701456070 CET | 53 | 41116 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:34.702424049 CET | 37663 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:34.710108042 CET | 53 | 37663 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:34.711057901 CET | 58940 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:34.718858957 CET | 53 | 58940 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:34.719784021 CET | 50190 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:34.728703976 CET | 53 | 50190 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:35.630486965 CET | 49190 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:35.638273954 CET | 53 | 49190 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:35.639282942 CET | 38111 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:35.647495031 CET | 53 | 38111 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:35.648542881 CET | 57497 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:35.657661915 CET | 53 | 57497 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:35.658603907 CET | 55118 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:35.666167974 CET | 53 | 55118 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:35.667263031 CET | 47548 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:35.676783085 CET | 53 | 47548 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:36.622741938 CET | 49799 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:36.630417109 CET | 53 | 49799 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:36.631191969 CET | 44901 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:36.639816999 CET | 53 | 44901 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:36.640484095 CET | 43827 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:36.648324013 CET | 53 | 43827 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:36.648910999 CET | 36989 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:36.656622887 CET | 53 | 36989 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:36.657295942 CET | 54363 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:36.665271044 CET | 53 | 54363 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:37.580514908 CET | 44795 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:37.588599920 CET | 53 | 44795 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:37.589214087 CET | 50741 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:37.598093987 CET | 53 | 50741 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:37.598967075 CET | 54798 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:37.610744953 CET | 53 | 54798 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:37.611655951 CET | 39169 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:37.619728088 CET | 53 | 39169 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:37.620510101 CET | 57070 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:37.629091024 CET | 53 | 57070 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:38.543817997 CET | 45268 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:38.551685095 CET | 53 | 45268 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:38.552675962 CET | 38570 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:38.561234951 CET | 53 | 38570 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:38.561923027 CET | 33155 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:38.570256948 CET | 53 | 33155 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:38.570933104 CET | 46838 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:38.578604937 CET | 53 | 46838 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:38.579286098 CET | 56736 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:38.587440014 CET | 53 | 56736 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:39.601665974 CET | 44725 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:39.609097004 CET | 53 | 44725 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:39.609724045 CET | 42200 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:39.617082119 CET | 53 | 42200 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:39.617681026 CET | 54095 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:39.627234936 CET | 53 | 54095 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:39.627868891 CET | 54624 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:39.635166883 CET | 53 | 54624 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:39.636080980 CET | 47768 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:39.643409014 CET | 53 | 47768 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:40.556915998 CET | 40711 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:40.564600945 CET | 53 | 40711 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:40.565645933 CET | 47594 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:40.573817015 CET | 53 | 47594 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:40.574872017 CET | 38337 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:40.582803965 CET | 53 | 38337 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:40.583798885 CET | 46235 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:40.591865063 CET | 53 | 46235 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:40.593837976 CET | 57775 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:40.601737976 CET | 53 | 57775 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:41.512445927 CET | 60128 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:41.520843029 CET | 53 | 60128 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:41.521812916 CET | 33510 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:41.529808044 CET | 53 | 33510 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:41.530447006 CET | 55069 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:41.537960052 CET | 53 | 55069 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:41.538893938 CET | 50182 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:41.546688080 CET | 53 | 50182 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:41.547380924 CET | 35870 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:41.555236101 CET | 53 | 35870 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:42.492335081 CET | 51403 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:42.499830961 CET | 53 | 51403 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:42.500572920 CET | 37399 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:42.508346081 CET | 53 | 37399 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:42.509131908 CET | 43275 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:42.517219067 CET | 53 | 43275 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:42.518054008 CET | 45536 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:42.525410891 CET | 53 | 45536 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:42.526076078 CET | 43380 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:42.533899069 CET | 53 | 43380 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:43.491499901 CET | 35942 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:43.499135971 CET | 53 | 35942 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:43.499799967 CET | 38321 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:43.507330894 CET | 53 | 38321 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:43.508002996 CET | 56489 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:43.516122103 CET | 53 | 56489 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:43.516768932 CET | 57645 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:43.524255991 CET | 53 | 57645 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:43.524880886 CET | 37487 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:43.533556938 CET | 53 | 37487 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:44.661109924 CET | 50645 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:44.669761896 CET | 53 | 50645 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:44.670500994 CET | 55234 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:44.679058075 CET | 53 | 55234 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:44.679846048 CET | 36933 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:44.688235044 CET | 53 | 36933 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:44.689055920 CET | 47507 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:44.697038889 CET | 53 | 47507 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:44.697748899 CET | 54395 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:44.705504894 CET | 53 | 54395 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:45.606605053 CET | 49836 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:45.614144087 CET | 53 | 49836 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:45.614861965 CET | 46516 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:45.622945070 CET | 53 | 46516 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:45.623613119 CET | 60762 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:45.631387949 CET | 53 | 60762 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:45.632075071 CET | 37301 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:45.639678001 CET | 53 | 37301 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:45.640389919 CET | 33936 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:45.648299932 CET | 53 | 33936 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:46.553267002 CET | 40670 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:46.560712099 CET | 53 | 40670 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:46.561376095 CET | 59198 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:46.568902016 CET | 53 | 59198 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:46.569638014 CET | 36249 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:46.577002048 CET | 53 | 36249 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:46.577812910 CET | 52899 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:46.586205959 CET | 53 | 52899 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:46.587184906 CET | 42226 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:46.595913887 CET | 53 | 42226 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:47.498861074 CET | 53171 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:47.507159948 CET | 53 | 53171 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:47.508105040 CET | 51831 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:47.516755104 CET | 53 | 51831 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:47.517854929 CET | 53439 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:47.526293993 CET | 53 | 53439 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:47.527225018 CET | 60994 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:47.535593987 CET | 53 | 60994 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:47.536403894 CET | 47617 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:47.544377089 CET | 53 | 47617 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:48.437325954 CET | 40183 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:48.446099997 CET | 53 | 40183 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:48.446974993 CET | 55421 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:48.454646111 CET | 53 | 55421 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:48.455586910 CET | 48181 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:48.463100910 CET | 53 | 48181 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:48.463828087 CET | 47074 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:48.471410990 CET | 53 | 47074 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:48.472047091 CET | 48652 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:48.480356932 CET | 53 | 48652 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:49.550957918 CET | 52114 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:49.558676004 CET | 53 | 52114 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:49.559511900 CET | 37580 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:49.566867113 CET | 53 | 37580 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:49.567666054 CET | 48283 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:49.575674057 CET | 53 | 48283 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:49.576468945 CET | 42366 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:49.585068941 CET | 53 | 42366 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:49.585897923 CET | 50388 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:49.593944073 CET | 53 | 50388 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:50.574824095 CET | 38669 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:50.583815098 CET | 53 | 38669 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:50.584527969 CET | 59732 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:50.593558073 CET | 53 | 59732 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:50.594330072 CET | 46360 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:50.603811026 CET | 53 | 46360 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:50.604516029 CET | 34281 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:50.613213062 CET | 53 | 34281 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:50.613899946 CET | 53723 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:50.622565031 CET | 53 | 53723 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:52.331366062 CET | 36213 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:52.345243931 CET | 53 | 36213 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:52.346487999 CET | 48712 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:52.356714010 CET | 53 | 48712 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:52.357456923 CET | 59733 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:52.365140915 CET | 53 | 59733 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:52.365806103 CET | 47496 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:52.373622894 CET | 53 | 47496 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:52.374303102 CET | 50993 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:52.382318020 CET | 53 | 50993 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:53.398142099 CET | 50784 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:53.407140970 CET | 53 | 50784 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:53.408227921 CET | 46257 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:53.417329073 CET | 53 | 46257 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:53.418335915 CET | 35205 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:53.428585052 CET | 53 | 35205 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:53.429640055 CET | 50055 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:53.438287973 CET | 53 | 50055 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:53.439219952 CET | 57289 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:53.447381973 CET | 53 | 57289 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:54.818103075 CET | 49486 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:54.829340935 CET | 53 | 49486 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:54.830344915 CET | 50759 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:54.838242054 CET | 53 | 50759 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:54.839304924 CET | 37900 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:54.847621918 CET | 53 | 37900 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:54.848555088 CET | 42721 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:54.856547117 CET | 53 | 42721 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:54.857527018 CET | 40692 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:54.865205050 CET | 53 | 40692 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:55.763536930 CET | 51872 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:55.771956921 CET | 53 | 51872 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:55.772918940 CET | 48539 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:55.781330109 CET | 53 | 48539 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:55.782315969 CET | 39699 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:55.790263891 CET | 53 | 39699 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:55.791373968 CET | 60460 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:55.804758072 CET | 53 | 60460 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:55.805735111 CET | 33543 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:55.813640118 CET | 53 | 33543 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:56.762237072 CET | 43762 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:56.770797014 CET | 53 | 43762 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:56.772022009 CET | 33384 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:56.779881001 CET | 53 | 33384 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:56.780889988 CET | 48180 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:56.789484978 CET | 53 | 48180 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:56.790491104 CET | 33975 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:56.798633099 CET | 53 | 33975 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:56.799655914 CET | 43555 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:56.807090998 CET | 53 | 43555 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:57.758075953 CET | 60760 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:57.765835047 CET | 53 | 60760 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:57.767033100 CET | 33991 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:57.775590897 CET | 53 | 33991 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:57.776607037 CET | 36557 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:57.785124063 CET | 53 | 36557 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:57.786180973 CET | 34543 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:57.794454098 CET | 53 | 34543 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:57.795561075 CET | 53924 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:57.803625107 CET | 53 | 53924 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:58.736474991 CET | 55687 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:58.744319916 CET | 53 | 55687 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:58.745923996 CET | 39578 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:58.755887032 CET | 53 | 39578 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:58.756863117 CET | 47945 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:58.764441967 CET | 53 | 47945 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:58.765341043 CET | 51879 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:58.774112940 CET | 53 | 51879 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:58.775218010 CET | 45044 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:58.783525944 CET | 53 | 45044 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:59.774516106 CET | 34889 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:59.782682896 CET | 53 | 34889 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:59.783708096 CET | 34698 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:59.791831970 CET | 53 | 34698 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:59.792797089 CET | 47187 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:59.800813913 CET | 53 | 47187 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:59.801837921 CET | 48218 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:59.810158014 CET | 53 | 48218 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:25:59.811172962 CET | 52375 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:25:59.819758892 CET | 53 | 52375 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:01.087127924 CET | 40216 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:01.098315001 CET | 53 | 40216 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:01.099410057 CET | 48853 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:01.106734991 CET | 53 | 48853 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:01.107769966 CET | 42505 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:01.115721941 CET | 53 | 42505 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:01.116625071 CET | 53812 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:01.124188900 CET | 53 | 53812 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:01.125072002 CET | 34543 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:01.133229017 CET | 53 | 34543 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:02.147006035 CET | 46970 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:02.155008078 CET | 53 | 46970 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:02.155967951 CET | 41475 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:02.163647890 CET | 53 | 41475 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:02.164585114 CET | 50678 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:02.173777103 CET | 53 | 50678 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:02.174855947 CET | 42536 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:02.182744980 CET | 53 | 42536 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:02.183706999 CET | 48627 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:02.191406012 CET | 53 | 48627 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:03.109494925 CET | 58884 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:03.117645025 CET | 53 | 58884 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:03.118702888 CET | 60562 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:03.126734018 CET | 53 | 60562 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:03.127794027 CET | 37126 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:03.135211945 CET | 53 | 37126 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:03.136246920 CET | 42962 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:03.144217968 CET | 53 | 42962 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:03.145210028 CET | 35836 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:03.152628899 CET | 53 | 35836 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:04.055052996 CET | 41875 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:04.064062119 CET | 53 | 41875 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:04.065128088 CET | 54922 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:04.073193073 CET | 53 | 54922 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:04.074414015 CET | 43487 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:04.081974030 CET | 53 | 43487 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:04.083256960 CET | 46244 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:04.092015028 CET | 53 | 46244 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:04.093290091 CET | 47880 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:04.102510929 CET | 53 | 47880 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:05.005060911 CET | 52102 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:05.012857914 CET | 53 | 52102 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:05.013935089 CET | 45089 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:05.021588087 CET | 53 | 45089 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:05.022600889 CET | 54048 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:05.030056000 CET | 53 | 54048 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:05.031115055 CET | 54930 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:05.040071011 CET | 53 | 54930 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:05.041197062 CET | 46321 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:05.050453901 CET | 53 | 46321 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:05.996514082 CET | 46928 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:06.004281044 CET | 53 | 46928 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:06.005594969 CET | 56948 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:06.013478994 CET | 53 | 56948 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:06.014759064 CET | 46769 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:06.022830009 CET | 53 | 46769 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:06.024110079 CET | 58622 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:06.032075882 CET | 53 | 58622 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:06.033322096 CET | 43688 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:06.041346073 CET | 53 | 43688 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:06.946043968 CET | 45052 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:06.953716993 CET | 53 | 45052 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:06.954914093 CET | 59821 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:06.963385105 CET | 53 | 59821 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:06.964692116 CET | 37210 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:06.972928047 CET | 53 | 37210 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:06.974189997 CET | 42317 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:06.982381105 CET | 53 | 42317 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:06.983613014 CET | 42682 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:06.991617918 CET | 53 | 42682 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:07.917346001 CET | 55440 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:07.924751043 CET | 53 | 55440 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:07.926038027 CET | 41557 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:07.933988094 CET | 53 | 41557 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:07.935209990 CET | 59561 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:07.943093061 CET | 53 | 59561 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:07.944320917 CET | 34240 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:07.952331066 CET | 53 | 34240 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:07.953542948 CET | 34812 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:07.962106943 CET | 53 | 34812 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:08.884416103 CET | 42126 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:08.892966032 CET | 53 | 42126 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:08.893882036 CET | 45234 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:09.314877033 CET | 53 | 45234 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:09.316421986 CET | 45985 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:09.324784994 CET | 53 | 45985 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:09.326069117 CET | 41524 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:09.334943056 CET | 53 | 41524 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:09.336146116 CET | 49727 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:09.344326019 CET | 53 | 49727 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:10.247713089 CET | 37552 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:10.255520105 CET | 53 | 37552 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:10.256292105 CET | 36919 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:10.264000893 CET | 53 | 36919 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:10.264854908 CET | 41823 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:10.272293091 CET | 53 | 41823 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:10.273132086 CET | 45177 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:10.282104969 CET | 53 | 45177 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:10.282910109 CET | 46181 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:10.290396929 CET | 53 | 46181 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:11.225783110 CET | 45720 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:11.233428955 CET | 53 | 45720 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:11.234540939 CET | 49527 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:11.242053986 CET | 53 | 49527 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:11.243096113 CET | 36422 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:11.252867937 CET | 53 | 36422 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:11.254190922 CET | 51605 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:11.261672020 CET | 53 | 51605 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:11.262903929 CET | 37240 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:11.270482063 CET | 53 | 37240 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:13.201818943 CET | 42421 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:13.221632004 CET | 53 | 42421 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:13.222902060 CET | 53217 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:13.230959892 CET | 53 | 53217 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:13.232089043 CET | 48290 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:13.240880966 CET | 53 | 48290 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:13.241987944 CET | 48448 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:13.250087976 CET | 53 | 48448 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:13.251130104 CET | 53038 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:13.259696007 CET | 53 | 53038 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:14.164710999 CET | 35973 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:14.172952890 CET | 53 | 35973 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:14.174009085 CET | 35780 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:14.181919098 CET | 53 | 35780 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:14.183320999 CET | 46140 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:14.192841053 CET | 53 | 46140 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:14.193898916 CET | 49913 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:14.202002048 CET | 53 | 49913 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:14.203005075 CET | 43910 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:14.211528063 CET | 53 | 43910 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:15.127432108 CET | 42321 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:15.136537075 CET | 53 | 42321 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:15.137790918 CET | 40848 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:15.145562887 CET | 53 | 40848 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:15.146804094 CET | 58153 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:15.154642105 CET | 53 | 58153 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:15.155766964 CET | 59584 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:15.163768053 CET | 53 | 59584 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:15.164937973 CET | 56658 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:15.173094988 CET | 53 | 56658 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:16.110846996 CET | 58364 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:16.118516922 CET | 53 | 58364 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:16.119798899 CET | 50034 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:16.127454996 CET | 53 | 50034 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:16.128770113 CET | 44284 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:16.136352062 CET | 53 | 44284 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:16.137696028 CET | 40477 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:16.145845890 CET | 53 | 40477 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:16.147089958 CET | 45310 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:16.154783010 CET | 53 | 45310 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:17.058896065 CET | 36807 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:17.066447973 CET | 53 | 36807 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:17.067553997 CET | 40918 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:17.075365067 CET | 53 | 40918 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:17.076551914 CET | 47154 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:17.084575891 CET | 53 | 47154 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:17.085586071 CET | 37611 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:17.093063116 CET | 53 | 37611 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:17.094175100 CET | 54547 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:17.102766991 CET | 53 | 54547 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:18.017760992 CET | 58116 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:18.025573969 CET | 53 | 58116 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:18.026818991 CET | 49563 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:18.035023928 CET | 53 | 49563 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:18.036181927 CET | 36089 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:18.044101954 CET | 53 | 36089 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:18.046228886 CET | 40451 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:18.054322958 CET | 53 | 40451 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:18.055779934 CET | 35342 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:18.063786983 CET | 53 | 35342 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:19.005425930 CET | 45931 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:19.013478041 CET | 53 | 45931 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:19.014822006 CET | 55991 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:19.024483919 CET | 53 | 55991 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:19.025819063 CET | 50628 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:19.033761024 CET | 53 | 50628 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:19.035285950 CET | 58558 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:19.044436932 CET | 53 | 58558 | 8.8.8.8 | 192.168.2.14 |
Oct 29, 2024 17:26:19.045943975 CET | 39383 | 53 | 192.168.2.14 | 8.8.8.8 |
Oct 29, 2024 17:26:19.054785967 CET | 53 | 39383 | 8.8.8.8 | 192.168.2.14 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 29, 2024 17:24:14.050461054 CET | 192.168.2.14 | 8.8.8.8 | 0xa225 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:14.201070070 CET | 192.168.2.14 | 8.8.8.8 | 0xa225 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:14.215903044 CET | 192.168.2.14 | 8.8.8.8 | 0xa225 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:14.227209091 CET | 192.168.2.14 | 8.8.8.8 | 0xa225 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:14.237389088 CET | 192.168.2.14 | 8.8.8.8 | 0xa225 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:15.193665981 CET | 192.168.2.14 | 8.8.8.8 | 0x1520 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:15.203095913 CET | 192.168.2.14 | 8.8.8.8 | 0x1520 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:15.212085962 CET | 192.168.2.14 | 8.8.8.8 | 0x1520 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:15.224371910 CET | 192.168.2.14 | 8.8.8.8 | 0x1520 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:15.237492085 CET | 192.168.2.14 | 8.8.8.8 | 0x1520 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:16.187284946 CET | 192.168.2.14 | 8.8.8.8 | 0x9fdd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:16.196449041 CET | 192.168.2.14 | 8.8.8.8 | 0x9fdd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:16.205235958 CET | 192.168.2.14 | 8.8.8.8 | 0x9fdd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:16.214425087 CET | 192.168.2.14 | 8.8.8.8 | 0x9fdd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:16.223613024 CET | 192.168.2.14 | 8.8.8.8 | 0x9fdd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:17.133703947 CET | 192.168.2.14 | 8.8.8.8 | 0xc366 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:17.142436028 CET | 192.168.2.14 | 8.8.8.8 | 0xc366 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:17.152153015 CET | 192.168.2.14 | 8.8.8.8 | 0xc366 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:17.160587072 CET | 192.168.2.14 | 8.8.8.8 | 0xc366 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:17.169656992 CET | 192.168.2.14 | 8.8.8.8 | 0xc366 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:18.195986986 CET | 192.168.2.14 | 8.8.8.8 | 0x9df6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:18.205713034 CET | 192.168.2.14 | 8.8.8.8 | 0x9df6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:18.214263916 CET | 192.168.2.14 | 8.8.8.8 | 0x9df6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:18.222918987 CET | 192.168.2.14 | 8.8.8.8 | 0x9df6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:18.231076002 CET | 192.168.2.14 | 8.8.8.8 | 0x9df6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:19.193375111 CET | 192.168.2.14 | 8.8.8.8 | 0x9c62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:19.202739000 CET | 192.168.2.14 | 8.8.8.8 | 0x9c62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:19.213658094 CET | 192.168.2.14 | 8.8.8.8 | 0x9c62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:19.222341061 CET | 192.168.2.14 | 8.8.8.8 | 0x9c62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:19.231225014 CET | 192.168.2.14 | 8.8.8.8 | 0x9c62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:20.222577095 CET | 192.168.2.14 | 8.8.8.8 | 0x6675 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:20.263123035 CET | 192.168.2.14 | 8.8.8.8 | 0x6675 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:20.273725033 CET | 192.168.2.14 | 8.8.8.8 | 0x6675 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:20.282991886 CET | 192.168.2.14 | 8.8.8.8 | 0x6675 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:20.292313099 CET | 192.168.2.14 | 8.8.8.8 | 0x6675 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:21.208964109 CET | 192.168.2.14 | 8.8.8.8 | 0xecae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:21.218051910 CET | 192.168.2.14 | 8.8.8.8 | 0xecae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:21.227751017 CET | 192.168.2.14 | 8.8.8.8 | 0xecae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:21.237201929 CET | 192.168.2.14 | 8.8.8.8 | 0xecae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:21.246444941 CET | 192.168.2.14 | 8.8.8.8 | 0xecae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:22.203608990 CET | 192.168.2.14 | 8.8.8.8 | 0xed86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:22.212855101 CET | 192.168.2.14 | 8.8.8.8 | 0xed86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:22.221432924 CET | 192.168.2.14 | 8.8.8.8 | 0xed86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:22.230082989 CET | 192.168.2.14 | 8.8.8.8 | 0xed86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:22.239082098 CET | 192.168.2.14 | 8.8.8.8 | 0xed86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:23.196098089 CET | 192.168.2.14 | 8.8.8.8 | 0x4859 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:23.204988003 CET | 192.168.2.14 | 8.8.8.8 | 0x4859 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:23.213608980 CET | 192.168.2.14 | 8.8.8.8 | 0x4859 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:23.222233057 CET | 192.168.2.14 | 8.8.8.8 | 0x4859 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:23.230765104 CET | 192.168.2.14 | 8.8.8.8 | 0x4859 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:24.412661076 CET | 192.168.2.14 | 8.8.8.8 | 0xa52a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:24.421623945 CET | 192.168.2.14 | 8.8.8.8 | 0xa52a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:24.430049896 CET | 192.168.2.14 | 8.8.8.8 | 0xa52a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:24.438545942 CET | 192.168.2.14 | 8.8.8.8 | 0xa52a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:24.447889090 CET | 192.168.2.14 | 8.8.8.8 | 0xa52a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:25.357064962 CET | 192.168.2.14 | 8.8.8.8 | 0x858f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:25.366381884 CET | 192.168.2.14 | 8.8.8.8 | 0x858f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:25.375130892 CET | 192.168.2.14 | 8.8.8.8 | 0x858f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:25.384541035 CET | 192.168.2.14 | 8.8.8.8 | 0x858f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:25.394536972 CET | 192.168.2.14 | 8.8.8.8 | 0x858f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:26.510953903 CET | 192.168.2.14 | 8.8.8.8 | 0xa9fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:26.520994902 CET | 192.168.2.14 | 8.8.8.8 | 0xa9fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:26.548244953 CET | 192.168.2.14 | 8.8.8.8 | 0xa9fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:26.562908888 CET | 192.168.2.14 | 8.8.8.8 | 0xa9fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:26.577322006 CET | 192.168.2.14 | 8.8.8.8 | 0xa9fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:27.661819935 CET | 192.168.2.14 | 8.8.8.8 | 0xfd19 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:27.671228886 CET | 192.168.2.14 | 8.8.8.8 | 0xfd19 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:27.680474043 CET | 192.168.2.14 | 8.8.8.8 | 0xfd19 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:27.689436913 CET | 192.168.2.14 | 8.8.8.8 | 0xfd19 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:27.698455095 CET | 192.168.2.14 | 8.8.8.8 | 0xfd19 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:28.620140076 CET | 192.168.2.14 | 8.8.8.8 | 0xfb33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:28.628602982 CET | 192.168.2.14 | 8.8.8.8 | 0xfb33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:28.637061119 CET | 192.168.2.14 | 8.8.8.8 | 0xfb33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:28.645498037 CET | 192.168.2.14 | 8.8.8.8 | 0xfb33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:28.653810978 CET | 192.168.2.14 | 8.8.8.8 | 0xfb33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:29.573117018 CET | 192.168.2.14 | 8.8.8.8 | 0x68ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:29.581391096 CET | 192.168.2.14 | 8.8.8.8 | 0x68ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:29.589541912 CET | 192.168.2.14 | 8.8.8.8 | 0x68ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:29.599078894 CET | 192.168.2.14 | 8.8.8.8 | 0x68ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:29.607567072 CET | 192.168.2.14 | 8.8.8.8 | 0x68ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:30.526868105 CET | 192.168.2.14 | 8.8.8.8 | 0x4784 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:30.535331964 CET | 192.168.2.14 | 8.8.8.8 | 0x4784 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:30.543497086 CET | 192.168.2.14 | 8.8.8.8 | 0x4784 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:30.552594900 CET | 192.168.2.14 | 8.8.8.8 | 0x4784 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:30.561784029 CET | 192.168.2.14 | 8.8.8.8 | 0x4784 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:31.502593040 CET | 192.168.2.14 | 8.8.8.8 | 0x67ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:31.511279106 CET | 192.168.2.14 | 8.8.8.8 | 0x67ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:31.519653082 CET | 192.168.2.14 | 8.8.8.8 | 0x67ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:31.527847052 CET | 192.168.2.14 | 8.8.8.8 | 0x67ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:31.539182901 CET | 192.168.2.14 | 8.8.8.8 | 0x67ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:32.474497080 CET | 192.168.2.14 | 8.8.8.8 | 0xe848 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:32.483277082 CET | 192.168.2.14 | 8.8.8.8 | 0xe848 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:32.492311954 CET | 192.168.2.14 | 8.8.8.8 | 0xe848 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:32.500914097 CET | 192.168.2.14 | 8.8.8.8 | 0xe848 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:32.511564016 CET | 192.168.2.14 | 8.8.8.8 | 0xe848 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:33.618060112 CET | 192.168.2.14 | 8.8.8.8 | 0x4f10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:33.627243042 CET | 192.168.2.14 | 8.8.8.8 | 0x4f10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:33.637077093 CET | 192.168.2.14 | 8.8.8.8 | 0x4f10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:33.646303892 CET | 192.168.2.14 | 8.8.8.8 | 0x4f10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:33.655193090 CET | 192.168.2.14 | 8.8.8.8 | 0x4f10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:34.599659920 CET | 192.168.2.14 | 8.8.8.8 | 0x5a76 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:34.608815908 CET | 192.168.2.14 | 8.8.8.8 | 0x5a76 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:34.617690086 CET | 192.168.2.14 | 8.8.8.8 | 0x5a76 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:34.627273083 CET | 192.168.2.14 | 8.8.8.8 | 0x5a76 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:34.636066914 CET | 192.168.2.14 | 8.8.8.8 | 0x5a76 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:35.564472914 CET | 192.168.2.14 | 8.8.8.8 | 0x34b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:35.573371887 CET | 192.168.2.14 | 8.8.8.8 | 0x34b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:35.582892895 CET | 192.168.2.14 | 8.8.8.8 | 0x34b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:35.591521025 CET | 192.168.2.14 | 8.8.8.8 | 0x34b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:35.600440979 CET | 192.168.2.14 | 8.8.8.8 | 0x34b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:36.529742956 CET | 192.168.2.14 | 8.8.8.8 | 0xb329 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:36.539020061 CET | 192.168.2.14 | 8.8.8.8 | 0xb329 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:36.548286915 CET | 192.168.2.14 | 8.8.8.8 | 0xb329 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:36.557472944 CET | 192.168.2.14 | 8.8.8.8 | 0xb329 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:36.566617966 CET | 192.168.2.14 | 8.8.8.8 | 0xb329 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:37.481600046 CET | 192.168.2.14 | 8.8.8.8 | 0x1994 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:37.491998911 CET | 192.168.2.14 | 8.8.8.8 | 0x1994 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:37.501818895 CET | 192.168.2.14 | 8.8.8.8 | 0x1994 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:37.513684988 CET | 192.168.2.14 | 8.8.8.8 | 0x1994 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:37.523499966 CET | 192.168.2.14 | 8.8.8.8 | 0x1994 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:38.479451895 CET | 192.168.2.14 | 8.8.8.8 | 0x4d61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:38.488604069 CET | 192.168.2.14 | 8.8.8.8 | 0x4d61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:38.498373985 CET | 192.168.2.14 | 8.8.8.8 | 0x4d61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:38.511028051 CET | 192.168.2.14 | 8.8.8.8 | 0x4d61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:38.521262884 CET | 192.168.2.14 | 8.8.8.8 | 0x4d61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:39.469434023 CET | 192.168.2.14 | 8.8.8.8 | 0xfae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:39.480382919 CET | 192.168.2.14 | 8.8.8.8 | 0xfae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:39.493302107 CET | 192.168.2.14 | 8.8.8.8 | 0xfae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:39.502152920 CET | 192.168.2.14 | 8.8.8.8 | 0xfae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:39.511782885 CET | 192.168.2.14 | 8.8.8.8 | 0xfae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:40.471159935 CET | 192.168.2.14 | 8.8.8.8 | 0xdbf5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:40.482748032 CET | 192.168.2.14 | 8.8.8.8 | 0xdbf5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:40.491925955 CET | 192.168.2.14 | 8.8.8.8 | 0xdbf5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:40.501599073 CET | 192.168.2.14 | 8.8.8.8 | 0xdbf5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:40.511347055 CET | 192.168.2.14 | 8.8.8.8 | 0xdbf5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:41.472632885 CET | 192.168.2.14 | 8.8.8.8 | 0xaa41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:41.481467009 CET | 192.168.2.14 | 8.8.8.8 | 0xaa41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:41.489892960 CET | 192.168.2.14 | 8.8.8.8 | 0xaa41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:41.498574018 CET | 192.168.2.14 | 8.8.8.8 | 0xaa41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:41.507446051 CET | 192.168.2.14 | 8.8.8.8 | 0xaa41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:42.468813896 CET | 192.168.2.14 | 8.8.8.8 | 0xee18 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:42.477422953 CET | 192.168.2.14 | 8.8.8.8 | 0xee18 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:42.485968113 CET | 192.168.2.14 | 8.8.8.8 | 0xee18 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:42.494648933 CET | 192.168.2.14 | 8.8.8.8 | 0xee18 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:42.503595114 CET | 192.168.2.14 | 8.8.8.8 | 0xee18 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:43.422362089 CET | 192.168.2.14 | 8.8.8.8 | 0x2e70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:43.431680918 CET | 192.168.2.14 | 8.8.8.8 | 0x2e70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:43.441365004 CET | 192.168.2.14 | 8.8.8.8 | 0x2e70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:43.450105906 CET | 192.168.2.14 | 8.8.8.8 | 0x2e70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:43.458971977 CET | 192.168.2.14 | 8.8.8.8 | 0x2e70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:44.383263111 CET | 192.168.2.14 | 8.8.8.8 | 0x4f2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:44.393342972 CET | 192.168.2.14 | 8.8.8.8 | 0x4f2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:44.402337074 CET | 192.168.2.14 | 8.8.8.8 | 0x4f2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:44.410937071 CET | 192.168.2.14 | 8.8.8.8 | 0x4f2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:44.419704914 CET | 192.168.2.14 | 8.8.8.8 | 0x4f2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:45.329509974 CET | 192.168.2.14 | 8.8.8.8 | 0x3ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:45.339080095 CET | 192.168.2.14 | 8.8.8.8 | 0x3ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:45.348700047 CET | 192.168.2.14 | 8.8.8.8 | 0x3ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:45.358025074 CET | 192.168.2.14 | 8.8.8.8 | 0x3ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:45.368324041 CET | 192.168.2.14 | 8.8.8.8 | 0x3ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:46.313024998 CET | 192.168.2.14 | 8.8.8.8 | 0x66a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:46.321966887 CET | 192.168.2.14 | 8.8.8.8 | 0x66a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:46.331373930 CET | 192.168.2.14 | 8.8.8.8 | 0x66a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:46.340030909 CET | 192.168.2.14 | 8.8.8.8 | 0x66a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:46.350985050 CET | 192.168.2.14 | 8.8.8.8 | 0x66a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:47.264219046 CET | 192.168.2.14 | 8.8.8.8 | 0x1f45 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:47.274054050 CET | 192.168.2.14 | 8.8.8.8 | 0x1f45 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:47.282460928 CET | 192.168.2.14 | 8.8.8.8 | 0x1f45 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:47.291766882 CET | 192.168.2.14 | 8.8.8.8 | 0x1f45 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:47.300533056 CET | 192.168.2.14 | 8.8.8.8 | 0x1f45 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:48.229825020 CET | 192.168.2.14 | 8.8.8.8 | 0xa130 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:48.239717007 CET | 192.168.2.14 | 8.8.8.8 | 0xa130 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:48.249299049 CET | 192.168.2.14 | 8.8.8.8 | 0xa130 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:48.259542942 CET | 192.168.2.14 | 8.8.8.8 | 0xa130 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:48.268477917 CET | 192.168.2.14 | 8.8.8.8 | 0xa130 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:49.199862003 CET | 192.168.2.14 | 8.8.8.8 | 0xd0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:49.209161043 CET | 192.168.2.14 | 8.8.8.8 | 0xd0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:49.218261003 CET | 192.168.2.14 | 8.8.8.8 | 0xd0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:49.229324102 CET | 192.168.2.14 | 8.8.8.8 | 0xd0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:49.239818096 CET | 192.168.2.14 | 8.8.8.8 | 0xd0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:50.204833984 CET | 192.168.2.14 | 8.8.8.8 | 0xdd52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:50.213212013 CET | 192.168.2.14 | 8.8.8.8 | 0xdd52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:50.222702026 CET | 192.168.2.14 | 8.8.8.8 | 0xdd52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:50.231791019 CET | 192.168.2.14 | 8.8.8.8 | 0xdd52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:50.240537882 CET | 192.168.2.14 | 8.8.8.8 | 0xdd52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:51.193130016 CET | 192.168.2.14 | 8.8.8.8 | 0x26d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:51.202974081 CET | 192.168.2.14 | 8.8.8.8 | 0x26d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:51.212021112 CET | 192.168.2.14 | 8.8.8.8 | 0x26d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:51.220349073 CET | 192.168.2.14 | 8.8.8.8 | 0x26d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:51.229290009 CET | 192.168.2.14 | 8.8.8.8 | 0x26d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:52.202182055 CET | 192.168.2.14 | 8.8.8.8 | 0xaa34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:52.211611032 CET | 192.168.2.14 | 8.8.8.8 | 0xaa34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:52.222944975 CET | 192.168.2.14 | 8.8.8.8 | 0xaa34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:52.232263088 CET | 192.168.2.14 | 8.8.8.8 | 0xaa34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:52.241378069 CET | 192.168.2.14 | 8.8.8.8 | 0xaa34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:53.152158022 CET | 192.168.2.14 | 8.8.8.8 | 0x7f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:53.160990000 CET | 192.168.2.14 | 8.8.8.8 | 0x7f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:53.171331882 CET | 192.168.2.14 | 8.8.8.8 | 0x7f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:53.180633068 CET | 192.168.2.14 | 8.8.8.8 | 0x7f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:53.190093040 CET | 192.168.2.14 | 8.8.8.8 | 0x7f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:54.102416992 CET | 192.168.2.14 | 8.8.8.8 | 0x7855 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:54.111610889 CET | 192.168.2.14 | 8.8.8.8 | 0x7855 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:54.121205091 CET | 192.168.2.14 | 8.8.8.8 | 0x7855 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:54.130733013 CET | 192.168.2.14 | 8.8.8.8 | 0x7855 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:54.141675949 CET | 192.168.2.14 | 8.8.8.8 | 0x7855 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:55.108355999 CET | 192.168.2.14 | 8.8.8.8 | 0x474 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:55.118990898 CET | 192.168.2.14 | 8.8.8.8 | 0x474 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:55.134341002 CET | 192.168.2.14 | 8.8.8.8 | 0x474 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:55.143887997 CET | 192.168.2.14 | 8.8.8.8 | 0x474 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:55.152736902 CET | 192.168.2.14 | 8.8.8.8 | 0x474 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:56.093027115 CET | 192.168.2.14 | 8.8.8.8 | 0xe1df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:56.102138042 CET | 192.168.2.14 | 8.8.8.8 | 0xe1df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:56.111212015 CET | 192.168.2.14 | 8.8.8.8 | 0xe1df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:56.119915009 CET | 192.168.2.14 | 8.8.8.8 | 0xe1df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:56.128966093 CET | 192.168.2.14 | 8.8.8.8 | 0xe1df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:57.066385031 CET | 192.168.2.14 | 8.8.8.8 | 0x8b4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:57.078027010 CET | 192.168.2.14 | 8.8.8.8 | 0x8b4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:57.087435961 CET | 192.168.2.14 | 8.8.8.8 | 0x8b4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:57.096546888 CET | 192.168.2.14 | 8.8.8.8 | 0x8b4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:57.105377913 CET | 192.168.2.14 | 8.8.8.8 | 0x8b4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.025463104 CET | 192.168.2.14 | 8.8.8.8 | 0x2836 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.034157991 CET | 192.168.2.14 | 8.8.8.8 | 0x2836 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.044353008 CET | 192.168.2.14 | 8.8.8.8 | 0x2836 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.053149939 CET | 192.168.2.14 | 8.8.8.8 | 0x2836 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.062696934 CET | 192.168.2.14 | 8.8.8.8 | 0x2836 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.968403101 CET | 192.168.2.14 | 8.8.8.8 | 0xb562 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.977339029 CET | 192.168.2.14 | 8.8.8.8 | 0xb562 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.987374067 CET | 192.168.2.14 | 8.8.8.8 | 0xb562 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.996516943 CET | 192.168.2.14 | 8.8.8.8 | 0xb562 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:59.006115913 CET | 192.168.2.14 | 8.8.8.8 | 0xb562 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:59.921124935 CET | 192.168.2.14 | 8.8.8.8 | 0x7140 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:59.930700064 CET | 192.168.2.14 | 8.8.8.8 | 0x7140 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:59.940030098 CET | 192.168.2.14 | 8.8.8.8 | 0x7140 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:59.949023008 CET | 192.168.2.14 | 8.8.8.8 | 0x7140 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:59.958250999 CET | 192.168.2.14 | 8.8.8.8 | 0x7140 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:00.871417999 CET | 192.168.2.14 | 8.8.8.8 | 0xd04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:00.880431890 CET | 192.168.2.14 | 8.8.8.8 | 0xd04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:00.890821934 CET | 192.168.2.14 | 8.8.8.8 | 0xd04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:00.900785923 CET | 192.168.2.14 | 8.8.8.8 | 0xd04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:00.909406900 CET | 192.168.2.14 | 8.8.8.8 | 0xd04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:01.853930950 CET | 192.168.2.14 | 8.8.8.8 | 0xd091 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:01.863146067 CET | 192.168.2.14 | 8.8.8.8 | 0xd091 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:01.871727943 CET | 192.168.2.14 | 8.8.8.8 | 0xd091 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:01.880443096 CET | 192.168.2.14 | 8.8.8.8 | 0xd091 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:01.889101982 CET | 192.168.2.14 | 8.8.8.8 | 0xd091 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:02.805624962 CET | 192.168.2.14 | 8.8.8.8 | 0x41a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:02.814290047 CET | 192.168.2.14 | 8.8.8.8 | 0x41a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:02.823292971 CET | 192.168.2.14 | 8.8.8.8 | 0x41a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:02.831887960 CET | 192.168.2.14 | 8.8.8.8 | 0x41a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:02.841337919 CET | 192.168.2.14 | 8.8.8.8 | 0x41a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:03.754774094 CET | 192.168.2.14 | 8.8.8.8 | 0x3b93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:03.763046026 CET | 192.168.2.14 | 8.8.8.8 | 0x3b93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:03.771653891 CET | 192.168.2.14 | 8.8.8.8 | 0x3b93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:03.780661106 CET | 192.168.2.14 | 8.8.8.8 | 0x3b93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:03.788718939 CET | 192.168.2.14 | 8.8.8.8 | 0x3b93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:04.737410069 CET | 192.168.2.14 | 8.8.8.8 | 0xfc80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:04.746403933 CET | 192.168.2.14 | 8.8.8.8 | 0xfc80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:04.755640030 CET | 192.168.2.14 | 8.8.8.8 | 0xfc80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:04.764480114 CET | 192.168.2.14 | 8.8.8.8 | 0xfc80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:04.773065090 CET | 192.168.2.14 | 8.8.8.8 | 0xfc80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:05.751132965 CET | 192.168.2.14 | 8.8.8.8 | 0xd2ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:05.759725094 CET | 192.168.2.14 | 8.8.8.8 | 0xd2ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:05.768532991 CET | 192.168.2.14 | 8.8.8.8 | 0xd2ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:05.777311087 CET | 192.168.2.14 | 8.8.8.8 | 0xd2ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:05.786525965 CET | 192.168.2.14 | 8.8.8.8 | 0xd2ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:06.737647057 CET | 192.168.2.14 | 8.8.8.8 | 0xbd05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:06.745707035 CET | 192.168.2.14 | 8.8.8.8 | 0xbd05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:06.756136894 CET | 192.168.2.14 | 8.8.8.8 | 0xbd05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:06.764528990 CET | 192.168.2.14 | 8.8.8.8 | 0xbd05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:06.773478985 CET | 192.168.2.14 | 8.8.8.8 | 0xbd05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:07.682312965 CET | 192.168.2.14 | 8.8.8.8 | 0xf1e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:07.690633059 CET | 192.168.2.14 | 8.8.8.8 | 0xf1e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:07.699234009 CET | 192.168.2.14 | 8.8.8.8 | 0xf1e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:07.707477093 CET | 192.168.2.14 | 8.8.8.8 | 0xf1e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:07.715660095 CET | 192.168.2.14 | 8.8.8.8 | 0xf1e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:08.627832890 CET | 192.168.2.14 | 8.8.8.8 | 0xfa9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:08.636738062 CET | 192.168.2.14 | 8.8.8.8 | 0xfa9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:08.645325899 CET | 192.168.2.14 | 8.8.8.8 | 0xfa9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:08.654928923 CET | 192.168.2.14 | 8.8.8.8 | 0xfa9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:08.663513899 CET | 192.168.2.14 | 8.8.8.8 | 0xfa9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:09.580216885 CET | 192.168.2.14 | 8.8.8.8 | 0x5c7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:09.588681936 CET | 192.168.2.14 | 8.8.8.8 | 0x5c7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:09.597187042 CET | 192.168.2.14 | 8.8.8.8 | 0x5c7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:09.606652975 CET | 192.168.2.14 | 8.8.8.8 | 0x5c7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:09.615113974 CET | 192.168.2.14 | 8.8.8.8 | 0x5c7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:10.534470081 CET | 192.168.2.14 | 8.8.8.8 | 0xcc4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:10.543423891 CET | 192.168.2.14 | 8.8.8.8 | 0xcc4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:10.552515984 CET | 192.168.2.14 | 8.8.8.8 | 0xcc4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:10.562165976 CET | 192.168.2.14 | 8.8.8.8 | 0xcc4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:10.571027040 CET | 192.168.2.14 | 8.8.8.8 | 0xcc4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:11.771467924 CET | 192.168.2.14 | 8.8.8.8 | 0x98c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:11.785460949 CET | 192.168.2.14 | 8.8.8.8 | 0x98c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:11.794851065 CET | 192.168.2.14 | 8.8.8.8 | 0x98c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:11.803498030 CET | 192.168.2.14 | 8.8.8.8 | 0x98c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:11.812773943 CET | 192.168.2.14 | 8.8.8.8 | 0x98c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:12.803226948 CET | 192.168.2.14 | 8.8.8.8 | 0x56a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:12.811465025 CET | 192.168.2.14 | 8.8.8.8 | 0x56a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:12.821286917 CET | 192.168.2.14 | 8.8.8.8 | 0x56a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:12.832499981 CET | 192.168.2.14 | 8.8.8.8 | 0x56a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:12.850244999 CET | 192.168.2.14 | 8.8.8.8 | 0x56a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:13.755909920 CET | 192.168.2.14 | 8.8.8.8 | 0x6e23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:13.765506983 CET | 192.168.2.14 | 8.8.8.8 | 0x6e23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:13.774555922 CET | 192.168.2.14 | 8.8.8.8 | 0x6e23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:13.784044027 CET | 192.168.2.14 | 8.8.8.8 | 0x6e23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:13.793306112 CET | 192.168.2.14 | 8.8.8.8 | 0x6e23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:14.765456915 CET | 192.168.2.14 | 8.8.8.8 | 0xb590 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:14.778280020 CET | 192.168.2.14 | 8.8.8.8 | 0xb590 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:14.786947012 CET | 192.168.2.14 | 8.8.8.8 | 0xb590 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:14.796685934 CET | 192.168.2.14 | 8.8.8.8 | 0xb590 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:14.805638075 CET | 192.168.2.14 | 8.8.8.8 | 0xb590 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:15.753415108 CET | 192.168.2.14 | 8.8.8.8 | 0x74c3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:15.762734890 CET | 192.168.2.14 | 8.8.8.8 | 0x74c3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:15.772799969 CET | 192.168.2.14 | 8.8.8.8 | 0x74c3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:15.788408041 CET | 192.168.2.14 | 8.8.8.8 | 0x74c3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:15.802931070 CET | 192.168.2.14 | 8.8.8.8 | 0x74c3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:16.748637915 CET | 192.168.2.14 | 8.8.8.8 | 0xfe8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:16.756978035 CET | 192.168.2.14 | 8.8.8.8 | 0xfe8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:16.765470982 CET | 192.168.2.14 | 8.8.8.8 | 0xfe8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:16.774085999 CET | 192.168.2.14 | 8.8.8.8 | 0xfe8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:16.783508062 CET | 192.168.2.14 | 8.8.8.8 | 0xfe8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:17.686789989 CET | 192.168.2.14 | 8.8.8.8 | 0xe2d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:17.695780993 CET | 192.168.2.14 | 8.8.8.8 | 0xe2d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:17.704284906 CET | 192.168.2.14 | 8.8.8.8 | 0xe2d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:17.713165998 CET | 192.168.2.14 | 8.8.8.8 | 0xe2d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:17.721647978 CET | 192.168.2.14 | 8.8.8.8 | 0xe2d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:18.641334057 CET | 192.168.2.14 | 8.8.8.8 | 0x7b9a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:18.650593042 CET | 192.168.2.14 | 8.8.8.8 | 0x7b9a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:18.659393072 CET | 192.168.2.14 | 8.8.8.8 | 0x7b9a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:18.668653965 CET | 192.168.2.14 | 8.8.8.8 | 0x7b9a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:18.677171946 CET | 192.168.2.14 | 8.8.8.8 | 0x7b9a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:19.592504978 CET | 192.168.2.14 | 8.8.8.8 | 0x5eac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:19.608355045 CET | 192.168.2.14 | 8.8.8.8 | 0x5eac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:19.618117094 CET | 192.168.2.14 | 8.8.8.8 | 0x5eac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:19.628146887 CET | 192.168.2.14 | 8.8.8.8 | 0x5eac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:19.638056040 CET | 192.168.2.14 | 8.8.8.8 | 0x5eac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:20.551970959 CET | 192.168.2.14 | 8.8.8.8 | 0x87c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:20.560863018 CET | 192.168.2.14 | 8.8.8.8 | 0x87c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:20.569375038 CET | 192.168.2.14 | 8.8.8.8 | 0x87c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:20.578495979 CET | 192.168.2.14 | 8.8.8.8 | 0x87c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:20.587856054 CET | 192.168.2.14 | 8.8.8.8 | 0x87c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:21.496766090 CET | 192.168.2.14 | 8.8.8.8 | 0xf0b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:21.506351948 CET | 192.168.2.14 | 8.8.8.8 | 0xf0b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:21.516000986 CET | 192.168.2.14 | 8.8.8.8 | 0xf0b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:21.525765896 CET | 192.168.2.14 | 8.8.8.8 | 0xf0b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:21.535551071 CET | 192.168.2.14 | 8.8.8.8 | 0xf0b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:22.503180027 CET | 192.168.2.14 | 8.8.8.8 | 0x28e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:22.511981964 CET | 192.168.2.14 | 8.8.8.8 | 0x28e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:22.520637035 CET | 192.168.2.14 | 8.8.8.8 | 0x28e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:22.530025959 CET | 192.168.2.14 | 8.8.8.8 | 0x28e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:22.538908005 CET | 192.168.2.14 | 8.8.8.8 | 0x28e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:23.590630054 CET | 192.168.2.14 | 8.8.8.8 | 0xaefe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:23.601273060 CET | 192.168.2.14 | 8.8.8.8 | 0xaefe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:23.610174894 CET | 192.168.2.14 | 8.8.8.8 | 0xaefe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:23.619142056 CET | 192.168.2.14 | 8.8.8.8 | 0xaefe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:23.627716064 CET | 192.168.2.14 | 8.8.8.8 | 0xaefe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:24.568890095 CET | 192.168.2.14 | 8.8.8.8 | 0xead4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:24.578042984 CET | 192.168.2.14 | 8.8.8.8 | 0xead4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:24.587716103 CET | 192.168.2.14 | 8.8.8.8 | 0xead4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:24.597079992 CET | 192.168.2.14 | 8.8.8.8 | 0xead4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:24.607520103 CET | 192.168.2.14 | 8.8.8.8 | 0xead4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:25.562208891 CET | 192.168.2.14 | 8.8.8.8 | 0x1ccf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:25.571662903 CET | 192.168.2.14 | 8.8.8.8 | 0x1ccf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:25.580176115 CET | 192.168.2.14 | 8.8.8.8 | 0x1ccf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:25.588602066 CET | 192.168.2.14 | 8.8.8.8 | 0x1ccf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:25.597341061 CET | 192.168.2.14 | 8.8.8.8 | 0x1ccf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:26.516702890 CET | 192.168.2.14 | 8.8.8.8 | 0x1080 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:26.525341988 CET | 192.168.2.14 | 8.8.8.8 | 0x1080 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:26.534394979 CET | 192.168.2.14 | 8.8.8.8 | 0x1080 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:26.543423891 CET | 192.168.2.14 | 8.8.8.8 | 0x1080 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:26.552957058 CET | 192.168.2.14 | 8.8.8.8 | 0x1080 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:27.668759108 CET | 192.168.2.14 | 8.8.8.8 | 0x2095 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:27.677469969 CET | 192.168.2.14 | 8.8.8.8 | 0x2095 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:27.686083078 CET | 192.168.2.14 | 8.8.8.8 | 0x2095 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:27.694417953 CET | 192.168.2.14 | 8.8.8.8 | 0x2095 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:27.703458071 CET | 192.168.2.14 | 8.8.8.8 | 0x2095 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:28.624597073 CET | 192.168.2.14 | 8.8.8.8 | 0xf11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:28.633023977 CET | 192.168.2.14 | 8.8.8.8 | 0xf11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:28.642304897 CET | 192.168.2.14 | 8.8.8.8 | 0xf11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:28.651752949 CET | 192.168.2.14 | 8.8.8.8 | 0xf11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:28.660636902 CET | 192.168.2.14 | 8.8.8.8 | 0xf11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:29.576437950 CET | 192.168.2.14 | 8.8.8.8 | 0xdcc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:29.585083008 CET | 192.168.2.14 | 8.8.8.8 | 0xdcc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:29.594669104 CET | 192.168.2.14 | 8.8.8.8 | 0xdcc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:29.603188992 CET | 192.168.2.14 | 8.8.8.8 | 0xdcc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:29.612257957 CET | 192.168.2.14 | 8.8.8.8 | 0xdcc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:30.546303988 CET | 192.168.2.14 | 8.8.8.8 | 0xb51b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:30.555242062 CET | 192.168.2.14 | 8.8.8.8 | 0xb51b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:30.564357042 CET | 192.168.2.14 | 8.8.8.8 | 0xb51b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:30.573945045 CET | 192.168.2.14 | 8.8.8.8 | 0xb51b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:30.583251953 CET | 192.168.2.14 | 8.8.8.8 | 0xb51b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:31.501386881 CET | 192.168.2.14 | 8.8.8.8 | 0x6e97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:31.510771036 CET | 192.168.2.14 | 8.8.8.8 | 0x6e97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:31.520931959 CET | 192.168.2.14 | 8.8.8.8 | 0x6e97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:31.530349970 CET | 192.168.2.14 | 8.8.8.8 | 0x6e97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:31.538925886 CET | 192.168.2.14 | 8.8.8.8 | 0x6e97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:32.480603933 CET | 192.168.2.14 | 8.8.8.8 | 0xb616 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:32.489624023 CET | 192.168.2.14 | 8.8.8.8 | 0xb616 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:32.499175072 CET | 192.168.2.14 | 8.8.8.8 | 0xb616 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:32.509380102 CET | 192.168.2.14 | 8.8.8.8 | 0xb616 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:32.519011021 CET | 192.168.2.14 | 8.8.8.8 | 0xb616 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:33.696873903 CET | 192.168.2.14 | 8.8.8.8 | 0x6d4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:33.707307100 CET | 192.168.2.14 | 8.8.8.8 | 0x6d4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:33.717175007 CET | 192.168.2.14 | 8.8.8.8 | 0x6d4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:33.725985050 CET | 192.168.2.14 | 8.8.8.8 | 0x6d4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:33.735166073 CET | 192.168.2.14 | 8.8.8.8 | 0x6d4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:34.683792114 CET | 192.168.2.14 | 8.8.8.8 | 0xd7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:34.693298101 CET | 192.168.2.14 | 8.8.8.8 | 0xd7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:34.702424049 CET | 192.168.2.14 | 8.8.8.8 | 0xd7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:34.711057901 CET | 192.168.2.14 | 8.8.8.8 | 0xd7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:34.719784021 CET | 192.168.2.14 | 8.8.8.8 | 0xd7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:35.630486965 CET | 192.168.2.14 | 8.8.8.8 | 0xff77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:35.639282942 CET | 192.168.2.14 | 8.8.8.8 | 0xff77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:35.648542881 CET | 192.168.2.14 | 8.8.8.8 | 0xff77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:35.658603907 CET | 192.168.2.14 | 8.8.8.8 | 0xff77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:35.667263031 CET | 192.168.2.14 | 8.8.8.8 | 0xff77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:36.622741938 CET | 192.168.2.14 | 8.8.8.8 | 0xeaec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:36.631191969 CET | 192.168.2.14 | 8.8.8.8 | 0xeaec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:36.640484095 CET | 192.168.2.14 | 8.8.8.8 | 0xeaec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:36.648910999 CET | 192.168.2.14 | 8.8.8.8 | 0xeaec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:36.657295942 CET | 192.168.2.14 | 8.8.8.8 | 0xeaec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:37.580514908 CET | 192.168.2.14 | 8.8.8.8 | 0x89f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:37.589214087 CET | 192.168.2.14 | 8.8.8.8 | 0x89f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:37.598967075 CET | 192.168.2.14 | 8.8.8.8 | 0x89f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:37.611655951 CET | 192.168.2.14 | 8.8.8.8 | 0x89f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:37.620510101 CET | 192.168.2.14 | 8.8.8.8 | 0x89f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:38.543817997 CET | 192.168.2.14 | 8.8.8.8 | 0x454f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:38.552675962 CET | 192.168.2.14 | 8.8.8.8 | 0x454f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:38.561923027 CET | 192.168.2.14 | 8.8.8.8 | 0x454f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:38.570933104 CET | 192.168.2.14 | 8.8.8.8 | 0x454f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:38.579286098 CET | 192.168.2.14 | 8.8.8.8 | 0x454f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:39.601665974 CET | 192.168.2.14 | 8.8.8.8 | 0xb516 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:39.609724045 CET | 192.168.2.14 | 8.8.8.8 | 0xb516 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:39.617681026 CET | 192.168.2.14 | 8.8.8.8 | 0xb516 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:39.627868891 CET | 192.168.2.14 | 8.8.8.8 | 0xb516 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:39.636080980 CET | 192.168.2.14 | 8.8.8.8 | 0xb516 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:40.556915998 CET | 192.168.2.14 | 8.8.8.8 | 0x3115 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:40.565645933 CET | 192.168.2.14 | 8.8.8.8 | 0x3115 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:40.574872017 CET | 192.168.2.14 | 8.8.8.8 | 0x3115 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:40.583798885 CET | 192.168.2.14 | 8.8.8.8 | 0x3115 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:40.593837976 CET | 192.168.2.14 | 8.8.8.8 | 0x3115 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:41.512445927 CET | 192.168.2.14 | 8.8.8.8 | 0x8147 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:41.521812916 CET | 192.168.2.14 | 8.8.8.8 | 0x8147 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:41.530447006 CET | 192.168.2.14 | 8.8.8.8 | 0x8147 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:41.538893938 CET | 192.168.2.14 | 8.8.8.8 | 0x8147 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:41.547380924 CET | 192.168.2.14 | 8.8.8.8 | 0x8147 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:42.492335081 CET | 192.168.2.14 | 8.8.8.8 | 0x6294 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:42.500572920 CET | 192.168.2.14 | 8.8.8.8 | 0x6294 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:42.509131908 CET | 192.168.2.14 | 8.8.8.8 | 0x6294 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:42.518054008 CET | 192.168.2.14 | 8.8.8.8 | 0x6294 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:42.526076078 CET | 192.168.2.14 | 8.8.8.8 | 0x6294 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:43.491499901 CET | 192.168.2.14 | 8.8.8.8 | 0xefc2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:43.499799967 CET | 192.168.2.14 | 8.8.8.8 | 0xefc2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:43.508002996 CET | 192.168.2.14 | 8.8.8.8 | 0xefc2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:43.516768932 CET | 192.168.2.14 | 8.8.8.8 | 0xefc2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:43.524880886 CET | 192.168.2.14 | 8.8.8.8 | 0xefc2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:44.661109924 CET | 192.168.2.14 | 8.8.8.8 | 0xec81 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:44.670500994 CET | 192.168.2.14 | 8.8.8.8 | 0xec81 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:44.679846048 CET | 192.168.2.14 | 8.8.8.8 | 0xec81 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:44.689055920 CET | 192.168.2.14 | 8.8.8.8 | 0xec81 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:44.697748899 CET | 192.168.2.14 | 8.8.8.8 | 0xec81 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:45.606605053 CET | 192.168.2.14 | 8.8.8.8 | 0x4105 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:45.614861965 CET | 192.168.2.14 | 8.8.8.8 | 0x4105 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:45.623613119 CET | 192.168.2.14 | 8.8.8.8 | 0x4105 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:45.632075071 CET | 192.168.2.14 | 8.8.8.8 | 0x4105 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:45.640389919 CET | 192.168.2.14 | 8.8.8.8 | 0x4105 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:46.553267002 CET | 192.168.2.14 | 8.8.8.8 | 0x67f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:46.561376095 CET | 192.168.2.14 | 8.8.8.8 | 0x67f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:46.569638014 CET | 192.168.2.14 | 8.8.8.8 | 0x67f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:46.577812910 CET | 192.168.2.14 | 8.8.8.8 | 0x67f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:46.587184906 CET | 192.168.2.14 | 8.8.8.8 | 0x67f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:47.498861074 CET | 192.168.2.14 | 8.8.8.8 | 0xfdab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:47.508105040 CET | 192.168.2.14 | 8.8.8.8 | 0xfdab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:47.517854929 CET | 192.168.2.14 | 8.8.8.8 | 0xfdab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:47.527225018 CET | 192.168.2.14 | 8.8.8.8 | 0xfdab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:47.536403894 CET | 192.168.2.14 | 8.8.8.8 | 0xfdab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:48.437325954 CET | 192.168.2.14 | 8.8.8.8 | 0x98ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:48.446974993 CET | 192.168.2.14 | 8.8.8.8 | 0x98ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:48.455586910 CET | 192.168.2.14 | 8.8.8.8 | 0x98ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:48.463828087 CET | 192.168.2.14 | 8.8.8.8 | 0x98ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:48.472047091 CET | 192.168.2.14 | 8.8.8.8 | 0x98ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:49.550957918 CET | 192.168.2.14 | 8.8.8.8 | 0x14af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:49.559511900 CET | 192.168.2.14 | 8.8.8.8 | 0x14af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:49.567666054 CET | 192.168.2.14 | 8.8.8.8 | 0x14af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:49.576468945 CET | 192.168.2.14 | 8.8.8.8 | 0x14af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:49.585897923 CET | 192.168.2.14 | 8.8.8.8 | 0x14af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:50.574824095 CET | 192.168.2.14 | 8.8.8.8 | 0xc622 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:50.584527969 CET | 192.168.2.14 | 8.8.8.8 | 0xc622 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:50.594330072 CET | 192.168.2.14 | 8.8.8.8 | 0xc622 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:50.604516029 CET | 192.168.2.14 | 8.8.8.8 | 0xc622 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:50.613899946 CET | 192.168.2.14 | 8.8.8.8 | 0xc622 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:52.331366062 CET | 192.168.2.14 | 8.8.8.8 | 0xecd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:52.346487999 CET | 192.168.2.14 | 8.8.8.8 | 0xecd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:52.357456923 CET | 192.168.2.14 | 8.8.8.8 | 0xecd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:52.365806103 CET | 192.168.2.14 | 8.8.8.8 | 0xecd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:52.374303102 CET | 192.168.2.14 | 8.8.8.8 | 0xecd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:53.398142099 CET | 192.168.2.14 | 8.8.8.8 | 0x3edf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:53.408227921 CET | 192.168.2.14 | 8.8.8.8 | 0x3edf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:53.418335915 CET | 192.168.2.14 | 8.8.8.8 | 0x3edf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:53.429640055 CET | 192.168.2.14 | 8.8.8.8 | 0x3edf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:53.439219952 CET | 192.168.2.14 | 8.8.8.8 | 0x3edf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:54.818103075 CET | 192.168.2.14 | 8.8.8.8 | 0xabb2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:54.830344915 CET | 192.168.2.14 | 8.8.8.8 | 0xabb2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:54.839304924 CET | 192.168.2.14 | 8.8.8.8 | 0xabb2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:54.848555088 CET | 192.168.2.14 | 8.8.8.8 | 0xabb2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:54.857527018 CET | 192.168.2.14 | 8.8.8.8 | 0xabb2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:55.763536930 CET | 192.168.2.14 | 8.8.8.8 | 0xf604 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:55.772918940 CET | 192.168.2.14 | 8.8.8.8 | 0xf604 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:55.782315969 CET | 192.168.2.14 | 8.8.8.8 | 0xf604 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:55.791373968 CET | 192.168.2.14 | 8.8.8.8 | 0xf604 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:55.805735111 CET | 192.168.2.14 | 8.8.8.8 | 0xf604 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:56.762237072 CET | 192.168.2.14 | 8.8.8.8 | 0x8e33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:56.772022009 CET | 192.168.2.14 | 8.8.8.8 | 0x8e33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:56.780889988 CET | 192.168.2.14 | 8.8.8.8 | 0x8e33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:56.790491104 CET | 192.168.2.14 | 8.8.8.8 | 0x8e33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:56.799655914 CET | 192.168.2.14 | 8.8.8.8 | 0x8e33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:57.758075953 CET | 192.168.2.14 | 8.8.8.8 | 0x7420 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:57.767033100 CET | 192.168.2.14 | 8.8.8.8 | 0x7420 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:57.776607037 CET | 192.168.2.14 | 8.8.8.8 | 0x7420 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:57.786180973 CET | 192.168.2.14 | 8.8.8.8 | 0x7420 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:57.795561075 CET | 192.168.2.14 | 8.8.8.8 | 0x7420 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:58.736474991 CET | 192.168.2.14 | 8.8.8.8 | 0x5683 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:58.745923996 CET | 192.168.2.14 | 8.8.8.8 | 0x5683 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:58.756863117 CET | 192.168.2.14 | 8.8.8.8 | 0x5683 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:58.765341043 CET | 192.168.2.14 | 8.8.8.8 | 0x5683 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:58.775218010 CET | 192.168.2.14 | 8.8.8.8 | 0x5683 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:59.774516106 CET | 192.168.2.14 | 8.8.8.8 | 0x9dbc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:59.783708096 CET | 192.168.2.14 | 8.8.8.8 | 0x9dbc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:59.792797089 CET | 192.168.2.14 | 8.8.8.8 | 0x9dbc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:59.801837921 CET | 192.168.2.14 | 8.8.8.8 | 0x9dbc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:59.811172962 CET | 192.168.2.14 | 8.8.8.8 | 0x9dbc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:01.087127924 CET | 192.168.2.14 | 8.8.8.8 | 0xce9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:01.099410057 CET | 192.168.2.14 | 8.8.8.8 | 0xce9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:01.107769966 CET | 192.168.2.14 | 8.8.8.8 | 0xce9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:01.116625071 CET | 192.168.2.14 | 8.8.8.8 | 0xce9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:01.125072002 CET | 192.168.2.14 | 8.8.8.8 | 0xce9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:02.147006035 CET | 192.168.2.14 | 8.8.8.8 | 0x7174 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:02.155967951 CET | 192.168.2.14 | 8.8.8.8 | 0x7174 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:02.164585114 CET | 192.168.2.14 | 8.8.8.8 | 0x7174 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:02.174855947 CET | 192.168.2.14 | 8.8.8.8 | 0x7174 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:02.183706999 CET | 192.168.2.14 | 8.8.8.8 | 0x7174 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:03.109494925 CET | 192.168.2.14 | 8.8.8.8 | 0x52df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:03.118702888 CET | 192.168.2.14 | 8.8.8.8 | 0x52df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:03.127794027 CET | 192.168.2.14 | 8.8.8.8 | 0x52df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:03.136246920 CET | 192.168.2.14 | 8.8.8.8 | 0x52df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:03.145210028 CET | 192.168.2.14 | 8.8.8.8 | 0x52df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:04.055052996 CET | 192.168.2.14 | 8.8.8.8 | 0x230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:04.065128088 CET | 192.168.2.14 | 8.8.8.8 | 0x230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:04.074414015 CET | 192.168.2.14 | 8.8.8.8 | 0x230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:04.083256960 CET | 192.168.2.14 | 8.8.8.8 | 0x230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:04.093290091 CET | 192.168.2.14 | 8.8.8.8 | 0x230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:05.005060911 CET | 192.168.2.14 | 8.8.8.8 | 0xc490 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:05.013935089 CET | 192.168.2.14 | 8.8.8.8 | 0xc490 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:05.022600889 CET | 192.168.2.14 | 8.8.8.8 | 0xc490 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:05.031115055 CET | 192.168.2.14 | 8.8.8.8 | 0xc490 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:05.041197062 CET | 192.168.2.14 | 8.8.8.8 | 0xc490 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:05.996514082 CET | 192.168.2.14 | 8.8.8.8 | 0xd674 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.005594969 CET | 192.168.2.14 | 8.8.8.8 | 0xd674 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.014759064 CET | 192.168.2.14 | 8.8.8.8 | 0xd674 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.024110079 CET | 192.168.2.14 | 8.8.8.8 | 0xd674 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.033322096 CET | 192.168.2.14 | 8.8.8.8 | 0xd674 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.946043968 CET | 192.168.2.14 | 8.8.8.8 | 0x5fa0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.954914093 CET | 192.168.2.14 | 8.8.8.8 | 0x5fa0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.964692116 CET | 192.168.2.14 | 8.8.8.8 | 0x5fa0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.974189997 CET | 192.168.2.14 | 8.8.8.8 | 0x5fa0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.983613014 CET | 192.168.2.14 | 8.8.8.8 | 0x5fa0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:07.917346001 CET | 192.168.2.14 | 8.8.8.8 | 0x1c89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:07.926038027 CET | 192.168.2.14 | 8.8.8.8 | 0x1c89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:07.935209990 CET | 192.168.2.14 | 8.8.8.8 | 0x1c89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:07.944320917 CET | 192.168.2.14 | 8.8.8.8 | 0x1c89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:07.953542948 CET | 192.168.2.14 | 8.8.8.8 | 0x1c89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:08.884416103 CET | 192.168.2.14 | 8.8.8.8 | 0xb17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:08.893882036 CET | 192.168.2.14 | 8.8.8.8 | 0xb17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:09.316421986 CET | 192.168.2.14 | 8.8.8.8 | 0xb17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:09.326069117 CET | 192.168.2.14 | 8.8.8.8 | 0xb17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:09.336146116 CET | 192.168.2.14 | 8.8.8.8 | 0xb17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:10.247713089 CET | 192.168.2.14 | 8.8.8.8 | 0x104a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:10.256292105 CET | 192.168.2.14 | 8.8.8.8 | 0x104a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:10.264854908 CET | 192.168.2.14 | 8.8.8.8 | 0x104a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:10.273132086 CET | 192.168.2.14 | 8.8.8.8 | 0x104a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:10.282910109 CET | 192.168.2.14 | 8.8.8.8 | 0x104a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:11.225783110 CET | 192.168.2.14 | 8.8.8.8 | 0x6d3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:11.234540939 CET | 192.168.2.14 | 8.8.8.8 | 0x6d3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:11.243096113 CET | 192.168.2.14 | 8.8.8.8 | 0x6d3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:11.254190922 CET | 192.168.2.14 | 8.8.8.8 | 0x6d3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:11.262903929 CET | 192.168.2.14 | 8.8.8.8 | 0x6d3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:13.201818943 CET | 192.168.2.14 | 8.8.8.8 | 0xd254 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:13.222902060 CET | 192.168.2.14 | 8.8.8.8 | 0xd254 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:13.232089043 CET | 192.168.2.14 | 8.8.8.8 | 0xd254 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:13.241987944 CET | 192.168.2.14 | 8.8.8.8 | 0xd254 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:13.251130104 CET | 192.168.2.14 | 8.8.8.8 | 0xd254 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:14.164710999 CET | 192.168.2.14 | 8.8.8.8 | 0xfe49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:14.174009085 CET | 192.168.2.14 | 8.8.8.8 | 0xfe49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:14.183320999 CET | 192.168.2.14 | 8.8.8.8 | 0xfe49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:14.193898916 CET | 192.168.2.14 | 8.8.8.8 | 0xfe49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:14.203005075 CET | 192.168.2.14 | 8.8.8.8 | 0xfe49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:15.127432108 CET | 192.168.2.14 | 8.8.8.8 | 0x817d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:15.137790918 CET | 192.168.2.14 | 8.8.8.8 | 0x817d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:15.146804094 CET | 192.168.2.14 | 8.8.8.8 | 0x817d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:15.155766964 CET | 192.168.2.14 | 8.8.8.8 | 0x817d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:15.164937973 CET | 192.168.2.14 | 8.8.8.8 | 0x817d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:16.110846996 CET | 192.168.2.14 | 8.8.8.8 | 0x9dba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:16.119798899 CET | 192.168.2.14 | 8.8.8.8 | 0x9dba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:16.128770113 CET | 192.168.2.14 | 8.8.8.8 | 0x9dba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:16.137696028 CET | 192.168.2.14 | 8.8.8.8 | 0x9dba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:16.147089958 CET | 192.168.2.14 | 8.8.8.8 | 0x9dba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:17.058896065 CET | 192.168.2.14 | 8.8.8.8 | 0x1d6d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:17.067553997 CET | 192.168.2.14 | 8.8.8.8 | 0x1d6d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:17.076551914 CET | 192.168.2.14 | 8.8.8.8 | 0x1d6d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:17.085586071 CET | 192.168.2.14 | 8.8.8.8 | 0x1d6d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:17.094175100 CET | 192.168.2.14 | 8.8.8.8 | 0x1d6d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:18.017760992 CET | 192.168.2.14 | 8.8.8.8 | 0x3c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:18.026818991 CET | 192.168.2.14 | 8.8.8.8 | 0x3c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:18.036181927 CET | 192.168.2.14 | 8.8.8.8 | 0x3c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:18.046228886 CET | 192.168.2.14 | 8.8.8.8 | 0x3c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:18.055779934 CET | 192.168.2.14 | 8.8.8.8 | 0x3c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:19.005425930 CET | 192.168.2.14 | 8.8.8.8 | 0xbeaa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:19.014822006 CET | 192.168.2.14 | 8.8.8.8 | 0xbeaa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:19.025819063 CET | 192.168.2.14 | 8.8.8.8 | 0xbeaa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:19.035285950 CET | 192.168.2.14 | 8.8.8.8 | 0xbeaa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:19.045943975 CET | 192.168.2.14 | 8.8.8.8 | 0xbeaa | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 29, 2024 17:24:14.199229956 CET | 8.8.8.8 | 192.168.2.14 | 0xa225 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:14.214431047 CET | 8.8.8.8 | 192.168.2.14 | 0xa225 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:14.223989964 CET | 8.8.8.8 | 192.168.2.14 | 0xa225 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:14.236183882 CET | 8.8.8.8 | 192.168.2.14 | 0xa225 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:14.245811939 CET | 8.8.8.8 | 192.168.2.14 | 0xa225 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:15.201555967 CET | 8.8.8.8 | 192.168.2.14 | 0x1520 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:15.211122036 CET | 8.8.8.8 | 192.168.2.14 | 0x1520 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:15.222326994 CET | 8.8.8.8 | 192.168.2.14 | 0x1520 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:15.236432076 CET | 8.8.8.8 | 192.168.2.14 | 0x1520 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:15.245686054 CET | 8.8.8.8 | 192.168.2.14 | 0x1520 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:16.195676088 CET | 8.8.8.8 | 192.168.2.14 | 0x9fdd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:16.204509020 CET | 8.8.8.8 | 192.168.2.14 | 0x9fdd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:16.213697910 CET | 8.8.8.8 | 192.168.2.14 | 0x9fdd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:16.222896099 CET | 8.8.8.8 | 192.168.2.14 | 0x9fdd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:16.231456041 CET | 8.8.8.8 | 192.168.2.14 | 0x9fdd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:17.141709089 CET | 8.8.8.8 | 192.168.2.14 | 0xc366 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:17.151421070 CET | 8.8.8.8 | 192.168.2.14 | 0xc366 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:17.159847021 CET | 8.8.8.8 | 192.168.2.14 | 0xc366 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:17.168931007 CET | 8.8.8.8 | 192.168.2.14 | 0xc366 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:17.178002119 CET | 8.8.8.8 | 192.168.2.14 | 0xc366 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:18.204845905 CET | 8.8.8.8 | 192.168.2.14 | 0x9df6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:18.213421106 CET | 8.8.8.8 | 192.168.2.14 | 0x9df6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:18.222218990 CET | 8.8.8.8 | 192.168.2.14 | 0x9df6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:18.230360985 CET | 8.8.8.8 | 192.168.2.14 | 0x9df6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:18.239279985 CET | 8.8.8.8 | 192.168.2.14 | 0x9df6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:19.201649904 CET | 8.8.8.8 | 192.168.2.14 | 0x9c62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:19.212544918 CET | 8.8.8.8 | 192.168.2.14 | 0x9c62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:19.221240044 CET | 8.8.8.8 | 192.168.2.14 | 0x9c62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:19.230137110 CET | 8.8.8.8 | 192.168.2.14 | 0x9c62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:19.239836931 CET | 8.8.8.8 | 192.168.2.14 | 0x9c62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:20.231216908 CET | 8.8.8.8 | 192.168.2.14 | 0x6675 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:20.271994114 CET | 8.8.8.8 | 192.168.2.14 | 0x6675 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:20.281502962 CET | 8.8.8.8 | 192.168.2.14 | 0x6675 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:20.290765047 CET | 8.8.8.8 | 192.168.2.14 | 0x6675 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:20.300419092 CET | 8.8.8.8 | 192.168.2.14 | 0x6675 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:21.216768026 CET | 8.8.8.8 | 192.168.2.14 | 0xecae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:21.226528883 CET | 8.8.8.8 | 192.168.2.14 | 0xecae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:21.235976934 CET | 8.8.8.8 | 192.168.2.14 | 0xecae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:21.245099068 CET | 8.8.8.8 | 192.168.2.14 | 0xecae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:21.254420996 CET | 8.8.8.8 | 192.168.2.14 | 0xecae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:22.211558104 CET | 8.8.8.8 | 192.168.2.14 | 0xed86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:22.220443964 CET | 8.8.8.8 | 192.168.2.14 | 0xed86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:22.228960037 CET | 8.8.8.8 | 192.168.2.14 | 0xed86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:22.237767935 CET | 8.8.8.8 | 192.168.2.14 | 0xed86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:22.247390985 CET | 8.8.8.8 | 192.168.2.14 | 0xed86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:23.204121113 CET | 8.8.8.8 | 192.168.2.14 | 0x4859 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:23.212862968 CET | 8.8.8.8 | 192.168.2.14 | 0x4859 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:23.221446037 CET | 8.8.8.8 | 192.168.2.14 | 0x4859 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:23.230036974 CET | 8.8.8.8 | 192.168.2.14 | 0x4859 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:23.238629103 CET | 8.8.8.8 | 192.168.2.14 | 0x4859 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:24.420931101 CET | 8.8.8.8 | 192.168.2.14 | 0xa52a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:24.429377079 CET | 8.8.8.8 | 192.168.2.14 | 0xa52a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:24.437958956 CET | 8.8.8.8 | 192.168.2.14 | 0xa52a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:24.447303057 CET | 8.8.8.8 | 192.168.2.14 | 0xa52a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:24.455701113 CET | 8.8.8.8 | 192.168.2.14 | 0xa52a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:25.365473986 CET | 8.8.8.8 | 192.168.2.14 | 0x858f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:25.374317884 CET | 8.8.8.8 | 192.168.2.14 | 0x858f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:25.383784056 CET | 8.8.8.8 | 192.168.2.14 | 0x858f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:25.393820047 CET | 8.8.8.8 | 192.168.2.14 | 0x858f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:25.403279066 CET | 8.8.8.8 | 192.168.2.14 | 0x858f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:26.520064116 CET | 8.8.8.8 | 192.168.2.14 | 0xa9fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:26.547142029 CET | 8.8.8.8 | 192.168.2.14 | 0xa9fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:26.562227011 CET | 8.8.8.8 | 192.168.2.14 | 0xa9fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:26.576549053 CET | 8.8.8.8 | 192.168.2.14 | 0xa9fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:26.591759920 CET | 8.8.8.8 | 192.168.2.14 | 0xa9fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:27.670346022 CET | 8.8.8.8 | 192.168.2.14 | 0xfd19 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:27.679707050 CET | 8.8.8.8 | 192.168.2.14 | 0xfd19 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:27.688736916 CET | 8.8.8.8 | 192.168.2.14 | 0xfd19 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:27.697726011 CET | 8.8.8.8 | 192.168.2.14 | 0xfd19 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:27.707936049 CET | 8.8.8.8 | 192.168.2.14 | 0xfd19 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:28.627949953 CET | 8.8.8.8 | 192.168.2.14 | 0xfb33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:28.636445999 CET | 8.8.8.8 | 192.168.2.14 | 0xfb33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:28.644706964 CET | 8.8.8.8 | 192.168.2.14 | 0xfb33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:28.653184891 CET | 8.8.8.8 | 192.168.2.14 | 0xfb33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:28.661878109 CET | 8.8.8.8 | 192.168.2.14 | 0xfb33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:29.580733061 CET | 8.8.8.8 | 192.168.2.14 | 0x68ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:29.588866949 CET | 8.8.8.8 | 192.168.2.14 | 0x68ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:29.598351002 CET | 8.8.8.8 | 192.168.2.14 | 0x68ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:29.606894016 CET | 8.8.8.8 | 192.168.2.14 | 0x68ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:29.616588116 CET | 8.8.8.8 | 192.168.2.14 | 0x68ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:30.534423113 CET | 8.8.8.8 | 192.168.2.14 | 0x4784 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:30.542839050 CET | 8.8.8.8 | 192.168.2.14 | 0x4784 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:30.551754951 CET | 8.8.8.8 | 192.168.2.14 | 0x4784 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:30.560914040 CET | 8.8.8.8 | 192.168.2.14 | 0x4784 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:30.569272041 CET | 8.8.8.8 | 192.168.2.14 | 0x4784 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:31.510602951 CET | 8.8.8.8 | 192.168.2.14 | 0x67ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:31.518779993 CET | 8.8.8.8 | 192.168.2.14 | 0x67ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:31.527106047 CET | 8.8.8.8 | 192.168.2.14 | 0x67ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:31.538460016 CET | 8.8.8.8 | 192.168.2.14 | 0x67ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:31.548892021 CET | 8.8.8.8 | 192.168.2.14 | 0x67ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:32.482532024 CET | 8.8.8.8 | 192.168.2.14 | 0xe848 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:32.491556883 CET | 8.8.8.8 | 192.168.2.14 | 0xe848 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:32.500071049 CET | 8.8.8.8 | 192.168.2.14 | 0xe848 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:32.510226965 CET | 8.8.8.8 | 192.168.2.14 | 0xe848 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:32.519804001 CET | 8.8.8.8 | 192.168.2.14 | 0xe848 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:33.626091003 CET | 8.8.8.8 | 192.168.2.14 | 0x4f10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:33.635962963 CET | 8.8.8.8 | 192.168.2.14 | 0x4f10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:33.645124912 CET | 8.8.8.8 | 192.168.2.14 | 0x4f10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:33.653996944 CET | 8.8.8.8 | 192.168.2.14 | 0x4f10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:33.663590908 CET | 8.8.8.8 | 192.168.2.14 | 0x4f10 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:34.608088970 CET | 8.8.8.8 | 192.168.2.14 | 0x5a76 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:34.616997957 CET | 8.8.8.8 | 192.168.2.14 | 0x5a76 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:34.626491070 CET | 8.8.8.8 | 192.168.2.14 | 0x5a76 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:34.635381937 CET | 8.8.8.8 | 192.168.2.14 | 0x5a76 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:34.644269943 CET | 8.8.8.8 | 192.168.2.14 | 0x5a76 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:35.572349072 CET | 8.8.8.8 | 192.168.2.14 | 0x34b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:35.581957102 CET | 8.8.8.8 | 192.168.2.14 | 0x34b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:35.590503931 CET | 8.8.8.8 | 192.168.2.14 | 0x34b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:35.599344969 CET | 8.8.8.8 | 192.168.2.14 | 0x34b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:35.608433008 CET | 8.8.8.8 | 192.168.2.14 | 0x34b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:36.538064957 CET | 8.8.8.8 | 192.168.2.14 | 0xb329 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:36.547210932 CET | 8.8.8.8 | 192.168.2.14 | 0xb329 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:36.556462049 CET | 8.8.8.8 | 192.168.2.14 | 0xb329 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:36.565793037 CET | 8.8.8.8 | 192.168.2.14 | 0xb329 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:36.575542927 CET | 8.8.8.8 | 192.168.2.14 | 0xb329 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:37.490910053 CET | 8.8.8.8 | 192.168.2.14 | 0x1994 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:37.500834942 CET | 8.8.8.8 | 192.168.2.14 | 0x1994 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:37.512712955 CET | 8.8.8.8 | 192.168.2.14 | 0x1994 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:37.522285938 CET | 8.8.8.8 | 192.168.2.14 | 0x1994 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:37.531847954 CET | 8.8.8.8 | 192.168.2.14 | 0x1994 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:38.487436056 CET | 8.8.8.8 | 192.168.2.14 | 0x4d61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:38.496849060 CET | 8.8.8.8 | 192.168.2.14 | 0x4d61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:38.507947922 CET | 8.8.8.8 | 192.168.2.14 | 0x4d61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:38.518893003 CET | 8.8.8.8 | 192.168.2.14 | 0x4d61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:38.529761076 CET | 8.8.8.8 | 192.168.2.14 | 0x4d61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:39.479485989 CET | 8.8.8.8 | 192.168.2.14 | 0xfae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:39.492358923 CET | 8.8.8.8 | 192.168.2.14 | 0xfae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:39.501194954 CET | 8.8.8.8 | 192.168.2.14 | 0xfae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:39.510819912 CET | 8.8.8.8 | 192.168.2.14 | 0xfae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:39.520397902 CET | 8.8.8.8 | 192.168.2.14 | 0xfae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:40.481697083 CET | 8.8.8.8 | 192.168.2.14 | 0xdbf5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:40.490961075 CET | 8.8.8.8 | 192.168.2.14 | 0xdbf5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:40.500683069 CET | 8.8.8.8 | 192.168.2.14 | 0xdbf5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:40.510287046 CET | 8.8.8.8 | 192.168.2.14 | 0xdbf5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:40.520994902 CET | 8.8.8.8 | 192.168.2.14 | 0xdbf5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:41.480490923 CET | 8.8.8.8 | 192.168.2.14 | 0xaa41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:41.488965034 CET | 8.8.8.8 | 192.168.2.14 | 0xaa41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:41.497512102 CET | 8.8.8.8 | 192.168.2.14 | 0xaa41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:41.506470919 CET | 8.8.8.8 | 192.168.2.14 | 0xaa41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:41.515682936 CET | 8.8.8.8 | 192.168.2.14 | 0xaa41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:42.476624012 CET | 8.8.8.8 | 192.168.2.14 | 0xee18 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:42.484925032 CET | 8.8.8.8 | 192.168.2.14 | 0xee18 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:42.493871927 CET | 8.8.8.8 | 192.168.2.14 | 0xee18 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:42.502690077 CET | 8.8.8.8 | 192.168.2.14 | 0xee18 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:42.511578083 CET | 8.8.8.8 | 192.168.2.14 | 0xee18 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:43.430615902 CET | 8.8.8.8 | 192.168.2.14 | 0x2e70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:43.440304995 CET | 8.8.8.8 | 192.168.2.14 | 0x2e70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:43.448945999 CET | 8.8.8.8 | 192.168.2.14 | 0x2e70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:43.457742929 CET | 8.8.8.8 | 192.168.2.14 | 0x2e70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:43.467216969 CET | 8.8.8.8 | 192.168.2.14 | 0x2e70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:44.392252922 CET | 8.8.8.8 | 192.168.2.14 | 0x4f2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:44.401356936 CET | 8.8.8.8 | 192.168.2.14 | 0x4f2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:44.409894943 CET | 8.8.8.8 | 192.168.2.14 | 0x4f2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:44.418538094 CET | 8.8.8.8 | 192.168.2.14 | 0x4f2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:44.427427053 CET | 8.8.8.8 | 192.168.2.14 | 0x4f2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:45.337814093 CET | 8.8.8.8 | 192.168.2.14 | 0x3ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:45.347568035 CET | 8.8.8.8 | 192.168.2.14 | 0x3ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:45.356872082 CET | 8.8.8.8 | 192.168.2.14 | 0x3ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:45.367146015 CET | 8.8.8.8 | 192.168.2.14 | 0x3ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:45.376760960 CET | 8.8.8.8 | 192.168.2.14 | 0x3ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:46.320751905 CET | 8.8.8.8 | 192.168.2.14 | 0x66a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:46.330113888 CET | 8.8.8.8 | 192.168.2.14 | 0x66a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:46.338797092 CET | 8.8.8.8 | 192.168.2.14 | 0x66a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:46.349698067 CET | 8.8.8.8 | 192.168.2.14 | 0x66a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:46.360589981 CET | 8.8.8.8 | 192.168.2.14 | 0x66a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:47.272839069 CET | 8.8.8.8 | 192.168.2.14 | 0x1f45 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:47.281253099 CET | 8.8.8.8 | 192.168.2.14 | 0x1f45 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:47.290607929 CET | 8.8.8.8 | 192.168.2.14 | 0x1f45 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:47.299561024 CET | 8.8.8.8 | 192.168.2.14 | 0x1f45 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:47.309644938 CET | 8.8.8.8 | 192.168.2.14 | 0x1f45 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:48.238615990 CET | 8.8.8.8 | 192.168.2.14 | 0xa130 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:48.248298883 CET | 8.8.8.8 | 192.168.2.14 | 0xa130 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:48.258613110 CET | 8.8.8.8 | 192.168.2.14 | 0xa130 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:48.267663956 CET | 8.8.8.8 | 192.168.2.14 | 0xa130 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:48.277724981 CET | 8.8.8.8 | 192.168.2.14 | 0xa130 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:49.208301067 CET | 8.8.8.8 | 192.168.2.14 | 0xd0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:49.217272997 CET | 8.8.8.8 | 192.168.2.14 | 0xd0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:49.228023052 CET | 8.8.8.8 | 192.168.2.14 | 0xd0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:49.239043951 CET | 8.8.8.8 | 192.168.2.14 | 0xd0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:49.248588085 CET | 8.8.8.8 | 192.168.2.14 | 0xd0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:50.212272882 CET | 8.8.8.8 | 192.168.2.14 | 0xdd52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:50.221602917 CET | 8.8.8.8 | 192.168.2.14 | 0xdd52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:50.230346918 CET | 8.8.8.8 | 192.168.2.14 | 0xdd52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:50.239599943 CET | 8.8.8.8 | 192.168.2.14 | 0xdd52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:50.248054981 CET | 8.8.8.8 | 192.168.2.14 | 0xdd52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:51.201885939 CET | 8.8.8.8 | 192.168.2.14 | 0x26d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:51.211070061 CET | 8.8.8.8 | 192.168.2.14 | 0x26d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:51.219440937 CET | 8.8.8.8 | 192.168.2.14 | 0x26d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:51.228151083 CET | 8.8.8.8 | 192.168.2.14 | 0x26d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:51.236651897 CET | 8.8.8.8 | 192.168.2.14 | 0x26d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:52.210110903 CET | 8.8.8.8 | 192.168.2.14 | 0xaa34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:52.221609116 CET | 8.8.8.8 | 192.168.2.14 | 0xaa34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:52.231092930 CET | 8.8.8.8 | 192.168.2.14 | 0xaa34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:52.240150928 CET | 8.8.8.8 | 192.168.2.14 | 0xaa34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:52.250225067 CET | 8.8.8.8 | 192.168.2.14 | 0xaa34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:53.159943104 CET | 8.8.8.8 | 192.168.2.14 | 0x7f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:53.170243025 CET | 8.8.8.8 | 192.168.2.14 | 0x7f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:53.179764032 CET | 8.8.8.8 | 192.168.2.14 | 0x7f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:53.189081907 CET | 8.8.8.8 | 192.168.2.14 | 0x7f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:53.199832916 CET | 8.8.8.8 | 192.168.2.14 | 0x7f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:54.109925985 CET | 8.8.8.8 | 192.168.2.14 | 0x7855 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:54.119544029 CET | 8.8.8.8 | 192.168.2.14 | 0x7855 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:54.129549026 CET | 8.8.8.8 | 192.168.2.14 | 0x7855 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:54.140167952 CET | 8.8.8.8 | 192.168.2.14 | 0x7855 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:54.150168896 CET | 8.8.8.8 | 192.168.2.14 | 0x7855 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:55.117609978 CET | 8.8.8.8 | 192.168.2.14 | 0x474 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:55.127381086 CET | 8.8.8.8 | 192.168.2.14 | 0x474 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:55.142924070 CET | 8.8.8.8 | 192.168.2.14 | 0x474 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:55.151591063 CET | 8.8.8.8 | 192.168.2.14 | 0x474 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:55.160900116 CET | 8.8.8.8 | 192.168.2.14 | 0x474 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:56.101052999 CET | 8.8.8.8 | 192.168.2.14 | 0xe1df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:56.110219955 CET | 8.8.8.8 | 192.168.2.14 | 0xe1df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:56.118866920 CET | 8.8.8.8 | 192.168.2.14 | 0xe1df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:56.127841949 CET | 8.8.8.8 | 192.168.2.14 | 0xe1df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:56.136570930 CET | 8.8.8.8 | 192.168.2.14 | 0xe1df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:57.076598883 CET | 8.8.8.8 | 192.168.2.14 | 0x8b4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:57.086198092 CET | 8.8.8.8 | 192.168.2.14 | 0x8b4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:57.095494986 CET | 8.8.8.8 | 192.168.2.14 | 0x8b4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:57.104309082 CET | 8.8.8.8 | 192.168.2.14 | 0x8b4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:57.114073992 CET | 8.8.8.8 | 192.168.2.14 | 0x8b4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.033359051 CET | 8.8.8.8 | 192.168.2.14 | 0x2836 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.043204069 CET | 8.8.8.8 | 192.168.2.14 | 0x2836 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.052117109 CET | 8.8.8.8 | 192.168.2.14 | 0x2836 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.061585903 CET | 8.8.8.8 | 192.168.2.14 | 0x2836 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.070333958 CET | 8.8.8.8 | 192.168.2.14 | 0x2836 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.976305962 CET | 8.8.8.8 | 192.168.2.14 | 0xb562 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.986401081 CET | 8.8.8.8 | 192.168.2.14 | 0xb562 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:58.995537043 CET | 8.8.8.8 | 192.168.2.14 | 0xb562 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:59.005124092 CET | 8.8.8.8 | 192.168.2.14 | 0xb562 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:59.014914989 CET | 8.8.8.8 | 192.168.2.14 | 0xb562 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:59.929605961 CET | 8.8.8.8 | 192.168.2.14 | 0x7140 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:59.939244986 CET | 8.8.8.8 | 192.168.2.14 | 0x7140 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:59.948185921 CET | 8.8.8.8 | 192.168.2.14 | 0x7140 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:59.957529068 CET | 8.8.8.8 | 192.168.2.14 | 0x7140 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:24:59.967946053 CET | 8.8.8.8 | 192.168.2.14 | 0x7140 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:00.879209042 CET | 8.8.8.8 | 192.168.2.14 | 0xd04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:00.889683962 CET | 8.8.8.8 | 192.168.2.14 | 0xd04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:00.899719000 CET | 8.8.8.8 | 192.168.2.14 | 0xd04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:00.908354998 CET | 8.8.8.8 | 192.168.2.14 | 0xd04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:00.917221069 CET | 8.8.8.8 | 192.168.2.14 | 0xd04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:01.862350941 CET | 8.8.8.8 | 192.168.2.14 | 0xd091 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:01.871031046 CET | 8.8.8.8 | 192.168.2.14 | 0xd091 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:01.879704952 CET | 8.8.8.8 | 192.168.2.14 | 0xd091 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:01.888367891 CET | 8.8.8.8 | 192.168.2.14 | 0xd091 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:01.896831036 CET | 8.8.8.8 | 192.168.2.14 | 0xd091 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:02.813565969 CET | 8.8.8.8 | 192.168.2.14 | 0x41a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:02.822516918 CET | 8.8.8.8 | 192.168.2.14 | 0x41a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:02.831186056 CET | 8.8.8.8 | 192.168.2.14 | 0x41a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:02.840317965 CET | 8.8.8.8 | 192.168.2.14 | 0x41a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:02.848763943 CET | 8.8.8.8 | 192.168.2.14 | 0x41a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:03.762191057 CET | 8.8.8.8 | 192.168.2.14 | 0x3b93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:03.770828962 CET | 8.8.8.8 | 192.168.2.14 | 0x3b93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:03.779937029 CET | 8.8.8.8 | 192.168.2.14 | 0x3b93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:03.788048983 CET | 8.8.8.8 | 192.168.2.14 | 0x3b93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:03.796678066 CET | 8.8.8.8 | 192.168.2.14 | 0x3b93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:04.745474100 CET | 8.8.8.8 | 192.168.2.14 | 0xfc80 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:04.754746914 CET | 8.8.8.8 | 192.168.2.14 | 0xfc80 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:04.763612986 CET | 8.8.8.8 | 192.168.2.14 | 0xfc80 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:04.772139072 CET | 8.8.8.8 | 192.168.2.14 | 0xfc80 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:04.781817913 CET | 8.8.8.8 | 192.168.2.14 | 0xfc80 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:05.758625031 CET | 8.8.8.8 | 192.168.2.14 | 0xd2ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:05.767777920 CET | 8.8.8.8 | 192.168.2.14 | 0xd2ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:05.776592970 CET | 8.8.8.8 | 192.168.2.14 | 0xd2ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:05.785670996 CET | 8.8.8.8 | 192.168.2.14 | 0xd2ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:05.794816017 CET | 8.8.8.8 | 192.168.2.14 | 0xd2ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:06.744999886 CET | 8.8.8.8 | 192.168.2.14 | 0xbd05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:06.755261898 CET | 8.8.8.8 | 192.168.2.14 | 0xbd05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:06.763849974 CET | 8.8.8.8 | 192.168.2.14 | 0xbd05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:06.772775888 CET | 8.8.8.8 | 192.168.2.14 | 0xbd05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:06.781313896 CET | 8.8.8.8 | 192.168.2.14 | 0xbd05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:07.689924955 CET | 8.8.8.8 | 192.168.2.14 | 0xf1e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:07.698518038 CET | 8.8.8.8 | 192.168.2.14 | 0xf1e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:07.706801891 CET | 8.8.8.8 | 192.168.2.14 | 0xf1e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:07.714972019 CET | 8.8.8.8 | 192.168.2.14 | 0xf1e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:07.723359108 CET | 8.8.8.8 | 192.168.2.14 | 0xf1e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:08.636034012 CET | 8.8.8.8 | 192.168.2.14 | 0xfa9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:08.644464016 CET | 8.8.8.8 | 192.168.2.14 | 0xfa9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:08.653971910 CET | 8.8.8.8 | 192.168.2.14 | 0xfa9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:08.662488937 CET | 8.8.8.8 | 192.168.2.14 | 0xfa9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:08.671221972 CET | 8.8.8.8 | 192.168.2.14 | 0xfa9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:09.587722063 CET | 8.8.8.8 | 192.168.2.14 | 0x5c7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:09.596211910 CET | 8.8.8.8 | 192.168.2.14 | 0x5c7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:09.605638981 CET | 8.8.8.8 | 192.168.2.14 | 0x5c7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:09.614145994 CET | 8.8.8.8 | 192.168.2.14 | 0x5c7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:09.623436928 CET | 8.8.8.8 | 192.168.2.14 | 0x5c7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:10.542412996 CET | 8.8.8.8 | 192.168.2.14 | 0xcc4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:10.551553965 CET | 8.8.8.8 | 192.168.2.14 | 0xcc4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:10.561182022 CET | 8.8.8.8 | 192.168.2.14 | 0xcc4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:10.570066929 CET | 8.8.8.8 | 192.168.2.14 | 0xcc4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:10.578722000 CET | 8.8.8.8 | 192.168.2.14 | 0xcc4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:11.784337997 CET | 8.8.8.8 | 192.168.2.14 | 0x98c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:11.793756008 CET | 8.8.8.8 | 192.168.2.14 | 0x98c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:11.802695036 CET | 8.8.8.8 | 192.168.2.14 | 0x98c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:11.811989069 CET | 8.8.8.8 | 192.168.2.14 | 0x98c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:11.823700905 CET | 8.8.8.8 | 192.168.2.14 | 0x98c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:12.810549021 CET | 8.8.8.8 | 192.168.2.14 | 0x56a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:12.819901943 CET | 8.8.8.8 | 192.168.2.14 | 0x56a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:12.831465006 CET | 8.8.8.8 | 192.168.2.14 | 0x56a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:12.844572067 CET | 8.8.8.8 | 192.168.2.14 | 0x56a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:12.858115911 CET | 8.8.8.8 | 192.168.2.14 | 0x56a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:13.764585018 CET | 8.8.8.8 | 192.168.2.14 | 0x6e23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:13.773677111 CET | 8.8.8.8 | 192.168.2.14 | 0x6e23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:13.783035040 CET | 8.8.8.8 | 192.168.2.14 | 0x6e23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:13.792309999 CET | 8.8.8.8 | 192.168.2.14 | 0x6e23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:13.802000999 CET | 8.8.8.8 | 192.168.2.14 | 0x6e23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:14.777371883 CET | 8.8.8.8 | 192.168.2.14 | 0xb590 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:14.785986900 CET | 8.8.8.8 | 192.168.2.14 | 0xb590 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:14.795767069 CET | 8.8.8.8 | 192.168.2.14 | 0xb590 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:14.804821014 CET | 8.8.8.8 | 192.168.2.14 | 0xb590 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:14.813709974 CET | 8.8.8.8 | 192.168.2.14 | 0xb590 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:15.761698961 CET | 8.8.8.8 | 192.168.2.14 | 0x74c3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:15.771944046 CET | 8.8.8.8 | 192.168.2.14 | 0x74c3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:15.787267923 CET | 8.8.8.8 | 192.168.2.14 | 0x74c3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:15.801846027 CET | 8.8.8.8 | 192.168.2.14 | 0x74c3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:15.811278105 CET | 8.8.8.8 | 192.168.2.14 | 0x74c3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:16.756165981 CET | 8.8.8.8 | 192.168.2.14 | 0xfe8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:16.764573097 CET | 8.8.8.8 | 192.168.2.14 | 0xfe8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:16.773211956 CET | 8.8.8.8 | 192.168.2.14 | 0xfe8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:16.782553911 CET | 8.8.8.8 | 192.168.2.14 | 0xfe8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:16.791189909 CET | 8.8.8.8 | 192.168.2.14 | 0xfe8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:17.694659948 CET | 8.8.8.8 | 192.168.2.14 | 0xe2d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:17.703049898 CET | 8.8.8.8 | 192.168.2.14 | 0xe2d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:17.712028980 CET | 8.8.8.8 | 192.168.2.14 | 0xe2d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:17.720725060 CET | 8.8.8.8 | 192.168.2.14 | 0xe2d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:17.729573011 CET | 8.8.8.8 | 192.168.2.14 | 0xe2d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:18.649463892 CET | 8.8.8.8 | 192.168.2.14 | 0x7b9a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:18.658405066 CET | 8.8.8.8 | 192.168.2.14 | 0x7b9a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:18.667649031 CET | 8.8.8.8 | 192.168.2.14 | 0x7b9a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:18.676227093 CET | 8.8.8.8 | 192.168.2.14 | 0x7b9a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:18.684735060 CET | 8.8.8.8 | 192.168.2.14 | 0x7b9a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:19.607335091 CET | 8.8.8.8 | 192.168.2.14 | 0x5eac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:19.617135048 CET | 8.8.8.8 | 192.168.2.14 | 0x5eac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:19.627175093 CET | 8.8.8.8 | 192.168.2.14 | 0x5eac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:19.637017965 CET | 8.8.8.8 | 192.168.2.14 | 0x5eac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:19.647139072 CET | 8.8.8.8 | 192.168.2.14 | 0x5eac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:20.559828997 CET | 8.8.8.8 | 192.168.2.14 | 0x87c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:20.568357944 CET | 8.8.8.8 | 192.168.2.14 | 0x87c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:20.577512980 CET | 8.8.8.8 | 192.168.2.14 | 0x87c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:20.586827040 CET | 8.8.8.8 | 192.168.2.14 | 0x87c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:20.595841885 CET | 8.8.8.8 | 192.168.2.14 | 0x87c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:21.505203962 CET | 8.8.8.8 | 192.168.2.14 | 0xf0b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:21.514916897 CET | 8.8.8.8 | 192.168.2.14 | 0xf0b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:21.524569035 CET | 8.8.8.8 | 192.168.2.14 | 0xf0b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:21.534476995 CET | 8.8.8.8 | 192.168.2.14 | 0xf0b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:21.580981016 CET | 8.8.8.8 | 192.168.2.14 | 0xf0b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:22.510835886 CET | 8.8.8.8 | 192.168.2.14 | 0x28e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:22.519504070 CET | 8.8.8.8 | 192.168.2.14 | 0x28e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:22.528928995 CET | 8.8.8.8 | 192.168.2.14 | 0x28e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:22.537868023 CET | 8.8.8.8 | 192.168.2.14 | 0x28e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:22.546534061 CET | 8.8.8.8 | 192.168.2.14 | 0x28e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:23.600231886 CET | 8.8.8.8 | 192.168.2.14 | 0xaefe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:23.609157085 CET | 8.8.8.8 | 192.168.2.14 | 0xaefe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:23.618060112 CET | 8.8.8.8 | 192.168.2.14 | 0xaefe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:23.626694918 CET | 8.8.8.8 | 192.168.2.14 | 0xaefe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:23.635349989 CET | 8.8.8.8 | 192.168.2.14 | 0xaefe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:24.576961994 CET | 8.8.8.8 | 192.168.2.14 | 0xead4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:24.586648941 CET | 8.8.8.8 | 192.168.2.14 | 0xead4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:24.596101999 CET | 8.8.8.8 | 192.168.2.14 | 0xead4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:24.606542110 CET | 8.8.8.8 | 192.168.2.14 | 0xead4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:24.616075993 CET | 8.8.8.8 | 192.168.2.14 | 0xead4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:25.570751905 CET | 8.8.8.8 | 192.168.2.14 | 0x1ccf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:25.579344988 CET | 8.8.8.8 | 192.168.2.14 | 0x1ccf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:25.587744951 CET | 8.8.8.8 | 192.168.2.14 | 0x1ccf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:25.596508980 CET | 8.8.8.8 | 192.168.2.14 | 0x1ccf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:25.605293989 CET | 8.8.8.8 | 192.168.2.14 | 0x1ccf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:26.524305105 CET | 8.8.8.8 | 192.168.2.14 | 0x1080 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:26.533360004 CET | 8.8.8.8 | 192.168.2.14 | 0x1080 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:26.542366982 CET | 8.8.8.8 | 192.168.2.14 | 0x1080 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:26.551947117 CET | 8.8.8.8 | 192.168.2.14 | 0x1080 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:26.560794115 CET | 8.8.8.8 | 192.168.2.14 | 0x1080 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:27.676845074 CET | 8.8.8.8 | 192.168.2.14 | 0x2095 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:27.685473919 CET | 8.8.8.8 | 192.168.2.14 | 0x2095 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:27.693820953 CET | 8.8.8.8 | 192.168.2.14 | 0x2095 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:27.702044010 CET | 8.8.8.8 | 192.168.2.14 | 0x2095 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:27.712399006 CET | 8.8.8.8 | 192.168.2.14 | 0x2095 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:28.632250071 CET | 8.8.8.8 | 192.168.2.14 | 0xf11 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:28.641328096 CET | 8.8.8.8 | 192.168.2.14 | 0xf11 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:28.650819063 CET | 8.8.8.8 | 192.168.2.14 | 0xf11 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:28.659632921 CET | 8.8.8.8 | 192.168.2.14 | 0xf11 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:28.668267965 CET | 8.8.8.8 | 192.168.2.14 | 0xf11 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:29.584075928 CET | 8.8.8.8 | 192.168.2.14 | 0xdcc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:29.593343019 CET | 8.8.8.8 | 192.168.2.14 | 0xdcc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:29.602229118 CET | 8.8.8.8 | 192.168.2.14 | 0xdcc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:29.611341953 CET | 8.8.8.8 | 192.168.2.14 | 0xdcc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:29.622040987 CET | 8.8.8.8 | 192.168.2.14 | 0xdcc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:30.554295063 CET | 8.8.8.8 | 192.168.2.14 | 0xb51b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:30.563371897 CET | 8.8.8.8 | 192.168.2.14 | 0xb51b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:30.572925091 CET | 8.8.8.8 | 192.168.2.14 | 0xb51b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:30.582283974 CET | 8.8.8.8 | 192.168.2.14 | 0xb51b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:30.591361046 CET | 8.8.8.8 | 192.168.2.14 | 0xb51b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:31.509558916 CET | 8.8.8.8 | 192.168.2.14 | 0x6e97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:31.519619942 CET | 8.8.8.8 | 192.168.2.14 | 0x6e97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:31.529603004 CET | 8.8.8.8 | 192.168.2.14 | 0x6e97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:31.538217068 CET | 8.8.8.8 | 192.168.2.14 | 0x6e97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:31.547949076 CET | 8.8.8.8 | 192.168.2.14 | 0x6e97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:32.488553047 CET | 8.8.8.8 | 192.168.2.14 | 0xb616 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:32.498166084 CET | 8.8.8.8 | 192.168.2.14 | 0xb616 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:32.507105112 CET | 8.8.8.8 | 192.168.2.14 | 0xb616 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:32.518052101 CET | 8.8.8.8 | 192.168.2.14 | 0xb616 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:32.528826952 CET | 8.8.8.8 | 192.168.2.14 | 0xb616 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:33.705952883 CET | 8.8.8.8 | 192.168.2.14 | 0x6d4b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:33.716253996 CET | 8.8.8.8 | 192.168.2.14 | 0x6d4b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:33.725076914 CET | 8.8.8.8 | 192.168.2.14 | 0x6d4b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:33.734232903 CET | 8.8.8.8 | 192.168.2.14 | 0x6d4b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:33.742857933 CET | 8.8.8.8 | 192.168.2.14 | 0x6d4b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:34.692275047 CET | 8.8.8.8 | 192.168.2.14 | 0xd7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:34.701456070 CET | 8.8.8.8 | 192.168.2.14 | 0xd7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:34.710108042 CET | 8.8.8.8 | 192.168.2.14 | 0xd7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:34.718858957 CET | 8.8.8.8 | 192.168.2.14 | 0xd7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:34.728703976 CET | 8.8.8.8 | 192.168.2.14 | 0xd7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:35.638273954 CET | 8.8.8.8 | 192.168.2.14 | 0xff77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:35.647495031 CET | 8.8.8.8 | 192.168.2.14 | 0xff77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:35.657661915 CET | 8.8.8.8 | 192.168.2.14 | 0xff77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:35.666167974 CET | 8.8.8.8 | 192.168.2.14 | 0xff77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:35.676783085 CET | 8.8.8.8 | 192.168.2.14 | 0xff77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:36.630417109 CET | 8.8.8.8 | 192.168.2.14 | 0xeaec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:36.639816999 CET | 8.8.8.8 | 192.168.2.14 | 0xeaec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:36.648324013 CET | 8.8.8.8 | 192.168.2.14 | 0xeaec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:36.656622887 CET | 8.8.8.8 | 192.168.2.14 | 0xeaec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:36.665271044 CET | 8.8.8.8 | 192.168.2.14 | 0xeaec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:37.588599920 CET | 8.8.8.8 | 192.168.2.14 | 0x89f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:37.598093987 CET | 8.8.8.8 | 192.168.2.14 | 0x89f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:37.610744953 CET | 8.8.8.8 | 192.168.2.14 | 0x89f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:37.619728088 CET | 8.8.8.8 | 192.168.2.14 | 0x89f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:37.629091024 CET | 8.8.8.8 | 192.168.2.14 | 0x89f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:38.551685095 CET | 8.8.8.8 | 192.168.2.14 | 0x454f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:38.561234951 CET | 8.8.8.8 | 192.168.2.14 | 0x454f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:38.570256948 CET | 8.8.8.8 | 192.168.2.14 | 0x454f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:38.578604937 CET | 8.8.8.8 | 192.168.2.14 | 0x454f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:38.587440014 CET | 8.8.8.8 | 192.168.2.14 | 0x454f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:39.609097004 CET | 8.8.8.8 | 192.168.2.14 | 0xb516 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:39.617082119 CET | 8.8.8.8 | 192.168.2.14 | 0xb516 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:39.627234936 CET | 8.8.8.8 | 192.168.2.14 | 0xb516 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:39.635166883 CET | 8.8.8.8 | 192.168.2.14 | 0xb516 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:39.643409014 CET | 8.8.8.8 | 192.168.2.14 | 0xb516 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:40.564600945 CET | 8.8.8.8 | 192.168.2.14 | 0x3115 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:40.573817015 CET | 8.8.8.8 | 192.168.2.14 | 0x3115 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:40.582803965 CET | 8.8.8.8 | 192.168.2.14 | 0x3115 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:40.591865063 CET | 8.8.8.8 | 192.168.2.14 | 0x3115 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:40.601737976 CET | 8.8.8.8 | 192.168.2.14 | 0x3115 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:41.520843029 CET | 8.8.8.8 | 192.168.2.14 | 0x8147 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:41.529808044 CET | 8.8.8.8 | 192.168.2.14 | 0x8147 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:41.537960052 CET | 8.8.8.8 | 192.168.2.14 | 0x8147 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:41.546688080 CET | 8.8.8.8 | 192.168.2.14 | 0x8147 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:41.555236101 CET | 8.8.8.8 | 192.168.2.14 | 0x8147 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:42.499830961 CET | 8.8.8.8 | 192.168.2.14 | 0x6294 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:42.508346081 CET | 8.8.8.8 | 192.168.2.14 | 0x6294 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:42.517219067 CET | 8.8.8.8 | 192.168.2.14 | 0x6294 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:42.525410891 CET | 8.8.8.8 | 192.168.2.14 | 0x6294 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:42.533899069 CET | 8.8.8.8 | 192.168.2.14 | 0x6294 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:43.499135971 CET | 8.8.8.8 | 192.168.2.14 | 0xefc2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:43.507330894 CET | 8.8.8.8 | 192.168.2.14 | 0xefc2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:43.516122103 CET | 8.8.8.8 | 192.168.2.14 | 0xefc2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:43.524255991 CET | 8.8.8.8 | 192.168.2.14 | 0xefc2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:43.533556938 CET | 8.8.8.8 | 192.168.2.14 | 0xefc2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:44.669761896 CET | 8.8.8.8 | 192.168.2.14 | 0xec81 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:44.679058075 CET | 8.8.8.8 | 192.168.2.14 | 0xec81 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:44.688235044 CET | 8.8.8.8 | 192.168.2.14 | 0xec81 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:44.697038889 CET | 8.8.8.8 | 192.168.2.14 | 0xec81 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:44.705504894 CET | 8.8.8.8 | 192.168.2.14 | 0xec81 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:45.614144087 CET | 8.8.8.8 | 192.168.2.14 | 0x4105 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:45.622945070 CET | 8.8.8.8 | 192.168.2.14 | 0x4105 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:45.631387949 CET | 8.8.8.8 | 192.168.2.14 | 0x4105 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:45.639678001 CET | 8.8.8.8 | 192.168.2.14 | 0x4105 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:45.648299932 CET | 8.8.8.8 | 192.168.2.14 | 0x4105 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:46.560712099 CET | 8.8.8.8 | 192.168.2.14 | 0x67f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:46.568902016 CET | 8.8.8.8 | 192.168.2.14 | 0x67f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:46.577002048 CET | 8.8.8.8 | 192.168.2.14 | 0x67f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:46.586205959 CET | 8.8.8.8 | 192.168.2.14 | 0x67f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:46.595913887 CET | 8.8.8.8 | 192.168.2.14 | 0x67f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:47.507159948 CET | 8.8.8.8 | 192.168.2.14 | 0xfdab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:47.516755104 CET | 8.8.8.8 | 192.168.2.14 | 0xfdab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:47.526293993 CET | 8.8.8.8 | 192.168.2.14 | 0xfdab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:47.535593987 CET | 8.8.8.8 | 192.168.2.14 | 0xfdab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:47.544377089 CET | 8.8.8.8 | 192.168.2.14 | 0xfdab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:48.446099997 CET | 8.8.8.8 | 192.168.2.14 | 0x98ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:48.454646111 CET | 8.8.8.8 | 192.168.2.14 | 0x98ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:48.463100910 CET | 8.8.8.8 | 192.168.2.14 | 0x98ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:48.471410990 CET | 8.8.8.8 | 192.168.2.14 | 0x98ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:48.480356932 CET | 8.8.8.8 | 192.168.2.14 | 0x98ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:49.558676004 CET | 8.8.8.8 | 192.168.2.14 | 0x14af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:49.566867113 CET | 8.8.8.8 | 192.168.2.14 | 0x14af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:49.575674057 CET | 8.8.8.8 | 192.168.2.14 | 0x14af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:49.585068941 CET | 8.8.8.8 | 192.168.2.14 | 0x14af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:49.593944073 CET | 8.8.8.8 | 192.168.2.14 | 0x14af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:50.583815098 CET | 8.8.8.8 | 192.168.2.14 | 0xc622 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:50.593558073 CET | 8.8.8.8 | 192.168.2.14 | 0xc622 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:50.603811026 CET | 8.8.8.8 | 192.168.2.14 | 0xc622 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:50.613213062 CET | 8.8.8.8 | 192.168.2.14 | 0xc622 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:50.622565031 CET | 8.8.8.8 | 192.168.2.14 | 0xc622 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:52.345243931 CET | 8.8.8.8 | 192.168.2.14 | 0xecd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:52.356714010 CET | 8.8.8.8 | 192.168.2.14 | 0xecd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:52.365140915 CET | 8.8.8.8 | 192.168.2.14 | 0xecd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:52.373622894 CET | 8.8.8.8 | 192.168.2.14 | 0xecd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:52.382318020 CET | 8.8.8.8 | 192.168.2.14 | 0xecd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:53.407140970 CET | 8.8.8.8 | 192.168.2.14 | 0x3edf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:53.417329073 CET | 8.8.8.8 | 192.168.2.14 | 0x3edf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:53.428585052 CET | 8.8.8.8 | 192.168.2.14 | 0x3edf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:53.438287973 CET | 8.8.8.8 | 192.168.2.14 | 0x3edf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:53.447381973 CET | 8.8.8.8 | 192.168.2.14 | 0x3edf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:54.829340935 CET | 8.8.8.8 | 192.168.2.14 | 0xabb2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:54.838242054 CET | 8.8.8.8 | 192.168.2.14 | 0xabb2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:54.847621918 CET | 8.8.8.8 | 192.168.2.14 | 0xabb2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:54.856547117 CET | 8.8.8.8 | 192.168.2.14 | 0xabb2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:54.865205050 CET | 8.8.8.8 | 192.168.2.14 | 0xabb2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:55.771956921 CET | 8.8.8.8 | 192.168.2.14 | 0xf604 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:55.781330109 CET | 8.8.8.8 | 192.168.2.14 | 0xf604 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:55.790263891 CET | 8.8.8.8 | 192.168.2.14 | 0xf604 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:55.804758072 CET | 8.8.8.8 | 192.168.2.14 | 0xf604 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:55.813640118 CET | 8.8.8.8 | 192.168.2.14 | 0xf604 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:56.770797014 CET | 8.8.8.8 | 192.168.2.14 | 0x8e33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:56.779881001 CET | 8.8.8.8 | 192.168.2.14 | 0x8e33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:56.789484978 CET | 8.8.8.8 | 192.168.2.14 | 0x8e33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:56.798633099 CET | 8.8.8.8 | 192.168.2.14 | 0x8e33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:56.807090998 CET | 8.8.8.8 | 192.168.2.14 | 0x8e33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:57.765835047 CET | 8.8.8.8 | 192.168.2.14 | 0x7420 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:57.775590897 CET | 8.8.8.8 | 192.168.2.14 | 0x7420 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:57.785124063 CET | 8.8.8.8 | 192.168.2.14 | 0x7420 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:57.794454098 CET | 8.8.8.8 | 192.168.2.14 | 0x7420 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:57.803625107 CET | 8.8.8.8 | 192.168.2.14 | 0x7420 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:58.744319916 CET | 8.8.8.8 | 192.168.2.14 | 0x5683 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:58.755887032 CET | 8.8.8.8 | 192.168.2.14 | 0x5683 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:58.764441967 CET | 8.8.8.8 | 192.168.2.14 | 0x5683 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:58.774112940 CET | 8.8.8.8 | 192.168.2.14 | 0x5683 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:58.783525944 CET | 8.8.8.8 | 192.168.2.14 | 0x5683 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:59.782682896 CET | 8.8.8.8 | 192.168.2.14 | 0x9dbc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:59.791831970 CET | 8.8.8.8 | 192.168.2.14 | 0x9dbc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:59.800813913 CET | 8.8.8.8 | 192.168.2.14 | 0x9dbc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:59.810158014 CET | 8.8.8.8 | 192.168.2.14 | 0x9dbc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:25:59.819758892 CET | 8.8.8.8 | 192.168.2.14 | 0x9dbc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:01.098315001 CET | 8.8.8.8 | 192.168.2.14 | 0xce9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:01.106734991 CET | 8.8.8.8 | 192.168.2.14 | 0xce9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:01.115721941 CET | 8.8.8.8 | 192.168.2.14 | 0xce9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:01.124188900 CET | 8.8.8.8 | 192.168.2.14 | 0xce9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:01.133229017 CET | 8.8.8.8 | 192.168.2.14 | 0xce9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:02.155008078 CET | 8.8.8.8 | 192.168.2.14 | 0x7174 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:02.163647890 CET | 8.8.8.8 | 192.168.2.14 | 0x7174 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:02.173777103 CET | 8.8.8.8 | 192.168.2.14 | 0x7174 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:02.182744980 CET | 8.8.8.8 | 192.168.2.14 | 0x7174 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:02.191406012 CET | 8.8.8.8 | 192.168.2.14 | 0x7174 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:03.117645025 CET | 8.8.8.8 | 192.168.2.14 | 0x52df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:03.126734018 CET | 8.8.8.8 | 192.168.2.14 | 0x52df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:03.135211945 CET | 8.8.8.8 | 192.168.2.14 | 0x52df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:03.144217968 CET | 8.8.8.8 | 192.168.2.14 | 0x52df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:03.152628899 CET | 8.8.8.8 | 192.168.2.14 | 0x52df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:04.064062119 CET | 8.8.8.8 | 192.168.2.14 | 0x230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:04.073193073 CET | 8.8.8.8 | 192.168.2.14 | 0x230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:04.081974030 CET | 8.8.8.8 | 192.168.2.14 | 0x230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:04.092015028 CET | 8.8.8.8 | 192.168.2.14 | 0x230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:04.102510929 CET | 8.8.8.8 | 192.168.2.14 | 0x230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:05.012857914 CET | 8.8.8.8 | 192.168.2.14 | 0xc490 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:05.021588087 CET | 8.8.8.8 | 192.168.2.14 | 0xc490 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:05.030056000 CET | 8.8.8.8 | 192.168.2.14 | 0xc490 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:05.040071011 CET | 8.8.8.8 | 192.168.2.14 | 0xc490 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:05.050453901 CET | 8.8.8.8 | 192.168.2.14 | 0xc490 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.004281044 CET | 8.8.8.8 | 192.168.2.14 | 0xd674 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.013478994 CET | 8.8.8.8 | 192.168.2.14 | 0xd674 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.022830009 CET | 8.8.8.8 | 192.168.2.14 | 0xd674 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.032075882 CET | 8.8.8.8 | 192.168.2.14 | 0xd674 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.041346073 CET | 8.8.8.8 | 192.168.2.14 | 0xd674 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.953716993 CET | 8.8.8.8 | 192.168.2.14 | 0x5fa0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.963385105 CET | 8.8.8.8 | 192.168.2.14 | 0x5fa0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.972928047 CET | 8.8.8.8 | 192.168.2.14 | 0x5fa0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.982381105 CET | 8.8.8.8 | 192.168.2.14 | 0x5fa0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:06.991617918 CET | 8.8.8.8 | 192.168.2.14 | 0x5fa0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:07.924751043 CET | 8.8.8.8 | 192.168.2.14 | 0x1c89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:07.933988094 CET | 8.8.8.8 | 192.168.2.14 | 0x1c89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:07.943093061 CET | 8.8.8.8 | 192.168.2.14 | 0x1c89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:07.952331066 CET | 8.8.8.8 | 192.168.2.14 | 0x1c89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:07.962106943 CET | 8.8.8.8 | 192.168.2.14 | 0x1c89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:08.892966032 CET | 8.8.8.8 | 192.168.2.14 | 0xb17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:09.314877033 CET | 8.8.8.8 | 192.168.2.14 | 0xb17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:09.324784994 CET | 8.8.8.8 | 192.168.2.14 | 0xb17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:09.334943056 CET | 8.8.8.8 | 192.168.2.14 | 0xb17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:09.344326019 CET | 8.8.8.8 | 192.168.2.14 | 0xb17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:10.255520105 CET | 8.8.8.8 | 192.168.2.14 | 0x104a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:10.264000893 CET | 8.8.8.8 | 192.168.2.14 | 0x104a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:10.272293091 CET | 8.8.8.8 | 192.168.2.14 | 0x104a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:10.282104969 CET | 8.8.8.8 | 192.168.2.14 | 0x104a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:10.290396929 CET | 8.8.8.8 | 192.168.2.14 | 0x104a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:11.233428955 CET | 8.8.8.8 | 192.168.2.14 | 0x6d3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:11.242053986 CET | 8.8.8.8 | 192.168.2.14 | 0x6d3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:11.252867937 CET | 8.8.8.8 | 192.168.2.14 | 0x6d3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:11.261672020 CET | 8.8.8.8 | 192.168.2.14 | 0x6d3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:11.270482063 CET | 8.8.8.8 | 192.168.2.14 | 0x6d3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:13.221632004 CET | 8.8.8.8 | 192.168.2.14 | 0xd254 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:13.230959892 CET | 8.8.8.8 | 192.168.2.14 | 0xd254 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:13.240880966 CET | 8.8.8.8 | 192.168.2.14 | 0xd254 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:13.250087976 CET | 8.8.8.8 | 192.168.2.14 | 0xd254 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:13.259696007 CET | 8.8.8.8 | 192.168.2.14 | 0xd254 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:14.172952890 CET | 8.8.8.8 | 192.168.2.14 | 0xfe49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:14.181919098 CET | 8.8.8.8 | 192.168.2.14 | 0xfe49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:14.192841053 CET | 8.8.8.8 | 192.168.2.14 | 0xfe49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:14.202002048 CET | 8.8.8.8 | 192.168.2.14 | 0xfe49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:14.211528063 CET | 8.8.8.8 | 192.168.2.14 | 0xfe49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:15.136537075 CET | 8.8.8.8 | 192.168.2.14 | 0x817d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:15.145562887 CET | 8.8.8.8 | 192.168.2.14 | 0x817d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:15.154642105 CET | 8.8.8.8 | 192.168.2.14 | 0x817d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:15.163768053 CET | 8.8.8.8 | 192.168.2.14 | 0x817d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:15.173094988 CET | 8.8.8.8 | 192.168.2.14 | 0x817d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:16.118516922 CET | 8.8.8.8 | 192.168.2.14 | 0x9dba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:16.127454996 CET | 8.8.8.8 | 192.168.2.14 | 0x9dba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:16.136352062 CET | 8.8.8.8 | 192.168.2.14 | 0x9dba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:16.145845890 CET | 8.8.8.8 | 192.168.2.14 | 0x9dba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:16.154783010 CET | 8.8.8.8 | 192.168.2.14 | 0x9dba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:17.066447973 CET | 8.8.8.8 | 192.168.2.14 | 0x1d6d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:17.075365067 CET | 8.8.8.8 | 192.168.2.14 | 0x1d6d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:17.084575891 CET | 8.8.8.8 | 192.168.2.14 | 0x1d6d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:17.093063116 CET | 8.8.8.8 | 192.168.2.14 | 0x1d6d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:17.102766991 CET | 8.8.8.8 | 192.168.2.14 | 0x1d6d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:18.025573969 CET | 8.8.8.8 | 192.168.2.14 | 0x3c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:18.035023928 CET | 8.8.8.8 | 192.168.2.14 | 0x3c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:18.044101954 CET | 8.8.8.8 | 192.168.2.14 | 0x3c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:18.054322958 CET | 8.8.8.8 | 192.168.2.14 | 0x3c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:18.063786983 CET | 8.8.8.8 | 192.168.2.14 | 0x3c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:19.013478041 CET | 8.8.8.8 | 192.168.2.14 | 0xbeaa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:19.024483919 CET | 8.8.8.8 | 192.168.2.14 | 0xbeaa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:19.033761024 CET | 8.8.8.8 | 192.168.2.14 | 0xbeaa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:19.044436932 CET | 8.8.8.8 | 192.168.2.14 | 0xbeaa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 17:26:19.054785967 CET | 8.8.8.8 | 192.168.2.14 | 0xbeaa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 16:24:13 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/arm.elf |
Arguments: | /tmp/arm.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 16:24:13 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 16:24:13 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 16:24:13 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 16:24:13 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |