Edit tour
Linux
Analysis Report
m68k.elf
Overview
General Information
Sample name: | m68k.elf |
Analysis ID: | 1544944 |
MD5: | 4612b1f6886b76aee248c379af030cff |
SHA1: | cdfe5344030581da6edfe4730651af7cb954aef6 |
SHA256: | adee72574a99c01143b9ca8acf909849dcd1b45c712bcd8b6c4dfd68e15b6436 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544944 |
Start date and time: | 2024-10-29 21:52:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 22s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | m68k.elf |
Detection: | MAL |
Classification: | mal52.troj.linELF@0/0@650/0 |
- VT rate limit hit for: m68k.elf
Command: | /tmp/m68k.elf |
PID: | 5445 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | t.me/chertikotov |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Networking |
---|
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
50% | ReversingLabs | Linux.Trojan.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
193.84.71.119 | unknown | unknown | true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
193.84.71.119 | unknown | Poland | 199478 | RADIOCABLE-ASES | true |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
193.84.71.119 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
RADIOCABLE-ASES | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.2950030610479235 |
TrID: |
|
File name: | m68k.elf |
File size: | 49'680 bytes |
MD5: | 4612b1f6886b76aee248c379af030cff |
SHA1: | cdfe5344030581da6edfe4730651af7cb954aef6 |
SHA256: | adee72574a99c01143b9ca8acf909849dcd1b45c712bcd8b6c4dfd68e15b6436 |
SHA512: | 178db98c40830358b69a6c64e87188fb169c8cea5fd559439f21f7309366106ca14333c675d96e1addb38013422a43c12e1a8d8976fb6789e154b7118b7028de |
SSDEEP: | 768:7WzVweCJEAVe2FfpZgUoEr6RNiuQsu3A0oH60ck7rI8FIXh:7WzOnJ7dpoJRNbNuVoH6rk7E8mh |
TLSH: | 5F23F995F801AF6CF85FEAFA51274C0DF9216345A0830F366367FEA36C710B49B16986 |
File Content Preview: | .ELF.......................D...4.........4. ...(.................................. ....................t.......... .dt.Q............................NV..a....da....lN^NuNV..J9...@f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X........@N^NuNV..N^NuN |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 49280 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x80000094 | 0x94 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.text | PROGBITS | 0x800000a8 | 0xa8 | 0xb496 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x8000b53e | 0xb53e | 0xe | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.rodata | PROGBITS | 0x8000b54c | 0xb54c | 0x97a | 0x0 | 0x2 | A | 0 | 0 | 2 |
.ctors | PROGBITS | 0x8000decc | 0xbecc | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x8000ded4 | 0xbed4 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x8000dee0 | 0xbee0 | 0x160 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x8000e040 | 0xc040 | 0x37c | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xc040 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x80000000 | 0x80000000 | 0xbec6 | 0xbec6 | 6.3398 | 0x5 | R E | 0x2000 | .init .text .fini .rodata | |
LOAD | 0xbecc | 0x8000decc | 0x8000decc | 0x174 | 0x4f0 | 0.8640 | 0x6 | RW | 0x2000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 21:52:49.789546013 CET | 58750 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:49.794976950 CET | 38241 | 58750 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:49.795027018 CET | 58750 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:49.821443081 CET | 58750 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:49.826833963 CET | 38241 | 58750 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:49.826874018 CET | 58750 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:49.832180023 CET | 38241 | 58750 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:50.689047098 CET | 38241 | 58750 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:50.689074039 CET | 38241 | 58750 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:50.689220905 CET | 58750 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:50.689220905 CET | 58750 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:50.689795017 CET | 58750 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:50.735394955 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:50.740850925 CET | 38241 | 58752 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:50.740988970 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:50.742382050 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:50.748013020 CET | 38241 | 58752 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:50.748084068 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:50.753745079 CET | 38241 | 58752 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:51.636811018 CET | 38241 | 58752 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:51.637039900 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:51.637084961 CET | 38241 | 58752 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:51.637140036 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:51.637233019 CET | 58752 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:51.689770937 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:51.696477890 CET | 38241 | 58754 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:51.696552038 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:51.697489023 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:51.704386950 CET | 38241 | 58754 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:51.704447031 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:51.711100101 CET | 38241 | 58754 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:52.596601963 CET | 38241 | 58754 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:52.596719027 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:52.596779108 CET | 58754 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:52.642355919 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:52.648307085 CET | 38241 | 58756 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:52.648375988 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:52.649280071 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:52.655664921 CET | 38241 | 58756 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:52.655757904 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:52.661207914 CET | 38241 | 58756 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:53.583329916 CET | 38241 | 58756 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:53.583472967 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:53.583576918 CET | 58756 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:53.633177042 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:53.638670921 CET | 38241 | 58758 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:53.638720036 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:53.639440060 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:53.644720078 CET | 38241 | 58758 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:53.644794941 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:53.650142908 CET | 38241 | 58758 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:54.543325901 CET | 38241 | 58758 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:54.543580055 CET | 38241 | 58758 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:54.543606043 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:54.543606043 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:54.543658018 CET | 58758 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:54.589459896 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:54.594868898 CET | 38241 | 58760 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:54.594947100 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:54.595840931 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:54.601244926 CET | 38241 | 58760 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:54.601294041 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:54.606662989 CET | 38241 | 58760 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:55.489278078 CET | 38241 | 58760 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:55.489485979 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:55.489578009 CET | 58760 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:55.534102917 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:55.539494991 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:55.539596081 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:55.540491104 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:55.545851946 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:55.545943975 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:55.551470041 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:56.434765100 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:56.435071945 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:56.435071945 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:56.486406088 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:56.491781950 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:56.491856098 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:56.492733955 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:56.498279095 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:56.498363018 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:56.503834009 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:57.388567924 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:57.388828993 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:57.388829947 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:57.434376955 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:57.439778090 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:57.439853907 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:57.440888882 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:57.446234941 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:57.446301937 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:57.451646090 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:58.351898909 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:58.352165937 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:58.352165937 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:58.401834011 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:58.407224894 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:58.407294035 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:58.408145905 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:58.414813042 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:58.414877892 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:58.420201063 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:59.307076931 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:59.307189941 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:59.307234049 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:59.354914904 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:59.361138105 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:59.361181021 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:59.362035036 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:59.367366076 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:52:59.367410898 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:52:59.372807980 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:00.257168055 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:00.257278919 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:00.257308006 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:00.257338047 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:00.257365942 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:00.306549072 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:00.312128067 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:00.312172890 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:00.312809944 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:00.318782091 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:00.318866014 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:00.324266911 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:01.247726917 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:01.247960091 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:01.247997999 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:01.294373035 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:01.300406933 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:01.300477982 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:01.301351070 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:01.307216883 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:01.307281971 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:01.312834978 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:02.291695118 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:02.291865110 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:02.291939974 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:02.337546110 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:02.343127966 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:02.343199968 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:02.344099045 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:02.349550009 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:02.349596977 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:02.355103016 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:03.232069969 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:03.232345104 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:03.232414961 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:03.283118010 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:03.289022923 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:03.289117098 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:03.290179014 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:03.295448065 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:03.295510054 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:03.301304102 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:04.195131063 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:04.195286036 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:04.195405960 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:04.243542910 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:04.249011040 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:04.249087095 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:04.250144005 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:04.258286953 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:04.258353949 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:04.264916897 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:05.143320084 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:05.143532038 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:05.143606901 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:05.187958956 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:05.193336964 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:05.193382025 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:05.194252014 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:05.199732065 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:05.199800968 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:05.205192089 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:06.082246065 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:06.082428932 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:06.082498074 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:06.132282972 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:06.137851954 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:06.137919903 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:06.138849974 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:06.144560099 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:06.144625902 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:06.150141001 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:07.024086952 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:07.024326086 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:07.024374962 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:07.070807934 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:07.076200008 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:07.076298952 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:07.077333927 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:07.082925081 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:07.082988024 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:07.088407993 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:07.971766949 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:07.972012997 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:07.972012997 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:08.021450996 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:08.027784109 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:08.027833939 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:08.028664112 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:08.034310102 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:08.034367085 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:08.040652037 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:08.943800926 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:08.943893909 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:08.943903923 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:08.944188118 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:08.944257975 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:08.990091085 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:08.995513916 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:08.995573997 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:08.996495962 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:09.002638102 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:09.002696991 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:09.008044004 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:09.895107985 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:09.895478010 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:09.895478010 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:09.941767931 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:09.947514057 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:09.947583914 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:09.948636055 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:09.954184055 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:09.954262018 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:09.959687948 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:10.868254900 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:10.868488073 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:10.868561983 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:10.916904926 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:10.922673941 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:10.922756910 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:10.924069881 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:10.929591894 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:10.929646015 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:10.937002897 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:11.861226082 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:11.861330986 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:11.861543894 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:11.907795906 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:11.913677931 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:11.913764954 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:11.914525986 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:11.920064926 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:11.920120001 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:11.925714970 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:12.819530964 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:12.819603920 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:12.819672108 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:12.873925924 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:12.881002903 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:12.881161928 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:12.882206917 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:12.887569904 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:12.887645006 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:12.893045902 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:13.783374071 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:13.783503056 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:13.783591986 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:13.783675909 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:13.783735991 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:13.834635973 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:13.840182066 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:13.840250015 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:13.842246056 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:13.848587990 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:13.848645926 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:13.854721069 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:14.736120939 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:14.736254930 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:14.736330986 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:14.783859968 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:14.789307117 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:14.789407969 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:14.790344000 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:14.795711994 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:14.795756102 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:14.801388979 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:15.685148001 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:15.685189009 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:15.685303926 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:15.685305119 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:15.685399055 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:15.732557058 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:15.738280058 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:15.738368988 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:15.739378929 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:15.744883060 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:15.744955063 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:15.750452995 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:16.634469986 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:16.634568930 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:16.634640932 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:16.679512024 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:16.685096979 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:16.685194016 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:16.686183929 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:16.691535950 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:16.691596031 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:16.696975946 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:17.588542938 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:17.588681936 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:17.588790894 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:17.635015965 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:17.640748024 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:17.640822887 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:17.641416073 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:17.646996975 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:17.647053003 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:17.652604103 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:18.583775997 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:18.583926916 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:18.584001064 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:18.630501986 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:18.636040926 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:18.636141062 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:18.637126923 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:18.642731905 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:18.642821074 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:18.648294926 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:19.542294025 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:19.542602062 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:19.542721033 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:19.589797974 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:19.595820904 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:19.595927000 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:19.597341061 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:19.602845907 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:19.602926970 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:19.608469963 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:20.484729052 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:20.485032082 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:20.485111952 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:20.529886007 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:20.535382986 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:20.535497904 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:20.536315918 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:20.541932106 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:20.541989088 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:20.547703028 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:21.424679041 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:21.424844980 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:21.424942970 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:21.470714092 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:21.476140976 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:21.476224899 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:21.477333069 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:21.482768059 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:21.482883930 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:21.488316059 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:22.402064085 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:22.402101040 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:22.402180910 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:22.402182102 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:22.402211905 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:22.446168900 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:22.451627016 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:22.451719999 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:22.452512026 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:22.457979918 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:22.458064079 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:22.463824034 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:23.364690065 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:23.364803076 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:23.364835024 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:23.409218073 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:23.414824963 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:23.414907932 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:23.415793896 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:23.421437025 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:23.421663046 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:23.427119970 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:24.318216085 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:24.318417072 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:24.318417072 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:24.363861084 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:24.369297981 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:24.369354010 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:24.370162010 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:24.375580072 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:24.375679016 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:24.381118059 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:25.266741991 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:25.266828060 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:25.266906023 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:25.314194918 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:25.321206093 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:25.321258068 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:25.322098970 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:25.327588081 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:25.327641010 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:25.333117962 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:26.249475002 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:26.249722958 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:26.249722958 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:26.294955015 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:26.300333023 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:26.300390959 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:26.301256895 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:26.306653976 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:26.306699038 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:26.312115908 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:27.187275887 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:27.187335968 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:27.187568903 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:27.187568903 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:27.187568903 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:27.234081030 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:27.239628077 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:27.239711046 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:27.240878105 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:27.246288061 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:27.246411085 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:27.252105951 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:28.127099991 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:28.127336025 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:28.127336025 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:28.171555996 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:28.177128077 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:28.177211046 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:28.178049088 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:28.183514118 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:28.183609009 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:28.188971996 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:29.074208021 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:29.074523926 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:29.074523926 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:29.120666027 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:29.126379013 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:29.126435041 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:29.127173901 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:29.132563114 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:29.132632017 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:29.137965918 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:30.012062073 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:30.012422085 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:30.012422085 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:30.057356119 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:30.065515995 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:30.065572977 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:30.066298962 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:30.071963072 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:30.072024107 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:30.077505112 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:30.960716009 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:30.960988998 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:30.960988998 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:31.004276991 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:31.009669065 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:31.009788036 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:31.010516882 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:31.016038895 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:31.016093969 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:31.021430016 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:31.907555103 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:31.907639980 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:31.907774925 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:31.907774925 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:31.907774925 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:31.953623056 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:31.959100008 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:31.959157944 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:31.959867001 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:31.965734959 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:31.965785027 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:31.971187115 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:32.853888988 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:32.854022980 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:32.854022980 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:32.898475885 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:32.904057026 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:32.904156923 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:32.904978037 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:32.910450935 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:32.910507917 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:32.916017056 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:33.799602032 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:33.799704075 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:33.799704075 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:33.844748020 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:33.850711107 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:33.850817919 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:33.851778984 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:33.857561111 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:33.857611895 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:33.863013029 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:34.746897936 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:34.746968031 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:34.747004986 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:34.791614056 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:34.797035933 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:34.797095060 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:34.797777891 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:34.803103924 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:34.803174973 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:34.808772087 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:35.698724985 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:35.698805094 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:35.698875904 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:35.743515015 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:35.749275923 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:35.749339104 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:35.749977112 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:35.755532026 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:35.755589008 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:35.761120081 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:36.656008959 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:36.656068087 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:36.656117916 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:36.699862003 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:36.705224991 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:36.705274105 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:36.705784082 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:36.711112976 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:36.711160898 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:36.716495037 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:37.600760937 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:37.600882053 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:37.600915909 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:37.642982006 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:37.648360014 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:37.648426056 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:37.648986101 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:37.654354095 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:37.654406071 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:37.659877062 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:38.552896023 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:38.553075075 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:38.553103924 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:38.553138971 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:38.553211927 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:38.597485065 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:38.602873087 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:38.602930069 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:38.603420019 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:38.609102964 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:38.609149933 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:38.614667892 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:39.490705013 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:39.490848064 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:39.490943909 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:39.491017103 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:39.491090059 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:39.543183088 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:39.548826933 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:39.548901081 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:39.549779892 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:39.555378914 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:39.555499077 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:39.561125994 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:40.442753077 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:40.442956924 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:40.443003893 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:40.488523006 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:40.494051933 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:40.494154930 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:40.494723082 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:40.500158072 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:40.500217915 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:40.505621910 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:41.384531975 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:41.384768009 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:41.384768009 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:41.428028107 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:41.433468103 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:41.433521986 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:41.434051991 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:41.439812899 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:41.439862967 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:41.445283890 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:42.352364063 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:42.352485895 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:42.352523088 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:42.396284103 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:42.401711941 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:42.401842117 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:42.402434111 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:42.407953978 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:42.408046961 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:42.413521051 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:43.297045946 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:43.297076941 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:43.297137022 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:43.297137022 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:43.297183990 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:43.341344118 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:43.346870899 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:43.346931934 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:43.347588062 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:43.353034019 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:43.353090048 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:43.358594894 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:44.251826048 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:44.251914978 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:44.251954079 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:44.301000118 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:44.306548119 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:44.306615114 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:44.307209969 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:44.312565088 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:44.312612057 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:44.318433046 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:45.202549934 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:45.202637911 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:45.202662945 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:45.251591921 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:45.257133961 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:45.257195950 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:45.258141041 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:45.263636112 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:45.263689995 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:45.269619942 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:46.182929039 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:46.183062077 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:46.183209896 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:46.183228016 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:46.183294058 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:46.225426912 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:46.231021881 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:46.231085062 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:46.231662989 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:46.237401962 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:46.237454891 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:46.243201971 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:47.127010107 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:47.127196074 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:47.127278090 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:47.171967030 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:47.177453041 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:47.177596092 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:47.178170919 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:47.183763981 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:47.183821917 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:47.189194918 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:48.083934069 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:48.084105015 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:48.084114075 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:48.084201097 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:48.084201097 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:48.128756046 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:48.134232044 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:48.134291887 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:48.135148048 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:48.140645981 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:48.140693903 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:48.146087885 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:49.041654110 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:49.041724920 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:49.041784048 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:49.042030096 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:49.042087078 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:49.089174986 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:49.095570087 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:49.095619917 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:49.096699953 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:49.102190971 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:49.102231026 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:49.107758045 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:49.981858015 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:49.982187033 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:49.982218027 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:50.030006886 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:50.035754919 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:50.035815954 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:50.036545038 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:50.042038918 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:50.042085886 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:50.047591925 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:50.946058035 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:50.946363926 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:50.946363926 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:50.994756937 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:51.000154972 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:51.000205994 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:51.001027107 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:51.006428957 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:51.006484032 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:51.011827946 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:51.896065950 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:51.896317959 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:51.896317959 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:51.944148064 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:51.949992895 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:51.950047970 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:51.950874090 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:51.956521034 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:51.956573963 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:51.963236094 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:52.866422892 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:52.866524935 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:52.866615057 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:52.913865089 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:52.919365883 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:52.919430971 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:52.920125961 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:52.925657034 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:52.925779104 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:52.931400061 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:53.825360060 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:53.825563908 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:53.825565100 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:53.877413034 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:53.882867098 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:53.882937908 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:53.883691072 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:53.889282942 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:53.889343023 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:53.894711018 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:54.793371916 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:54.793554068 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:54.793632984 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:54.841718912 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:54.848889112 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:54.848994970 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:54.849777937 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:54.855307102 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:54.855376005 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:54.861078024 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:55.764919996 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:55.765089035 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:55.765089035 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:55.809741974 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:55.815180063 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:55.815301895 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:55.816056013 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:55.821405888 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:55.821533918 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:55.827085972 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:56.717276096 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:56.717365980 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:56.717519045 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:56.717519045 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:56.717519999 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:56.761570930 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:56.767111063 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:56.767172098 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:56.767765045 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:56.773183107 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:56.773297071 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:56.778774977 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:57.670064926 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:57.670192003 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:57.670288086 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:57.715905905 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:57.721520901 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:57.721649885 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:57.722505093 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:57.728056908 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:57.728176117 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:57.733551025 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:58.644339085 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:58.644458055 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:58.644460917 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:58.644556999 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:58.644593000 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:58.691396952 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:58.696865082 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:58.696959972 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:58.697849035 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:58.703342915 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:58.703458071 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:58.708930016 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:59.629538059 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:59.629694939 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:59.629791975 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:59.674499989 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:59.680130005 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:59.680201054 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:59.681090117 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:59.686991930 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:53:59.687057018 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:53:59.692579031 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:00.592370033 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:00.592513084 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:00.592582941 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:00.638413906 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:00.643826008 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:00.643943071 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:00.644836903 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:00.650230885 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:00.650326014 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:00.655913115 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:01.592864990 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:01.592993021 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:01.593091965 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:01.639972925 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:01.645888090 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:01.646008015 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:01.646934032 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:01.652671099 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:01.652791977 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:01.658641100 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:02.586071014 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:02.586294889 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:02.586379051 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:02.630139112 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:02.635678053 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:02.635816097 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:02.636729956 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:02.642127991 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:02.642194033 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:02.647561073 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:03.555533886 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:03.555757046 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:03.555980921 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:03.605976105 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:03.612098932 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:03.612212896 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:03.613097906 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:03.619105101 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:03.619179010 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:03.624999046 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:04.501527071 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:04.501599073 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:04.501636982 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:04.501677990 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:04.501750946 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:04.547844887 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:04.553369999 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:04.553446054 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:04.554403067 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:04.559823036 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:04.559895992 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:04.565423965 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:05.449007034 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:05.449152946 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:05.449189901 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:05.496903896 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:05.502409935 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:05.502489090 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:05.503228903 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:05.508569002 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:05.508630037 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:05.514106035 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:06.391266108 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:06.391391993 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:06.391431093 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:06.437253952 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:06.442627907 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:06.442683935 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:06.443357944 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:06.448937893 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:06.448985100 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:06.454490900 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:07.373812914 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:07.374105930 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:07.374105930 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:07.417913914 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:07.423429966 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:07.423482895 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:07.424201012 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:07.429533958 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:07.429583073 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:07.435079098 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:08.307982922 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:08.308016062 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:08.308221102 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:08.308221102 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:08.308221102 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:08.352201939 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:08.358160019 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:08.358269930 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:08.358879089 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:08.364202023 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:08.364267111 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:08.369615078 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:09.254138947 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:09.254331112 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:09.254331112 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:09.302316904 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:09.307888985 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:09.307971001 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:09.308917999 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:09.314357996 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:09.314405918 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:09.320331097 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:10.229273081 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:10.229396105 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:10.229474068 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:10.272573948 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:10.277991056 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:10.278110027 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:10.279042006 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:10.284590006 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:10.284663916 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:10.290206909 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:11.182534933 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:11.182771921 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:11.182997942 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:11.227586031 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:11.233002901 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:11.233095884 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:11.234036922 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:11.239378929 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:11.239468098 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:11.245671034 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:12.138977051 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:12.139264107 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:12.139264107 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:12.184578896 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:12.190140963 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:12.190207005 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:12.191278934 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:12.196772099 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:12.196840048 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:12.202703953 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:13.094541073 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:13.094690084 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:13.094749928 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:13.094789982 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:13.094835997 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:13.141685963 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:13.148468971 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:13.148581982 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:13.149547100 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:13.155041933 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:13.155106068 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:13.160538912 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:14.053363085 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:14.053535938 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:14.053693056 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:14.101438046 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:14.106853008 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:14.106933117 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:14.107893944 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:14.113257885 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:14.113312006 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:14.118705988 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:15.012913942 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:15.013211012 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:15.013269901 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:15.063209057 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:15.068820953 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:15.068902969 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:15.069799900 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:15.076404095 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:15.076459885 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:15.082168102 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:15.958524942 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:15.958679914 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:15.958740950 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:16.004498959 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:16.009913921 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:16.010040045 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:16.010998011 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:16.016649961 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:16.016721964 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:16.022352934 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:16.910192966 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:16.910412073 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:16.910501957 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:16.956557989 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:16.962080956 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:16.962168932 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:16.963097095 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:16.968684912 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:16.968755960 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:16.974234104 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:17.869694948 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:17.869828939 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:17.869894028 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:17.915575981 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:17.921255112 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:17.921370983 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:17.922317028 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:17.927623034 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:17.927694082 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:17.933104992 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:18.939304113 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:18.939450026 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:18.939471006 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:18.988636971 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:18.993936062 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:18.994046926 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:18.994951963 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:19.000247955 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:19.000322104 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:19.005961895 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:19.888259888 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:19.888453960 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:19.888602972 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:19.888603926 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:19.888719082 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:19.931998014 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:19.938443899 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:19.938494921 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:19.939248085 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:19.944824934 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:19.944873095 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:19.950325966 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:21.134383917 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:21.134392977 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:21.134458065 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:21.134545088 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:21.134576082 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:21.134577036 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:21.134577036 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:21.134577036 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:21.134660959 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:21.176075935 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:21.182373047 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:21.182492018 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:21.182972908 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:21.188240051 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:21.188313007 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:21.193612099 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:22.085400105 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:22.085414886 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:22.085588932 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:22.085643053 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:22.085643053 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:22.129415035 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:22.134871960 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:22.134923935 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:22.135471106 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:22.141108036 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:22.141151905 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:22.148515940 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:23.028888941 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:23.029035091 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:23.029108047 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:23.071643114 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:23.077146053 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:23.077200890 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:23.077790976 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:23.083100080 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:23.083147049 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:23.088538885 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:23.981503010 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:23.981664896 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:23.981869936 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:23.981869936 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:23.981987953 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:24.027262926 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:24.032788992 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:24.032911062 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:24.033416033 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:24.038817883 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:24.038913012 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:24.044265032 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:24.926386118 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:24.926501036 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:24.926637888 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:24.972743034 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:24.978049994 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:24.978120089 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:24.979243040 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:24.984957933 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:24.985009909 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:24.990469933 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:25.905034065 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:25.905190945 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:25.905190945 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:25.953068018 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:25.958425045 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:25.958529949 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:25.959409952 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:25.965121984 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:25.965189934 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:25.970624924 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:26.867307901 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:26.867413998 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:26.867451906 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:26.911930084 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:26.917254925 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:26.917336941 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:26.918232918 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:26.923517942 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:26.923607111 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:26.929224968 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:27.808008909 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:27.808144093 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:27.808162928 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:27.857417107 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:27.862952948 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:27.863028049 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:27.864037037 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:27.872772932 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:27.872839928 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:27.879592896 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:28.764425039 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:28.764513969 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:28.764724016 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:28.809875011 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:28.815534115 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:28.815633059 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:28.816287994 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:28.821891069 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:28.821955919 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:28.827696085 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:29.703221083 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:29.703289032 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:29.703310966 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:29.746712923 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:29.752305031 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:29.752374887 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:29.753274918 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:29.758812904 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:29.758872032 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:29.764410019 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:30.650182962 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:30.650434971 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:30.650662899 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:30.696995974 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:30.703181028 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:30.703255892 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:30.704596043 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:30.709961891 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:30.710040092 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:30.715406895 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:31.616940022 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:31.617286921 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:31.617360115 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:31.668222904 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:31.674276114 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:31.674413919 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:31.675209045 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:31.682388067 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:31.682466984 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:31.687858105 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:32.599415064 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:32.599684000 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:32.599800110 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:32.643172979 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:32.648636103 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:32.648699045 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:32.649645090 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:32.654910088 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:32.654984951 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:32.660470009 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:33.542809963 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:33.542973995 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:33.543071032 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:33.589368105 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:33.594980955 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:33.595089912 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:33.595971107 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:33.601583958 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:33.601644993 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:33.607409954 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:34.553760052 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:34.554059982 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:34.554105997 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:34.600290060 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:34.606314898 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:34.606432915 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:34.607023001 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:34.613229036 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:34.613297939 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:34.618648052 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:35.495862007 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:35.496129990 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:35.496305943 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:35.839924097 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:35.846056938 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:35.846132994 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:35.846976995 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:35.852785110 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:35.852849960 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:35.858258963 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:36.743391991 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:36.743557930 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:36.743643045 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:36.790718079 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:36.796643019 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:36.796753883 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:36.797308922 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:36.803744078 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:36.803812981 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:36.809216022 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:37.730245113 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:37.730411053 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:37.730484009 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:37.775640011 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:37.781013012 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:37.781104088 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:37.781992912 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:37.787527084 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:37.787611008 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:37.793534994 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:38.675606012 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:38.676009893 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:38.676011086 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:38.722110987 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:38.727646112 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:38.727730036 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:38.728673935 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:38.734136105 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:38.734198093 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:38.739687920 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:39.805406094 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:39.805679083 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:39.805789948 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:39.854176998 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:39.860122919 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:39.860244989 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:39.860878944 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:39.866301060 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:39.866379023 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:39.872745991 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:40.759821892 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:40.760097027 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:40.760288000 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:40.812541962 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:40.818121910 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:40.818187952 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:40.819046974 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:40.824455976 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:40.824512005 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:40.830364943 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:41.781908989 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:41.782068014 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:41.782156944 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:41.782181025 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:41.782222033 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:41.828205109 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:41.834091902 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:41.834219933 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:41.835107088 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:41.840437889 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:41.840501070 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:41.845971107 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:42.729331017 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:42.729520082 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:42.729551077 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:42.775876045 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:42.782953024 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:42.783020973 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:42.783873081 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:42.790752888 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:42.790812969 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:42.797656059 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:43.671940088 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:43.671968937 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:43.672081947 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:43.672081947 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:43.672230005 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:43.721194029 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:43.727751017 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:43.727849960 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:43.728800058 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:43.735177040 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:43.735245943 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:43.741652966 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:44.645445108 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:44.645668030 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:44.645745993 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:44.692373037 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:44.697869062 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:44.697943926 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:44.698631048 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:44.704034090 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:44.704085112 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:44.709490061 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:45.602391958 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:45.602564096 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:45.602756023 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:45.646342039 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:45.651738882 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:45.651814938 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:45.652717113 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:45.658391953 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:45.658457041 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:45.663935900 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:46.546742916 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:46.547070980 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:46.547133923 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:46.593775988 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:46.599334002 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:46.599401951 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:46.600353003 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:46.605654955 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:46.605735064 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:46.611124039 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:47.485995054 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:47.486176014 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:47.486270905 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:47.531089067 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:47.536420107 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:47.536533117 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:47.537384033 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:47.542767048 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:47.542840004 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:47.548223019 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:48.430777073 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:48.431041002 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:48.431237936 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:48.475790024 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:48.481101990 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:48.481172085 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:48.482106924 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:48.487335920 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:48.487397909 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:48.492819071 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:49.378019094 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:49.378158092 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:49.378257036 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:49.423190117 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:49.429352999 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:49.429466009 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:49.430365086 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:49.435695887 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:49.435760021 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:49.441142082 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:50.333874941 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:50.334142923 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:50.334340096 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:50.380259037 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:50.385768890 CET | 38241 | 59000 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:50.385853052 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:50.386780024 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:50.392117977 CET | 38241 | 59000 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:50.392182112 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:50.397542000 CET | 38241 | 59000 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:51.279964924 CET | 38241 | 59000 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:51.280165911 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:51.280222893 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:51.326627970 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:51.332079887 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:51.332168102 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:51.333029985 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:51.338361025 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:51.338422060 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:51.343863964 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:52.248100042 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:52.248414993 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:52.248486996 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:52.293580055 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:52.299081087 CET | 38241 | 59004 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:52.299186945 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:52.300013065 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:52.305708885 CET | 38241 | 59004 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:52.305777073 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:52.311201096 CET | 38241 | 59004 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:53.195867062 CET | 38241 | 59004 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:53.196012974 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:53.196130037 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:53.240098000 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:53.245384932 CET | 38241 | 59006 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:53.245450020 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:53.246381044 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:53.251883030 CET | 38241 | 59006 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:53.251944065 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:53.257235050 CET | 38241 | 59006 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:54.179727077 CET | 38241 | 59006 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:54.179941893 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:54.180052042 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:54.224756002 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:54.230134010 CET | 38241 | 59008 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:54.230243921 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:54.231158972 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:54.236510992 CET | 38241 | 59008 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:54:54.236573935 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:54:54.241849899 CET | 38241 | 59008 | 193.84.71.119 | 192.168.2.13 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 21:52:49.562964916 CET | 52081 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:49.571146011 CET | 53 | 52081 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:49.621726990 CET | 41677 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:49.629288912 CET | 53 | 41677 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:49.655143976 CET | 56084 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:49.662554026 CET | 53 | 56084 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:49.757277966 CET | 35872 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:49.764992952 CET | 53 | 35872 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:49.780857086 CET | 33478 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:49.788616896 CET | 53 | 33478 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:50.691018105 CET | 59181 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:50.698528051 CET | 53 | 59181 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:50.699723959 CET | 43662 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:50.707782984 CET | 53 | 43662 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:50.709012032 CET | 45274 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:50.716695070 CET | 53 | 45274 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:50.718029976 CET | 53248 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:50.725622892 CET | 53 | 53248 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:50.726767063 CET | 46156 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:50.734616041 CET | 53 | 46156 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:51.638324022 CET | 53841 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:51.647902966 CET | 53 | 53841 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:51.648922920 CET | 34669 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:51.658725977 CET | 53 | 34669 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:51.659684896 CET | 44622 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:51.668304920 CET | 53 | 44622 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:51.669213057 CET | 42517 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:51.678780079 CET | 53 | 42517 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:51.679625988 CET | 50760 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:51.689225912 CET | 53 | 50760 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:52.597779036 CET | 34452 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:52.605417967 CET | 53 | 34452 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:52.606369019 CET | 54542 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:52.614033937 CET | 53 | 54542 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:52.614955902 CET | 37177 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:52.623270988 CET | 53 | 37177 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:52.624249935 CET | 55146 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:52.632946968 CET | 53 | 55146 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:52.633924961 CET | 35987 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:52.641855955 CET | 53 | 35987 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:53.584676981 CET | 39919 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:53.595985889 CET | 53 | 39919 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:53.596978903 CET | 42485 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:53.606600046 CET | 53 | 42485 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:53.607330084 CET | 35914 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:53.615294933 CET | 53 | 35914 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:53.616122007 CET | 56605 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:53.624094009 CET | 53 | 56605 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:53.624849081 CET | 57084 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:53.632824898 CET | 53 | 57084 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:54.544935942 CET | 48005 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:54.553256989 CET | 53 | 48005 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:54.554234028 CET | 45368 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:54.562134027 CET | 53 | 45368 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:54.563100100 CET | 59852 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:54.570801973 CET | 53 | 59852 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:54.571746111 CET | 47088 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:54.580065012 CET | 53 | 47088 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:54.581003904 CET | 50724 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:54.589013100 CET | 53 | 50724 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:55.490422964 CET | 58578 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:55.498939037 CET | 53 | 58578 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:55.499865055 CET | 37340 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:55.508025885 CET | 53 | 37340 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:55.508949995 CET | 54108 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:55.516130924 CET | 53 | 54108 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:55.517141104 CET | 48104 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:55.524600029 CET | 53 | 48104 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:55.525474072 CET | 35458 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:55.533556938 CET | 53 | 35458 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:56.436158895 CET | 39867 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:56.444001913 CET | 53 | 39867 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:56.444849014 CET | 45749 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:56.452949047 CET | 53 | 45749 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:56.453958035 CET | 40985 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:56.466166973 CET | 53 | 40985 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:56.467123032 CET | 46417 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:56.474697113 CET | 53 | 46417 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:56.475691080 CET | 47753 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:56.485779047 CET | 53 | 47753 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:57.390002966 CET | 46206 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:57.397901058 CET | 53 | 46206 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:57.398850918 CET | 55087 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:57.407051086 CET | 53 | 55087 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:57.408122063 CET | 39579 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:57.416301012 CET | 53 | 39579 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:57.417365074 CET | 50164 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:57.425549984 CET | 53 | 50164 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:57.426426888 CET | 35395 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:57.433942080 CET | 53 | 35395 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:58.353367090 CET | 54448 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:58.361730099 CET | 53 | 54448 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:58.362831116 CET | 57090 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:58.373130083 CET | 53 | 57090 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:58.374172926 CET | 36809 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:58.382478952 CET | 53 | 36809 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:58.383474112 CET | 52465 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:58.392229080 CET | 53 | 52465 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:58.393208027 CET | 48315 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:58.401312113 CET | 53 | 48315 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:59.308418036 CET | 37041 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:59.316540003 CET | 53 | 37041 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:59.317521095 CET | 34671 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:59.326067924 CET | 53 | 34671 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:59.327186108 CET | 49135 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:59.335057020 CET | 53 | 49135 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:59.335890055 CET | 43006 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:59.344017029 CET | 53 | 43006 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:52:59.344966888 CET | 35035 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:52:59.354482889 CET | 53 | 35035 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:00.258462906 CET | 33538 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:00.266153097 CET | 53 | 33538 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:00.267047882 CET | 47955 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:00.274717093 CET | 53 | 47955 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:00.275580883 CET | 36526 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:00.285203934 CET | 53 | 36526 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:00.286190033 CET | 60086 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:00.296729088 CET | 53 | 60086 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:00.297585964 CET | 54609 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:00.306071997 CET | 53 | 54609 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:01.249284983 CET | 52491 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:01.256835938 CET | 53 | 52491 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:01.257894039 CET | 48559 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:01.265712023 CET | 53 | 48559 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:01.266886950 CET | 56690 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:01.275099039 CET | 53 | 56690 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:01.276056051 CET | 46115 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:01.284199953 CET | 53 | 46115 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:01.285175085 CET | 55876 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:01.293889046 CET | 53 | 55876 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:02.292922974 CET | 36293 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:02.300748110 CET | 53 | 36293 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:02.301773071 CET | 43785 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:02.310369968 CET | 53 | 43785 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:02.311306953 CET | 38753 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:02.319407940 CET | 53 | 38753 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:02.320384026 CET | 34910 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:02.328265905 CET | 53 | 34910 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:02.329164028 CET | 60418 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:02.336958885 CET | 53 | 60418 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:03.233989000 CET | 41268 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:03.242650986 CET | 53 | 41268 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:03.244024038 CET | 41057 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:03.252212048 CET | 53 | 41057 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:03.253508091 CET | 53040 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:03.262326002 CET | 53 | 53040 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:03.263562918 CET | 52841 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:03.272103071 CET | 53 | 52841 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:03.273395061 CET | 45990 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:03.282468081 CET | 53 | 45990 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:04.196840048 CET | 35198 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:04.205277920 CET | 53 | 35198 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:04.206585884 CET | 38684 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:04.215646029 CET | 53 | 38684 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:04.216646910 CET | 42451 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:04.224975109 CET | 53 | 42451 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:04.225979090 CET | 46247 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:04.233859062 CET | 53 | 46247 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:04.234992981 CET | 44699 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:04.243000031 CET | 53 | 44699 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:05.144675016 CET | 39389 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:05.152138948 CET | 53 | 39389 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:05.153203964 CET | 50805 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:05.160952091 CET | 53 | 50805 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:05.162014008 CET | 52098 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:05.169650078 CET | 53 | 52098 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:05.170542002 CET | 51190 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:05.178319931 CET | 53 | 51190 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:05.179310083 CET | 43442 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:05.187406063 CET | 53 | 43442 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:06.083606005 CET | 57921 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:06.092235088 CET | 53 | 57921 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:06.093550920 CET | 56128 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:06.101504087 CET | 53 | 56128 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:06.102696896 CET | 43923 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:06.112153053 CET | 53 | 43923 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:06.113389969 CET | 60712 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:06.121448994 CET | 53 | 60712 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:06.122663975 CET | 38160 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:06.131689072 CET | 53 | 38160 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:07.025729895 CET | 45902 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:07.033103943 CET | 53 | 45902 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:07.034054995 CET | 35676 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:07.043023109 CET | 53 | 35676 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:07.043926001 CET | 39956 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:07.051723003 CET | 53 | 39956 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:07.052772045 CET | 58546 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:07.061119080 CET | 53 | 58546 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:07.062200069 CET | 59249 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:07.070271015 CET | 53 | 59249 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:07.973077059 CET | 57620 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:07.982789993 CET | 53 | 57620 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:07.983807087 CET | 37957 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:07.993179083 CET | 53 | 37957 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:07.994133949 CET | 42155 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:08.003051043 CET | 53 | 42155 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:08.003936052 CET | 60066 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:08.012510061 CET | 53 | 60066 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:08.013442993 CET | 39036 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:08.021011114 CET | 53 | 39036 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:08.944792986 CET | 40336 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:08.952696085 CET | 53 | 40336 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:08.953439951 CET | 41459 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:08.961714983 CET | 53 | 41459 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:08.962568998 CET | 60500 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:08.970849991 CET | 53 | 60500 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:08.971842051 CET | 54877 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:08.981113911 CET | 53 | 54877 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:08.982093096 CET | 49731 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:08.989556074 CET | 53 | 49731 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:09.896754026 CET | 41013 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:09.904433012 CET | 53 | 41013 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:09.905643940 CET | 59134 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:09.913304090 CET | 53 | 59134 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:09.914449930 CET | 52507 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:09.923022985 CET | 53 | 52507 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:09.924128056 CET | 48242 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:09.932463884 CET | 53 | 48242 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:09.933419943 CET | 46536 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:09.941313028 CET | 53 | 46536 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:10.869791985 CET | 54651 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:10.877543926 CET | 53 | 54651 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:10.878707886 CET | 58883 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:10.887185097 CET | 53 | 58883 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:10.888334036 CET | 47431 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:10.896352053 CET | 53 | 47431 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:10.897479057 CET | 42781 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:10.905396938 CET | 53 | 42781 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:10.907666922 CET | 52581 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:10.916145086 CET | 53 | 52581 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:11.862704039 CET | 36931 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:11.870332003 CET | 53 | 36931 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:11.871458054 CET | 41661 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:11.879106998 CET | 53 | 41661 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:11.880255938 CET | 33916 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:11.888874054 CET | 53 | 33916 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:11.889807940 CET | 58064 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:11.898617983 CET | 53 | 58064 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:11.899616957 CET | 60410 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:11.907377958 CET | 53 | 60410 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:12.821047068 CET | 48009 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:12.829286098 CET | 53 | 48009 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:12.830528021 CET | 42074 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:12.838968992 CET | 53 | 42074 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:12.839881897 CET | 45991 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:12.849291086 CET | 53 | 45991 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:12.850300074 CET | 35877 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:12.862613916 CET | 53 | 35877 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:12.863600969 CET | 54595 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:12.873069048 CET | 53 | 54595 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:13.784981012 CET | 32915 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:13.792221069 CET | 53 | 32915 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:13.793339968 CET | 51632 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:13.801033974 CET | 53 | 51632 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:13.802107096 CET | 34013 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:13.814894915 CET | 53 | 34013 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:13.816164970 CET | 33919 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:13.824374914 CET | 53 | 33919 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:13.825484037 CET | 60239 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:13.834098101 CET | 53 | 60239 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:14.737520933 CET | 34318 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:14.745104074 CET | 53 | 34318 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:14.746175051 CET | 52071 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:14.754806042 CET | 53 | 52071 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:14.755857944 CET | 37262 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:14.763612032 CET | 53 | 37262 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:14.764679909 CET | 55693 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:14.774674892 CET | 53 | 55693 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:14.775863886 CET | 57184 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:14.783328056 CET | 53 | 57184 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:15.686553955 CET | 48116 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:15.694569111 CET | 53 | 48116 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:15.695681095 CET | 52839 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:15.703918934 CET | 53 | 52839 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:15.704950094 CET | 50984 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:15.713037968 CET | 53 | 50984 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:15.714162111 CET | 45196 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:15.722023964 CET | 53 | 45196 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:15.724085093 CET | 56136 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:15.732037067 CET | 53 | 56136 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:16.635766983 CET | 58740 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:16.643596888 CET | 53 | 58740 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:16.644674063 CET | 54457 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:16.652219057 CET | 53 | 54457 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:16.653300047 CET | 33357 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:16.661261082 CET | 53 | 33357 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:16.662353992 CET | 52711 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:16.670295954 CET | 53 | 52711 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:16.671380997 CET | 59153 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:16.678955078 CET | 53 | 59153 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:17.589612007 CET | 51834 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:17.597719908 CET | 53 | 51834 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:17.598597050 CET | 49050 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:17.606591940 CET | 53 | 49050 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:17.607462883 CET | 40029 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:17.616205931 CET | 53 | 40029 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:17.617257118 CET | 36130 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:17.625111103 CET | 53 | 36130 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:17.625845909 CET | 56767 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:17.634634018 CET | 53 | 56767 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:18.585280895 CET | 47695 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:18.593215942 CET | 53 | 47695 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:18.594355106 CET | 54563 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:18.602804899 CET | 53 | 54563 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:18.603900909 CET | 36644 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:18.611504078 CET | 53 | 36644 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:18.612546921 CET | 55345 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:18.621032953 CET | 53 | 55345 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:18.622068882 CET | 53020 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:18.629796028 CET | 53 | 53020 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:19.544055939 CET | 39496 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:19.551527977 CET | 53 | 39496 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:19.552675962 CET | 35444 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:19.561033964 CET | 53 | 35444 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:19.562107086 CET | 39666 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:19.570202112 CET | 53 | 39666 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:19.571585894 CET | 44289 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:19.579818964 CET | 53 | 44289 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:19.580981016 CET | 51421 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:19.589216948 CET | 53 | 51421 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:20.486212969 CET | 36876 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:20.493710995 CET | 53 | 36876 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:20.494630098 CET | 50636 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:20.502574921 CET | 53 | 50636 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:20.503515959 CET | 58472 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:20.510956049 CET | 53 | 58472 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:20.511965990 CET | 45311 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:20.520284891 CET | 53 | 45311 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:20.521279097 CET | 55523 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:20.529437065 CET | 53 | 55523 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:21.426306009 CET | 40563 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:21.434216022 CET | 53 | 40563 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:21.435415983 CET | 44722 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:21.443037033 CET | 53 | 44722 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:21.444377899 CET | 34820 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:21.452039957 CET | 53 | 34820 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:21.453203917 CET | 42202 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:21.461425066 CET | 53 | 42202 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:21.462551117 CET | 45696 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:21.470079899 CET | 53 | 45696 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:22.403105021 CET | 59372 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:22.410763025 CET | 53 | 59372 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:22.411804914 CET | 43863 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:22.419229031 CET | 53 | 43863 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:22.420142889 CET | 56532 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:22.428134918 CET | 53 | 56532 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:22.429069996 CET | 36338 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:22.436767101 CET | 53 | 36338 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:22.437735081 CET | 38982 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:22.445676088 CET | 53 | 38982 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:23.365920067 CET | 38396 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:23.373543978 CET | 53 | 38396 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:23.374480009 CET | 55735 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:23.382478952 CET | 53 | 55735 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:23.383282900 CET | 53410 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:23.391683102 CET | 53 | 53410 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:23.392518997 CET | 50584 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:23.400106907 CET | 53 | 50584 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:23.401088953 CET | 48882 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:23.408510923 CET | 53 | 48882 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:24.319245100 CET | 35579 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:24.327286005 CET | 53 | 35579 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:24.328208923 CET | 34624 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:24.335773945 CET | 53 | 34624 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:24.336647034 CET | 37804 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:24.344832897 CET | 53 | 37804 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:24.345731974 CET | 58589 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:24.353682041 CET | 53 | 58589 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:24.354581118 CET | 53268 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:24.363424063 CET | 53 | 53268 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:25.268157005 CET | 39825 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:25.275831938 CET | 53 | 39825 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:25.277312994 CET | 50356 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:25.284800053 CET | 53 | 50356 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:25.286324024 CET | 52759 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:25.294100046 CET | 53 | 52759 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:25.295614004 CET | 50052 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:25.303577900 CET | 53 | 50052 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:25.305021048 CET | 37499 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:25.313811064 CET | 53 | 37499 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:26.250725031 CET | 50736 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:26.259354115 CET | 53 | 50736 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:26.260345936 CET | 35320 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:26.267771959 CET | 53 | 35320 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:26.268706083 CET | 50285 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:26.277165890 CET | 53 | 50285 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:26.278143883 CET | 47992 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:26.285867929 CET | 53 | 47992 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:26.286793947 CET | 34173 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:26.294481039 CET | 53 | 34173 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:27.188883066 CET | 49390 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:27.197634935 CET | 53 | 49390 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:27.198910952 CET | 40811 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:27.206712008 CET | 53 | 40811 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:27.207933903 CET | 42485 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:27.215836048 CET | 53 | 42485 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:27.217032909 CET | 40356 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:27.224704981 CET | 53 | 40356 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:27.225897074 CET | 55100 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:27.233517885 CET | 53 | 55100 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:28.128207922 CET | 38018 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:28.136234045 CET | 53 | 38018 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:28.137152910 CET | 56847 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:28.145468950 CET | 53 | 56847 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:28.146497011 CET | 44204 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:28.153999090 CET | 53 | 44204 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:28.154834032 CET | 50431 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:28.162338972 CET | 53 | 50431 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:28.163173914 CET | 44764 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:28.171009064 CET | 53 | 44764 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:29.075680971 CET | 46118 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:29.083934069 CET | 53 | 46118 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:29.084801912 CET | 59337 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:29.092658043 CET | 53 | 59337 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:29.093477964 CET | 48909 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:29.101964951 CET | 53 | 48909 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:29.102818966 CET | 36814 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:29.110486031 CET | 53 | 36814 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:29.111289024 CET | 38511 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:29.120239973 CET | 53 | 38511 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:30.013333082 CET | 33158 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:30.021418095 CET | 53 | 33158 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:30.022247076 CET | 35464 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:30.030083895 CET | 53 | 35464 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:30.030875921 CET | 51098 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:30.038820982 CET | 53 | 51098 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:30.039645910 CET | 41453 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:30.047946930 CET | 53 | 41453 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:30.048723936 CET | 45899 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:30.056953907 CET | 53 | 45899 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:30.961886883 CET | 35734 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:30.969794989 CET | 53 | 35734 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:30.970577002 CET | 42108 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:30.978451967 CET | 53 | 42108 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:30.979279995 CET | 54767 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:30.986885071 CET | 53 | 54767 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:30.987669945 CET | 57300 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:30.995685101 CET | 53 | 57300 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:30.996474981 CET | 54387 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:31.003859043 CET | 53 | 54387 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:31.908601999 CET | 38266 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:31.916785955 CET | 53 | 38266 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:31.917602062 CET | 57788 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:31.926033974 CET | 53 | 57788 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:31.926798105 CET | 46363 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:31.934726000 CET | 53 | 46363 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:31.935511112 CET | 38184 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:31.943419933 CET | 53 | 38184 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:31.944202900 CET | 49716 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:31.953238010 CET | 53 | 49716 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:32.854814053 CET | 50006 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:32.862673044 CET | 53 | 50006 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:32.863405943 CET | 44866 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:32.872132063 CET | 53 | 44866 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:32.872875929 CET | 56968 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:32.881091118 CET | 53 | 56968 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:32.881825924 CET | 46370 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:32.889408112 CET | 53 | 46370 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:32.890136003 CET | 59374 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:32.898015976 CET | 53 | 59374 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:33.800784111 CET | 52383 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:33.808804989 CET | 53 | 52383 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:33.809808016 CET | 49438 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:33.817395926 CET | 53 | 49438 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:33.818341970 CET | 60748 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:33.826244116 CET | 53 | 60748 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:33.827183962 CET | 38171 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:33.835792065 CET | 53 | 38171 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:33.836738110 CET | 38284 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:33.844289064 CET | 53 | 38284 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:34.747770071 CET | 47957 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:34.756383896 CET | 53 | 47957 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:34.757143974 CET | 56994 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:34.765431881 CET | 53 | 56994 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:34.766153097 CET | 52133 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:34.774022102 CET | 53 | 52133 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:34.774746895 CET | 41576 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:34.782771111 CET | 53 | 41576 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:34.783490896 CET | 41643 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:34.791248083 CET | 53 | 41643 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:35.699568987 CET | 57319 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:35.707631111 CET | 53 | 57319 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:35.708324909 CET | 58461 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:35.716895103 CET | 53 | 58461 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:35.717581987 CET | 43383 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:35.726527929 CET | 53 | 43383 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:35.727215052 CET | 48796 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:35.735019922 CET | 53 | 48796 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:35.735707045 CET | 46024 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:35.743123055 CET | 53 | 46024 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:36.657465935 CET | 52241 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:36.665045023 CET | 53 | 52241 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:36.665714979 CET | 58811 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:36.673443079 CET | 53 | 58811 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:36.674082041 CET | 35170 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:36.681808949 CET | 53 | 35170 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:36.682457924 CET | 58271 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:36.690736055 CET | 53 | 58271 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:36.691320896 CET | 38034 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:36.699542999 CET | 53 | 38034 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:37.601623058 CET | 50167 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:37.609694004 CET | 53 | 50167 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:37.610306978 CET | 44900 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:37.618314981 CET | 53 | 44900 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:37.618881941 CET | 50925 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:37.626353025 CET | 53 | 50925 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:37.626873970 CET | 48346 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:37.634138107 CET | 53 | 48346 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:37.634686947 CET | 49557 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:37.642689943 CET | 53 | 49557 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:38.553812981 CET | 49869 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:38.561969995 CET | 53 | 49869 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:38.562530994 CET | 37712 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:38.571005106 CET | 53 | 37712 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:38.571609020 CET | 49457 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:38.580189943 CET | 53 | 49457 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:38.580724955 CET | 58045 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:38.588550091 CET | 53 | 58045 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:38.589073896 CET | 58467 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:38.597156048 CET | 53 | 58467 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:39.492033958 CET | 47070 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:39.501782894 CET | 53 | 47070 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:39.502840996 CET | 35097 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:39.512918949 CET | 53 | 35097 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:39.513864994 CET | 47382 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:39.522624016 CET | 53 | 47382 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:39.523591042 CET | 43348 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:39.532274008 CET | 53 | 43348 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:39.533205986 CET | 45922 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:39.542705059 CET | 53 | 45922 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:40.443778992 CET | 45573 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:40.451492071 CET | 53 | 45573 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:40.452197075 CET | 58268 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:40.461085081 CET | 53 | 58268 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:40.461802959 CET | 57665 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:40.470128059 CET | 53 | 57665 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:40.470730066 CET | 47050 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:40.479065895 CET | 53 | 47050 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:40.479733944 CET | 45031 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:40.488188028 CET | 53 | 45031 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:41.385458946 CET | 57444 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:41.393318892 CET | 53 | 57444 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:41.393923998 CET | 54594 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:41.402236938 CET | 53 | 54594 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:41.402812004 CET | 51009 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:41.410345078 CET | 53 | 51009 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:41.410911083 CET | 60226 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:41.418772936 CET | 53 | 60226 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:41.419348001 CET | 44320 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:41.427716970 CET | 53 | 44320 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:42.353547096 CET | 39429 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:42.361624956 CET | 53 | 39429 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:42.362333059 CET | 35594 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:42.369898081 CET | 53 | 35594 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:42.370588064 CET | 44972 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:42.378710985 CET | 53 | 44972 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:42.379352093 CET | 36199 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:42.387831926 CET | 53 | 36199 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:42.388479948 CET | 45092 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:42.395950079 CET | 53 | 45092 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:43.297950029 CET | 54492 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:43.306286097 CET | 53 | 54492 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:43.306998968 CET | 47364 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:43.314780951 CET | 53 | 47364 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:43.315485001 CET | 47319 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:43.322921991 CET | 53 | 47319 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:43.323620081 CET | 52318 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:43.331491947 CET | 53 | 52318 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:43.332228899 CET | 33310 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:43.340993881 CET | 53 | 33310 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:44.252641916 CET | 36936 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:44.261889935 CET | 53 | 36936 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:44.262476921 CET | 46181 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:44.272089958 CET | 53 | 46181 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:44.272682905 CET | 60882 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:44.282368898 CET | 53 | 60882 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:44.283091068 CET | 54302 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:44.291691065 CET | 53 | 54302 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:44.292249918 CET | 50961 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:44.300725937 CET | 53 | 50961 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:45.203383923 CET | 59519 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:45.212207079 CET | 53 | 59519 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:45.213001966 CET | 57662 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:45.223011017 CET | 53 | 57662 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:45.223637104 CET | 57465 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:45.232578039 CET | 53 | 57465 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:45.233349085 CET | 36024 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:45.242191076 CET | 53 | 36024 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:45.242794991 CET | 56365 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:45.251281023 CET | 53 | 56365 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:46.184079885 CET | 60240 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:46.191541910 CET | 53 | 60240 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:46.192173958 CET | 53843 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:46.200340986 CET | 53 | 53843 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:46.201011896 CET | 58469 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:46.208551884 CET | 53 | 58469 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:46.209206104 CET | 33335 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:46.216720104 CET | 53 | 33335 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:46.217382908 CET | 51408 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:46.225080967 CET | 53 | 51408 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:47.127954960 CET | 33743 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:47.136301041 CET | 53 | 33743 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:47.136928082 CET | 56957 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:47.145117044 CET | 53 | 56957 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:47.145745039 CET | 52656 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:47.154793024 CET | 53 | 52656 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:47.155478001 CET | 38188 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:47.163288116 CET | 53 | 38188 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:47.163921118 CET | 43386 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:47.171637058 CET | 53 | 43386 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:48.085185051 CET | 34097 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:48.093365908 CET | 53 | 34097 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:48.094417095 CET | 56117 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:48.101882935 CET | 53 | 56117 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:48.102783918 CET | 33363 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:48.110855103 CET | 53 | 33363 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:48.111814022 CET | 54247 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:48.119488001 CET | 53 | 54247 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:48.120428085 CET | 35348 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:48.128319025 CET | 53 | 35348 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:49.043220997 CET | 50757 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:49.050746918 CET | 53 | 50757 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:49.052020073 CET | 33944 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:49.060235023 CET | 53 | 33944 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:49.061638117 CET | 46091 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:49.070782900 CET | 53 | 46091 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:49.072098970 CET | 41860 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:49.079549074 CET | 53 | 41860 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:49.080739021 CET | 55113 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:49.088813066 CET | 53 | 55113 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:49.983119011 CET | 59661 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:49.991753101 CET | 53 | 59661 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:49.992593050 CET | 51914 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:50.000610113 CET | 53 | 51914 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:50.001352072 CET | 41508 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:50.010500908 CET | 53 | 41508 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:50.011416912 CET | 50967 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:50.020266056 CET | 53 | 50967 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:50.021068096 CET | 33935 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:50.029628038 CET | 53 | 33935 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:50.947364092 CET | 60423 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:50.956147909 CET | 53 | 60423 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:50.956964970 CET | 44005 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:50.965135098 CET | 53 | 44005 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:50.966192961 CET | 39882 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:50.975187063 CET | 53 | 39882 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:50.976166964 CET | 41769 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:50.984353065 CET | 53 | 41769 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:50.985397100 CET | 56960 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:50.994096994 CET | 53 | 56960 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:51.897234917 CET | 44571 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:51.905498028 CET | 53 | 44571 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:51.906389952 CET | 52274 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:51.915252924 CET | 53 | 52274 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:51.916049957 CET | 44557 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:51.923907042 CET | 53 | 44557 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:51.924668074 CET | 33720 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:51.932660103 CET | 53 | 33720 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:51.933545113 CET | 39323 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:51.943640947 CET | 53 | 39323 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:52.867439985 CET | 42229 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:52.876287937 CET | 53 | 42229 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:52.877240896 CET | 45695 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:52.885112047 CET | 53 | 45695 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:52.885957956 CET | 37320 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:52.895776987 CET | 53 | 37320 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:52.896625996 CET | 47037 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:52.904174089 CET | 53 | 47037 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:52.905019045 CET | 43957 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:52.913496971 CET | 53 | 43957 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:53.826417923 CET | 38505 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:53.836970091 CET | 53 | 38505 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:53.837898016 CET | 57708 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:53.848200083 CET | 53 | 57708 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:53.849123001 CET | 44061 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:53.857259989 CET | 53 | 44061 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:53.858133078 CET | 58747 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:53.865906000 CET | 53 | 58747 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:53.866673946 CET | 39356 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:53.876848936 CET | 53 | 39356 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:54.794657946 CET | 34837 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:54.802846909 CET | 53 | 34837 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:54.803838968 CET | 58228 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:54.812194109 CET | 53 | 58228 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:54.813168049 CET | 53808 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:54.822746992 CET | 53 | 53808 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:54.823705912 CET | 38876 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:54.832231045 CET | 53 | 38876 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:54.833262920 CET | 47978 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:54.841263056 CET | 53 | 47978 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:55.765871048 CET | 40686 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:55.774970055 CET | 53 | 40686 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:55.775760889 CET | 45964 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:55.783293009 CET | 53 | 45964 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:55.784044981 CET | 33924 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:55.792469025 CET | 53 | 33924 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:55.793234110 CET | 54073 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:55.801115990 CET | 53 | 54073 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:55.801949978 CET | 33595 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:55.809256077 CET | 53 | 33595 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:56.718231916 CET | 59718 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:56.726077080 CET | 53 | 59718 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:56.726850033 CET | 36751 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:56.734653950 CET | 53 | 36751 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:56.735552073 CET | 48108 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:56.743541002 CET | 53 | 48108 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:56.744420052 CET | 57744 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:56.752294064 CET | 53 | 57744 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:56.753093004 CET | 39624 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:56.761173964 CET | 53 | 39624 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:57.671353102 CET | 53090 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:57.679790974 CET | 53 | 53090 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:57.680795908 CET | 53016 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:57.689026117 CET | 53 | 53016 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:57.690026045 CET | 37102 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:57.697707891 CET | 53 | 37102 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:57.698605061 CET | 34281 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:57.706414938 CET | 53 | 34281 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:57.707334042 CET | 55700 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:57.715379000 CET | 53 | 55700 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:58.645939112 CET | 60405 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:58.654992104 CET | 53 | 60405 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:58.655937910 CET | 54626 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:58.664637089 CET | 53 | 54626 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:58.665514946 CET | 49390 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:58.673455000 CET | 53 | 49390 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:58.674369097 CET | 39187 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:58.681957006 CET | 53 | 39187 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:58.682873011 CET | 52768 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:58.690901041 CET | 53 | 52768 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:59.630846024 CET | 49593 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:59.639230967 CET | 53 | 49593 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:59.640180111 CET | 37281 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:59.647890091 CET | 53 | 37281 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:59.648782969 CET | 47856 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:59.656166077 CET | 53 | 47856 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:59.657068014 CET | 41659 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:59.664928913 CET | 53 | 41659 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:53:59.665852070 CET | 33543 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:53:59.674001932 CET | 53 | 33543 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:00.593703985 CET | 34409 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:00.601305008 CET | 53 | 34409 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:00.602278948 CET | 54400 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:00.610814095 CET | 53 | 54400 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:00.611780882 CET | 54837 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:00.620363951 CET | 53 | 54837 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:00.621375084 CET | 35872 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:00.629318953 CET | 53 | 35872 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:00.630286932 CET | 60202 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:00.637936115 CET | 53 | 60202 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:01.593899965 CET | 37777 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:01.603970051 CET | 53 | 37777 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:01.604866982 CET | 33485 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:01.613061905 CET | 53 | 33485 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:01.613931894 CET | 42142 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:01.621553898 CET | 53 | 42142 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:01.622549057 CET | 54165 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:01.630215883 CET | 53 | 54165 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:01.631249905 CET | 40100 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:01.639447927 CET | 53 | 40100 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:02.587430954 CET | 46356 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:02.594894886 CET | 53 | 46356 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:02.595839977 CET | 48237 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:02.603492022 CET | 53 | 48237 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:02.604595900 CET | 53829 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:02.612324953 CET | 53 | 53829 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:02.613293886 CET | 44556 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:02.621049881 CET | 53 | 44556 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:02.622026920 CET | 36475 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:02.629601002 CET | 53 | 36475 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:03.557060003 CET | 38476 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:03.566705942 CET | 53 | 38476 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:03.567677975 CET | 56908 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:03.575918913 CET | 53 | 56908 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:03.576855898 CET | 59764 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:03.585469961 CET | 53 | 59764 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:03.586364985 CET | 37554 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:03.595704079 CET | 53 | 37554 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:03.596649885 CET | 59305 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:03.605514050 CET | 53 | 59305 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:04.502717018 CET | 51006 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:04.512006998 CET | 53 | 51006 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:04.513031006 CET | 41142 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:04.520744085 CET | 53 | 41142 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:04.521799088 CET | 39477 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:04.529680967 CET | 53 | 39477 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:04.530647993 CET | 49766 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:04.538687944 CET | 53 | 49766 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:04.539681911 CET | 59162 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:04.547353983 CET | 53 | 59162 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:05.450086117 CET | 33809 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:05.458271027 CET | 53 | 33809 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:05.458944082 CET | 50867 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:05.468482971 CET | 53 | 50867 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:05.469156027 CET | 34054 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:05.477469921 CET | 53 | 34054 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:05.478184938 CET | 58218 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:05.487953901 CET | 53 | 58218 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:05.488699913 CET | 46032 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:05.496460915 CET | 53 | 46032 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:06.392340899 CET | 39363 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:06.401078939 CET | 53 | 39363 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:06.401854038 CET | 33464 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:06.409758091 CET | 53 | 33464 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:06.410468102 CET | 54313 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:06.418380976 CET | 53 | 54313 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:06.419611931 CET | 45157 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:06.427809954 CET | 53 | 45157 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:06.428545952 CET | 54056 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:06.436876059 CET | 53 | 54056 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:07.375077009 CET | 52432 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:07.383286953 CET | 53 | 52432 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:07.384181023 CET | 38068 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:07.392087936 CET | 53 | 38068 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:07.392806053 CET | 35440 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:07.400456905 CET | 53 | 35440 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:07.401283979 CET | 47511 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:07.408924103 CET | 53 | 47511 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:07.409729004 CET | 52851 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:07.417382002 CET | 53 | 52851 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:08.309034109 CET | 46234 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:08.316762924 CET | 53 | 46234 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:08.317758083 CET | 37352 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:08.326287031 CET | 53 | 37352 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:08.326999903 CET | 48952 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:08.334705114 CET | 53 | 48952 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:08.335397005 CET | 53923 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:08.343076944 CET | 53 | 53923 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:08.344091892 CET | 48711 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:08.351855993 CET | 53 | 48711 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:09.255711079 CET | 44748 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:09.264362097 CET | 53 | 44748 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:09.265438080 CET | 53628 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:09.274324894 CET | 53 | 53628 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:09.275305986 CET | 38197 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:09.283730030 CET | 53 | 38197 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:09.284713030 CET | 41483 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:09.292074919 CET | 53 | 41483 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:09.293052912 CET | 50581 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:09.301805973 CET | 53 | 50581 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:10.230418921 CET | 33625 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:10.237955093 CET | 53 | 33625 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:10.238688946 CET | 37527 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:10.246805906 CET | 53 | 37527 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:10.247500896 CET | 49246 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:10.254765034 CET | 53 | 49246 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:10.255491972 CET | 56631 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:10.263025045 CET | 53 | 56631 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:10.264043093 CET | 60341 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:10.272090912 CET | 53 | 60341 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:11.184287071 CET | 35163 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:11.192121983 CET | 53 | 35163 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:11.193301916 CET | 33070 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:11.201098919 CET | 53 | 33070 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:11.202064037 CET | 48602 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:11.209604025 CET | 53 | 48602 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:11.210588932 CET | 46152 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:11.218669891 CET | 53 | 46152 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:11.219646931 CET | 41612 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:11.227068901 CET | 53 | 41612 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:12.140280008 CET | 57396 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:12.148025036 CET | 53 | 57396 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:12.149185896 CET | 39362 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:12.157656908 CET | 53 | 39362 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:12.158643961 CET | 59068 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:12.167248964 CET | 53 | 59068 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:12.168210983 CET | 38762 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:12.175523043 CET | 53 | 38762 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:12.176517963 CET | 38389 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:12.184092045 CET | 53 | 38389 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:13.096069098 CET | 37400 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:13.104409933 CET | 53 | 37400 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:13.105429888 CET | 59557 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:13.113435984 CET | 53 | 59557 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:13.114419937 CET | 35860 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:13.122323036 CET | 53 | 35860 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:13.123370886 CET | 34066 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:13.131619930 CET | 53 | 34066 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:13.132575989 CET | 57941 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:13.141223907 CET | 53 | 57941 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:14.054814100 CET | 51575 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:14.062513113 CET | 53 | 51575 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:14.063529968 CET | 56820 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:14.071052074 CET | 53 | 56820 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:14.072021961 CET | 46063 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:14.079391003 CET | 53 | 46063 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:14.080364943 CET | 33408 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:14.092154980 CET | 53 | 33408 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:14.093120098 CET | 59872 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:14.100975037 CET | 53 | 59872 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:15.014468908 CET | 43481 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:15.021785021 CET | 53 | 43481 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:15.023020029 CET | 59548 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:15.030711889 CET | 53 | 59548 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:15.031733990 CET | 37229 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:15.040510893 CET | 53 | 37229 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:15.041548967 CET | 42405 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:15.050331116 CET | 53 | 42405 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:15.051503897 CET | 51849 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:15.062679052 CET | 53 | 51849 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:15.959908962 CET | 53909 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:15.967371941 CET | 53 | 53909 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:15.968399048 CET | 39510 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:15.977221012 CET | 53 | 39510 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:15.978275061 CET | 44858 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:15.985901117 CET | 53 | 44858 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:15.986908913 CET | 53325 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:15.994987965 CET | 53 | 53325 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:15.996049881 CET | 36195 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:16.003978014 CET | 53 | 36195 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:16.911808968 CET | 47191 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:16.920005083 CET | 53 | 47191 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:16.921189070 CET | 49465 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:16.928982019 CET | 53 | 49465 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:16.930102110 CET | 38561 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:16.937669039 CET | 53 | 38561 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:16.938730001 CET | 46791 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:16.946958065 CET | 53 | 46791 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:16.947917938 CET | 39103 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:16.956023932 CET | 53 | 39103 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:17.870940924 CET | 54424 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:17.879353046 CET | 53 | 54424 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:17.880856991 CET | 53624 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:17.888382912 CET | 53 | 53624 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:17.889442921 CET | 35937 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:17.897115946 CET | 53 | 35937 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:17.898129940 CET | 51741 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:17.905889988 CET | 53 | 51741 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:17.906929970 CET | 36519 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:17.915028095 CET | 53 | 36519 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:18.940567970 CET | 39305 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:18.949806929 CET | 53 | 39305 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:18.950792074 CET | 41151 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:18.959081888 CET | 53 | 41151 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:18.960053921 CET | 45248 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:18.968027115 CET | 53 | 45248 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:18.969010115 CET | 40751 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:18.978701115 CET | 53 | 40751 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:18.979826927 CET | 36453 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:18.988094091 CET | 53 | 36453 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:19.889343023 CET | 35465 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:19.897783041 CET | 53 | 35465 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:19.898617029 CET | 43314 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:19.906153917 CET | 53 | 43314 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:19.906733036 CET | 41121 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:19.914161921 CET | 53 | 41121 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:19.914927006 CET | 39660 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:19.922657013 CET | 53 | 39660 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:19.923465967 CET | 38991 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:19.931576967 CET | 53 | 38991 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:21.135406971 CET | 45757 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:21.143435001 CET | 53 | 45757 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:21.144011021 CET | 54702 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:21.151487112 CET | 53 | 54702 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:21.152029991 CET | 55681 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:21.159250021 CET | 53 | 55681 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:21.159842014 CET | 55367 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:21.167480946 CET | 53 | 55367 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:21.168042898 CET | 52838 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:21.175793886 CET | 53 | 52838 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:22.086352110 CET | 55987 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:22.093956947 CET | 53 | 55987 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:22.094520092 CET | 56488 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:22.102638960 CET | 53 | 56488 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:22.103202105 CET | 53423 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:22.111576080 CET | 53 | 53423 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:22.112135887 CET | 36177 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:22.120281935 CET | 53 | 36177 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:22.120839119 CET | 37706 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:22.129122972 CET | 53 | 37706 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:23.029808044 CET | 39206 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:23.037184000 CET | 53 | 39206 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:23.037858963 CET | 46598 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:23.045556068 CET | 53 | 46598 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:23.046216011 CET | 55089 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:23.054440975 CET | 53 | 55089 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:23.055305958 CET | 57055 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:23.063040972 CET | 53 | 57055 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:23.063739061 CET | 47910 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:23.071305037 CET | 53 | 47910 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:23.982810974 CET | 40977 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:23.990556002 CET | 53 | 40977 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:23.991128922 CET | 35490 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:24.001082897 CET | 53 | 35490 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:24.001691103 CET | 37558 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:24.009970903 CET | 53 | 37558 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:24.010539055 CET | 39969 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:24.018426895 CET | 53 | 39969 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:24.018986940 CET | 34967 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:24.026959896 CET | 53 | 34967 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:24.927850008 CET | 45644 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:24.936135054 CET | 53 | 45644 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:24.937144041 CET | 56898 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:24.944875956 CET | 53 | 56898 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:24.945828915 CET | 44073 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:24.954629898 CET | 53 | 44073 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:24.955612898 CET | 49235 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:24.963474989 CET | 53 | 49235 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:24.964570999 CET | 48563 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:24.972234964 CET | 53 | 48563 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:25.905960083 CET | 34866 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:25.914855957 CET | 53 | 34866 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:25.915692091 CET | 39556 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:25.924554110 CET | 53 | 39556 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:25.925235033 CET | 60932 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:25.933482885 CET | 53 | 60932 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:25.934391022 CET | 51179 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:25.943474054 CET | 53 | 51179 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:25.944387913 CET | 40890 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:25.952577114 CET | 53 | 40890 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:26.868163109 CET | 44948 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:26.876759052 CET | 53 | 44948 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:26.877449989 CET | 45392 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:26.885088921 CET | 53 | 45392 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:26.886284113 CET | 43959 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:26.893959999 CET | 53 | 43959 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:26.894809961 CET | 44420 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:26.902472019 CET | 53 | 44420 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:26.903353930 CET | 46129 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:26.911258936 CET | 53 | 46129 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:27.809144974 CET | 35583 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:27.818867922 CET | 53 | 35583 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:27.819915056 CET | 54367 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:27.828721046 CET | 53 | 54367 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:27.829772949 CET | 44015 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:27.837749004 CET | 53 | 44015 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:27.838731050 CET | 59286 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:27.846760035 CET | 53 | 59286 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:27.847835064 CET | 37231 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:27.856905937 CET | 53 | 37231 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:28.765716076 CET | 59233 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:28.773752928 CET | 53 | 59233 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:28.774724960 CET | 56201 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:28.782731056 CET | 53 | 56201 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:28.783647060 CET | 59268 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:28.791778088 CET | 53 | 59268 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:28.792455912 CET | 58936 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:28.800599098 CET | 53 | 58936 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:28.801337957 CET | 51910 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:28.809520960 CET | 53 | 51910 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:29.703911066 CET | 55448 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:29.711693048 CET | 53 | 55448 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:29.712533951 CET | 46509 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:29.720840931 CET | 53 | 46509 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:29.721703053 CET | 50274 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:29.729209900 CET | 53 | 50274 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:29.730145931 CET | 36949 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:29.737849951 CET | 53 | 36949 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:29.738727093 CET | 41929 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:29.746263027 CET | 53 | 41929 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:30.651701927 CET | 57010 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:30.660238981 CET | 53 | 57010 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:30.661181927 CET | 52732 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:30.669270039 CET | 53 | 52732 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:30.670171976 CET | 53966 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:30.678267002 CET | 53 | 53966 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:30.679183960 CET | 53186 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:30.687655926 CET | 53 | 53186 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:30.688555002 CET | 37295 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:30.696413040 CET | 53 | 37295 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:31.618467093 CET | 49056 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:31.628608942 CET | 53 | 49056 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:31.629414082 CET | 41690 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:31.641017914 CET | 53 | 41690 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:31.642005920 CET | 53243 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:31.649292946 CET | 53 | 53243 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:31.650209904 CET | 60181 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:31.659063101 CET | 53 | 60181 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:31.659897089 CET | 35253 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:31.667793036 CET | 53 | 35253 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:32.601068974 CET | 52202 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:32.608777046 CET | 53 | 52202 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:32.609807014 CET | 43621 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:32.617233992 CET | 53 | 43621 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:32.618207932 CET | 50578 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:32.625937939 CET | 53 | 50578 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:32.626893997 CET | 50546 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:32.634233952 CET | 53 | 50546 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:32.635229111 CET | 56448 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:32.642678022 CET | 53 | 56448 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:33.544275999 CET | 33075 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:33.552601099 CET | 53 | 33075 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:33.553653955 CET | 48561 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:33.562011957 CET | 53 | 48561 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:33.562949896 CET | 40158 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:33.571635008 CET | 53 | 40158 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:33.572638988 CET | 55377 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:33.580461979 CET | 53 | 55377 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:33.581365108 CET | 35133 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:33.588880062 CET | 53 | 35133 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:34.554974079 CET | 48257 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:34.563177109 CET | 53 | 48257 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:34.563894033 CET | 42318 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:34.572407007 CET | 53 | 42318 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:34.573013067 CET | 57751 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:34.580895901 CET | 53 | 57751 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:34.581518888 CET | 39910 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:34.591489077 CET | 53 | 39910 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:34.592147112 CET | 41922 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:34.599962950 CET | 53 | 41922 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:35.497495890 CET | 49811 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:35.804106951 CET | 53 | 49811 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:35.805301905 CET | 41168 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:35.813047886 CET | 53 | 41168 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:35.813993931 CET | 45489 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:35.822088003 CET | 53 | 45489 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:35.822937965 CET | 34962 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:35.830776930 CET | 53 | 34962 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:35.831636906 CET | 50251 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:35.839461088 CET | 53 | 50251 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:36.744721889 CET | 52594 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:36.754755020 CET | 53 | 52594 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:36.755706072 CET | 57913 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:36.763511896 CET | 53 | 57913 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:36.764425993 CET | 58953 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:36.772053003 CET | 53 | 58953 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:36.772975922 CET | 38739 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:36.781130075 CET | 53 | 38739 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:36.782008886 CET | 36448 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:36.790371895 CET | 53 | 36448 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:37.731565952 CET | 54709 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:37.739377975 CET | 53 | 54709 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:37.740320921 CET | 42248 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:37.747930050 CET | 53 | 42248 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:37.748831987 CET | 48907 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:37.757194042 CET | 53 | 48907 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:37.758138895 CET | 51206 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:37.765897036 CET | 53 | 51206 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:37.766809940 CET | 42058 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:37.775146008 CET | 53 | 42058 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:38.677299023 CET | 53856 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:38.684778929 CET | 53 | 53856 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:38.685746908 CET | 58794 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:38.693902969 CET | 53 | 58794 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:38.694807053 CET | 58607 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:38.702604055 CET | 53 | 58607 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:38.703527927 CET | 57923 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:38.712744951 CET | 53 | 57923 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:38.713718891 CET | 32920 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:38.721637011 CET | 53 | 32920 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:39.807037115 CET | 52695 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:39.815519094 CET | 53 | 52695 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:39.816566944 CET | 51088 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:39.824572086 CET | 53 | 51088 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:39.825539112 CET | 48360 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:39.834059000 CET | 53 | 48360 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:39.835011005 CET | 59044 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:39.843540907 CET | 53 | 59044 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:39.844186068 CET | 53041 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:39.853835106 CET | 53 | 53041 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:40.761532068 CET | 52667 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:40.771155119 CET | 53 | 52667 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:40.772104979 CET | 39326 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:40.781052113 CET | 53 | 39326 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:40.781975985 CET | 45518 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:40.790410995 CET | 53 | 45518 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:40.791321993 CET | 37468 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:40.801347017 CET | 53 | 37468 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:40.802244902 CET | 37551 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:40.812093973 CET | 53 | 37551 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:41.783360958 CET | 49875 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:41.790919065 CET | 53 | 49875 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:41.791909933 CET | 46041 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:41.800431967 CET | 53 | 46041 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:41.801394939 CET | 42314 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:41.810080051 CET | 53 | 42314 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:41.811052084 CET | 47116 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:41.818955898 CET | 53 | 47116 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:41.819925070 CET | 42016 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:41.827717066 CET | 53 | 42016 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:42.730353117 CET | 47957 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:42.738758087 CET | 53 | 47957 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:42.739453077 CET | 37679 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:42.748462915 CET | 53 | 37679 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:42.749397993 CET | 40026 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:42.757499933 CET | 53 | 40026 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:42.758399963 CET | 49561 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:42.766043901 CET | 53 | 49561 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:42.766907930 CET | 39350 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:42.775409937 CET | 53 | 39350 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:43.673599958 CET | 50851 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:43.681505919 CET | 53 | 50851 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:43.682540894 CET | 59003 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:43.689997911 CET | 53 | 59003 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:43.690942049 CET | 47609 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:43.699363947 CET | 53 | 47609 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:43.700357914 CET | 43461 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:43.710449934 CET | 53 | 43461 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:43.711371899 CET | 56110 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:43.720700026 CET | 53 | 56110 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:44.646989107 CET | 45136 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:44.654638052 CET | 53 | 45136 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:44.655837059 CET | 34406 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:44.663770914 CET | 53 | 34406 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:44.664501905 CET | 45925 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:44.672938108 CET | 53 | 45925 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:44.673795938 CET | 59429 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:44.681544065 CET | 53 | 59429 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:44.682463884 CET | 57391 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:44.691814899 CET | 53 | 57391 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:45.604033947 CET | 36640 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:45.611505032 CET | 53 | 36640 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:45.612517118 CET | 57836 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:45.620049953 CET | 53 | 57836 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:45.621027946 CET | 52670 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:45.628813982 CET | 53 | 52670 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:45.629740000 CET | 54230 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:45.637279034 CET | 53 | 54230 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:45.638175964 CET | 56222 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:45.645855904 CET | 53 | 56222 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:46.548336983 CET | 42432 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:46.556345940 CET | 53 | 42432 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:46.557145119 CET | 55800 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:46.565787077 CET | 53 | 55800 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:46.566766977 CET | 36098 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:46.574583054 CET | 53 | 36098 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:46.575588942 CET | 35400 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:46.584033012 CET | 53 | 35400 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:46.584995031 CET | 53902 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:46.593274117 CET | 53 | 53902 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:47.487406015 CET | 50940 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:47.495634079 CET | 53 | 50940 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:47.496553898 CET | 46474 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:47.504014015 CET | 53 | 46474 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:47.504890919 CET | 50366 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:47.512891054 CET | 53 | 50366 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:47.513823032 CET | 51032 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:47.521146059 CET | 53 | 51032 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:47.522034883 CET | 58714 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:47.530631065 CET | 53 | 58714 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:48.432420015 CET | 58350 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:48.440100908 CET | 53 | 58350 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:48.441163063 CET | 47258 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:48.448764086 CET | 53 | 47258 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:48.449786901 CET | 46655 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:48.457513094 CET | 53 | 46655 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:48.458467007 CET | 42884 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:48.466049910 CET | 53 | 42884 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:48.467006922 CET | 42926 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:48.475177050 CET | 53 | 42926 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:49.379437923 CET | 35781 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:49.387849092 CET | 53 | 35781 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:49.388825893 CET | 35359 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:49.396234035 CET | 53 | 35359 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:49.397233009 CET | 47802 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:49.404583931 CET | 53 | 47802 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:49.405530930 CET | 52317 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:49.412998915 CET | 53 | 52317 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:49.413992882 CET | 54506 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:49.422719955 CET | 53 | 54506 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:50.335568905 CET | 48158 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:50.343545914 CET | 53 | 48158 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:50.344506979 CET | 43697 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:50.354229927 CET | 53 | 43697 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:50.355211973 CET | 53728 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:50.363130093 CET | 53 | 53728 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:50.364228964 CET | 36865 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:50.371617079 CET | 53 | 36865 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:50.372562885 CET | 45142 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:50.379725933 CET | 53 | 45142 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:51.281408072 CET | 55322 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:51.289585114 CET | 53 | 55322 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:51.290574074 CET | 55248 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:51.298599005 CET | 53 | 55248 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:51.299540043 CET | 42081 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:51.307235956 CET | 53 | 42081 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:51.308481932 CET | 46784 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:51.316468954 CET | 53 | 46784 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:51.317481041 CET | 58578 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:51.326123953 CET | 53 | 58578 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:52.249658108 CET | 49378 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:52.257035971 CET | 53 | 49378 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:52.258012056 CET | 46923 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:52.265558004 CET | 53 | 46923 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:52.266520023 CET | 32920 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:52.274658918 CET | 53 | 32920 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:52.275599957 CET | 33084 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:52.284212112 CET | 53 | 33084 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:52.285145044 CET | 48301 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:52.293123007 CET | 53 | 48301 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:53.197412968 CET | 53151 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:53.205110073 CET | 53 | 53151 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:53.206141949 CET | 57226 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:53.213726044 CET | 53 | 57226 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:53.214672089 CET | 38674 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:53.222238064 CET | 53 | 38674 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:53.223166943 CET | 32841 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:53.231302023 CET | 53 | 32841 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:53.232223034 CET | 55515 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:53.239604950 CET | 53 | 55515 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:54.181262970 CET | 40133 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:54.189297915 CET | 53 | 40133 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:54.190299034 CET | 57394 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:54.197837114 CET | 53 | 57394 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:54.198795080 CET | 50333 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:54.206340075 CET | 53 | 50333 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:54.207310915 CET | 52552 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:54.215651035 CET | 53 | 52552 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:54:54.216597080 CET | 46878 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:54:54.224287987 CET | 53 | 46878 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 29, 2024 21:52:49.562964916 CET | 192.168.2.13 | 8.8.8.8 | 0x12ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:49.621726990 CET | 192.168.2.13 | 8.8.8.8 | 0x12ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:49.655143976 CET | 192.168.2.13 | 8.8.8.8 | 0x12ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:49.757277966 CET | 192.168.2.13 | 8.8.8.8 | 0x12ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:49.780857086 CET | 192.168.2.13 | 8.8.8.8 | 0x12ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:50.691018105 CET | 192.168.2.13 | 8.8.8.8 | 0x4960 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:50.699723959 CET | 192.168.2.13 | 8.8.8.8 | 0x4960 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:50.709012032 CET | 192.168.2.13 | 8.8.8.8 | 0x4960 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:50.718029976 CET | 192.168.2.13 | 8.8.8.8 | 0x4960 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:50.726767063 CET | 192.168.2.13 | 8.8.8.8 | 0x4960 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:51.638324022 CET | 192.168.2.13 | 8.8.8.8 | 0x72e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:51.648922920 CET | 192.168.2.13 | 8.8.8.8 | 0x72e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:51.659684896 CET | 192.168.2.13 | 8.8.8.8 | 0x72e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:51.669213057 CET | 192.168.2.13 | 8.8.8.8 | 0x72e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:51.679625988 CET | 192.168.2.13 | 8.8.8.8 | 0x72e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:52.597779036 CET | 192.168.2.13 | 8.8.8.8 | 0xce3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:52.606369019 CET | 192.168.2.13 | 8.8.8.8 | 0xce3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:52.614955902 CET | 192.168.2.13 | 8.8.8.8 | 0xce3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:52.624249935 CET | 192.168.2.13 | 8.8.8.8 | 0xce3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:52.633924961 CET | 192.168.2.13 | 8.8.8.8 | 0xce3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:53.584676981 CET | 192.168.2.13 | 8.8.8.8 | 0x583d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:53.596978903 CET | 192.168.2.13 | 8.8.8.8 | 0x583d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:53.607330084 CET | 192.168.2.13 | 8.8.8.8 | 0x583d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:53.616122007 CET | 192.168.2.13 | 8.8.8.8 | 0x583d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:53.624849081 CET | 192.168.2.13 | 8.8.8.8 | 0x583d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:54.544935942 CET | 192.168.2.13 | 8.8.8.8 | 0xe5dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:54.554234028 CET | 192.168.2.13 | 8.8.8.8 | 0xe5dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:54.563100100 CET | 192.168.2.13 | 8.8.8.8 | 0xe5dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:54.571746111 CET | 192.168.2.13 | 8.8.8.8 | 0xe5dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:54.581003904 CET | 192.168.2.13 | 8.8.8.8 | 0xe5dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:55.490422964 CET | 192.168.2.13 | 8.8.8.8 | 0x22c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:55.499865055 CET | 192.168.2.13 | 8.8.8.8 | 0x22c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:55.508949995 CET | 192.168.2.13 | 8.8.8.8 | 0x22c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:55.517141104 CET | 192.168.2.13 | 8.8.8.8 | 0x22c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:55.525474072 CET | 192.168.2.13 | 8.8.8.8 | 0x22c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:56.436158895 CET | 192.168.2.13 | 8.8.8.8 | 0x3d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:56.444849014 CET | 192.168.2.13 | 8.8.8.8 | 0x3d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:56.453958035 CET | 192.168.2.13 | 8.8.8.8 | 0x3d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:56.467123032 CET | 192.168.2.13 | 8.8.8.8 | 0x3d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:56.475691080 CET | 192.168.2.13 | 8.8.8.8 | 0x3d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:57.390002966 CET | 192.168.2.13 | 8.8.8.8 | 0x629b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:57.398850918 CET | 192.168.2.13 | 8.8.8.8 | 0x629b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:57.408122063 CET | 192.168.2.13 | 8.8.8.8 | 0x629b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:57.417365074 CET | 192.168.2.13 | 8.8.8.8 | 0x629b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:57.426426888 CET | 192.168.2.13 | 8.8.8.8 | 0x629b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:58.353367090 CET | 192.168.2.13 | 8.8.8.8 | 0xd7ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:58.362831116 CET | 192.168.2.13 | 8.8.8.8 | 0xd7ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:58.374172926 CET | 192.168.2.13 | 8.8.8.8 | 0xd7ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:58.383474112 CET | 192.168.2.13 | 8.8.8.8 | 0xd7ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:58.393208027 CET | 192.168.2.13 | 8.8.8.8 | 0xd7ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:59.308418036 CET | 192.168.2.13 | 8.8.8.8 | 0x8245 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:59.317521095 CET | 192.168.2.13 | 8.8.8.8 | 0x8245 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:59.327186108 CET | 192.168.2.13 | 8.8.8.8 | 0x8245 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:59.335890055 CET | 192.168.2.13 | 8.8.8.8 | 0x8245 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:59.344966888 CET | 192.168.2.13 | 8.8.8.8 | 0x8245 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:00.258462906 CET | 192.168.2.13 | 8.8.8.8 | 0xac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:00.267047882 CET | 192.168.2.13 | 8.8.8.8 | 0xac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:00.275580883 CET | 192.168.2.13 | 8.8.8.8 | 0xac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:00.286190033 CET | 192.168.2.13 | 8.8.8.8 | 0xac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:00.297585964 CET | 192.168.2.13 | 8.8.8.8 | 0xac2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:01.249284983 CET | 192.168.2.13 | 8.8.8.8 | 0xdb07 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:01.257894039 CET | 192.168.2.13 | 8.8.8.8 | 0xdb07 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:01.266886950 CET | 192.168.2.13 | 8.8.8.8 | 0xdb07 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:01.276056051 CET | 192.168.2.13 | 8.8.8.8 | 0xdb07 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:01.285175085 CET | 192.168.2.13 | 8.8.8.8 | 0xdb07 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:02.292922974 CET | 192.168.2.13 | 8.8.8.8 | 0x2241 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:02.301773071 CET | 192.168.2.13 | 8.8.8.8 | 0x2241 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:02.311306953 CET | 192.168.2.13 | 8.8.8.8 | 0x2241 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:02.320384026 CET | 192.168.2.13 | 8.8.8.8 | 0x2241 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:02.329164028 CET | 192.168.2.13 | 8.8.8.8 | 0x2241 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:03.233989000 CET | 192.168.2.13 | 8.8.8.8 | 0xf701 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:03.244024038 CET | 192.168.2.13 | 8.8.8.8 | 0xf701 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:03.253508091 CET | 192.168.2.13 | 8.8.8.8 | 0xf701 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:03.263562918 CET | 192.168.2.13 | 8.8.8.8 | 0xf701 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:03.273395061 CET | 192.168.2.13 | 8.8.8.8 | 0xf701 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:04.196840048 CET | 192.168.2.13 | 8.8.8.8 | 0xa5f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:04.206585884 CET | 192.168.2.13 | 8.8.8.8 | 0xa5f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:04.216646910 CET | 192.168.2.13 | 8.8.8.8 | 0xa5f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:04.225979090 CET | 192.168.2.13 | 8.8.8.8 | 0xa5f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:04.234992981 CET | 192.168.2.13 | 8.8.8.8 | 0xa5f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:05.144675016 CET | 192.168.2.13 | 8.8.8.8 | 0xee41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:05.153203964 CET | 192.168.2.13 | 8.8.8.8 | 0xee41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:05.162014008 CET | 192.168.2.13 | 8.8.8.8 | 0xee41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:05.170542002 CET | 192.168.2.13 | 8.8.8.8 | 0xee41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:05.179310083 CET | 192.168.2.13 | 8.8.8.8 | 0xee41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:06.083606005 CET | 192.168.2.13 | 8.8.8.8 | 0x1dd8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:06.093550920 CET | 192.168.2.13 | 8.8.8.8 | 0x1dd8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:06.102696896 CET | 192.168.2.13 | 8.8.8.8 | 0x1dd8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:06.113389969 CET | 192.168.2.13 | 8.8.8.8 | 0x1dd8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:06.122663975 CET | 192.168.2.13 | 8.8.8.8 | 0x1dd8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.025729895 CET | 192.168.2.13 | 8.8.8.8 | 0xe0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.034054995 CET | 192.168.2.13 | 8.8.8.8 | 0xe0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.043926001 CET | 192.168.2.13 | 8.8.8.8 | 0xe0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.052772045 CET | 192.168.2.13 | 8.8.8.8 | 0xe0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.062200069 CET | 192.168.2.13 | 8.8.8.8 | 0xe0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.973077059 CET | 192.168.2.13 | 8.8.8.8 | 0x4806 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.983807087 CET | 192.168.2.13 | 8.8.8.8 | 0x4806 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.994133949 CET | 192.168.2.13 | 8.8.8.8 | 0x4806 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.003936052 CET | 192.168.2.13 | 8.8.8.8 | 0x4806 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.013442993 CET | 192.168.2.13 | 8.8.8.8 | 0x4806 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.944792986 CET | 192.168.2.13 | 8.8.8.8 | 0x2bfe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.953439951 CET | 192.168.2.13 | 8.8.8.8 | 0x2bfe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.962568998 CET | 192.168.2.13 | 8.8.8.8 | 0x2bfe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.971842051 CET | 192.168.2.13 | 8.8.8.8 | 0x2bfe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.982093096 CET | 192.168.2.13 | 8.8.8.8 | 0x2bfe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:09.896754026 CET | 192.168.2.13 | 8.8.8.8 | 0xe6fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:09.905643940 CET | 192.168.2.13 | 8.8.8.8 | 0xe6fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:09.914449930 CET | 192.168.2.13 | 8.8.8.8 | 0xe6fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:09.924128056 CET | 192.168.2.13 | 8.8.8.8 | 0xe6fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:09.933419943 CET | 192.168.2.13 | 8.8.8.8 | 0xe6fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:10.869791985 CET | 192.168.2.13 | 8.8.8.8 | 0x9c7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:10.878707886 CET | 192.168.2.13 | 8.8.8.8 | 0x9c7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:10.888334036 CET | 192.168.2.13 | 8.8.8.8 | 0x9c7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:10.897479057 CET | 192.168.2.13 | 8.8.8.8 | 0x9c7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:10.907666922 CET | 192.168.2.13 | 8.8.8.8 | 0x9c7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:11.862704039 CET | 192.168.2.13 | 8.8.8.8 | 0x534f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:11.871458054 CET | 192.168.2.13 | 8.8.8.8 | 0x534f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:11.880255938 CET | 192.168.2.13 | 8.8.8.8 | 0x534f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:11.889807940 CET | 192.168.2.13 | 8.8.8.8 | 0x534f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:11.899616957 CET | 192.168.2.13 | 8.8.8.8 | 0x534f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:12.821047068 CET | 192.168.2.13 | 8.8.8.8 | 0x3229 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:12.830528021 CET | 192.168.2.13 | 8.8.8.8 | 0x3229 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:12.839881897 CET | 192.168.2.13 | 8.8.8.8 | 0x3229 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:12.850300074 CET | 192.168.2.13 | 8.8.8.8 | 0x3229 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:12.863600969 CET | 192.168.2.13 | 8.8.8.8 | 0x3229 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:13.784981012 CET | 192.168.2.13 | 8.8.8.8 | 0xee37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:13.793339968 CET | 192.168.2.13 | 8.8.8.8 | 0xee37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:13.802107096 CET | 192.168.2.13 | 8.8.8.8 | 0xee37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:13.816164970 CET | 192.168.2.13 | 8.8.8.8 | 0xee37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:13.825484037 CET | 192.168.2.13 | 8.8.8.8 | 0xee37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:14.737520933 CET | 192.168.2.13 | 8.8.8.8 | 0xe4ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:14.746175051 CET | 192.168.2.13 | 8.8.8.8 | 0xe4ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:14.755857944 CET | 192.168.2.13 | 8.8.8.8 | 0xe4ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:14.764679909 CET | 192.168.2.13 | 8.8.8.8 | 0xe4ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:14.775863886 CET | 192.168.2.13 | 8.8.8.8 | 0xe4ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:15.686553955 CET | 192.168.2.13 | 8.8.8.8 | 0xd5ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:15.695681095 CET | 192.168.2.13 | 8.8.8.8 | 0xd5ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:15.704950094 CET | 192.168.2.13 | 8.8.8.8 | 0xd5ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:15.714162111 CET | 192.168.2.13 | 8.8.8.8 | 0xd5ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:15.724085093 CET | 192.168.2.13 | 8.8.8.8 | 0xd5ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:16.635766983 CET | 192.168.2.13 | 8.8.8.8 | 0xfcc3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:16.644674063 CET | 192.168.2.13 | 8.8.8.8 | 0xfcc3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:16.653300047 CET | 192.168.2.13 | 8.8.8.8 | 0xfcc3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:16.662353992 CET | 192.168.2.13 | 8.8.8.8 | 0xfcc3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:16.671380997 CET | 192.168.2.13 | 8.8.8.8 | 0xfcc3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:17.589612007 CET | 192.168.2.13 | 8.8.8.8 | 0x4181 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:17.598597050 CET | 192.168.2.13 | 8.8.8.8 | 0x4181 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:17.607462883 CET | 192.168.2.13 | 8.8.8.8 | 0x4181 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:17.617257118 CET | 192.168.2.13 | 8.8.8.8 | 0x4181 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:17.625845909 CET | 192.168.2.13 | 8.8.8.8 | 0x4181 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:18.585280895 CET | 192.168.2.13 | 8.8.8.8 | 0xe3e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:18.594355106 CET | 192.168.2.13 | 8.8.8.8 | 0xe3e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:18.603900909 CET | 192.168.2.13 | 8.8.8.8 | 0xe3e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:18.612546921 CET | 192.168.2.13 | 8.8.8.8 | 0xe3e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:18.622068882 CET | 192.168.2.13 | 8.8.8.8 | 0xe3e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:19.544055939 CET | 192.168.2.13 | 8.8.8.8 | 0x285e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:19.552675962 CET | 192.168.2.13 | 8.8.8.8 | 0x285e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:19.562107086 CET | 192.168.2.13 | 8.8.8.8 | 0x285e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:19.571585894 CET | 192.168.2.13 | 8.8.8.8 | 0x285e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:19.580981016 CET | 192.168.2.13 | 8.8.8.8 | 0x285e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:20.486212969 CET | 192.168.2.13 | 8.8.8.8 | 0x156 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:20.494630098 CET | 192.168.2.13 | 8.8.8.8 | 0x156 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:20.503515959 CET | 192.168.2.13 | 8.8.8.8 | 0x156 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:20.511965990 CET | 192.168.2.13 | 8.8.8.8 | 0x156 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:20.521279097 CET | 192.168.2.13 | 8.8.8.8 | 0x156 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:21.426306009 CET | 192.168.2.13 | 8.8.8.8 | 0x44ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:21.435415983 CET | 192.168.2.13 | 8.8.8.8 | 0x44ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:21.444377899 CET | 192.168.2.13 | 8.8.8.8 | 0x44ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:21.453203917 CET | 192.168.2.13 | 8.8.8.8 | 0x44ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:21.462551117 CET | 192.168.2.13 | 8.8.8.8 | 0x44ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:22.403105021 CET | 192.168.2.13 | 8.8.8.8 | 0x91b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:22.411804914 CET | 192.168.2.13 | 8.8.8.8 | 0x91b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:22.420142889 CET | 192.168.2.13 | 8.8.8.8 | 0x91b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:22.429069996 CET | 192.168.2.13 | 8.8.8.8 | 0x91b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:22.437735081 CET | 192.168.2.13 | 8.8.8.8 | 0x91b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:23.365920067 CET | 192.168.2.13 | 8.8.8.8 | 0xfcec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:23.374480009 CET | 192.168.2.13 | 8.8.8.8 | 0xfcec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:23.383282900 CET | 192.168.2.13 | 8.8.8.8 | 0xfcec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:23.392518997 CET | 192.168.2.13 | 8.8.8.8 | 0xfcec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:23.401088953 CET | 192.168.2.13 | 8.8.8.8 | 0xfcec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:24.319245100 CET | 192.168.2.13 | 8.8.8.8 | 0x7249 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:24.328208923 CET | 192.168.2.13 | 8.8.8.8 | 0x7249 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:24.336647034 CET | 192.168.2.13 | 8.8.8.8 | 0x7249 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:24.345731974 CET | 192.168.2.13 | 8.8.8.8 | 0x7249 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:24.354581118 CET | 192.168.2.13 | 8.8.8.8 | 0x7249 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:25.268157005 CET | 192.168.2.13 | 8.8.8.8 | 0x6c80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:25.277312994 CET | 192.168.2.13 | 8.8.8.8 | 0x6c80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:25.286324024 CET | 192.168.2.13 | 8.8.8.8 | 0x6c80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:25.295614004 CET | 192.168.2.13 | 8.8.8.8 | 0x6c80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:25.305021048 CET | 192.168.2.13 | 8.8.8.8 | 0x6c80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:26.250725031 CET | 192.168.2.13 | 8.8.8.8 | 0xb22c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:26.260345936 CET | 192.168.2.13 | 8.8.8.8 | 0xb22c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:26.268706083 CET | 192.168.2.13 | 8.8.8.8 | 0xb22c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:26.278143883 CET | 192.168.2.13 | 8.8.8.8 | 0xb22c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:26.286793947 CET | 192.168.2.13 | 8.8.8.8 | 0xb22c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:27.188883066 CET | 192.168.2.13 | 8.8.8.8 | 0xac20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:27.198910952 CET | 192.168.2.13 | 8.8.8.8 | 0xac20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:27.207933903 CET | 192.168.2.13 | 8.8.8.8 | 0xac20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:27.217032909 CET | 192.168.2.13 | 8.8.8.8 | 0xac20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:27.225897074 CET | 192.168.2.13 | 8.8.8.8 | 0xac20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:28.128207922 CET | 192.168.2.13 | 8.8.8.8 | 0x3e65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:28.137152910 CET | 192.168.2.13 | 8.8.8.8 | 0x3e65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:28.146497011 CET | 192.168.2.13 | 8.8.8.8 | 0x3e65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:28.154834032 CET | 192.168.2.13 | 8.8.8.8 | 0x3e65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:28.163173914 CET | 192.168.2.13 | 8.8.8.8 | 0x3e65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:29.075680971 CET | 192.168.2.13 | 8.8.8.8 | 0x3899 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:29.084801912 CET | 192.168.2.13 | 8.8.8.8 | 0x3899 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:29.093477964 CET | 192.168.2.13 | 8.8.8.8 | 0x3899 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:29.102818966 CET | 192.168.2.13 | 8.8.8.8 | 0x3899 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:29.111289024 CET | 192.168.2.13 | 8.8.8.8 | 0x3899 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.013333082 CET | 192.168.2.13 | 8.8.8.8 | 0x600 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.022247076 CET | 192.168.2.13 | 8.8.8.8 | 0x600 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.030875921 CET | 192.168.2.13 | 8.8.8.8 | 0x600 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.039645910 CET | 192.168.2.13 | 8.8.8.8 | 0x600 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.048723936 CET | 192.168.2.13 | 8.8.8.8 | 0x600 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.961886883 CET | 192.168.2.13 | 8.8.8.8 | 0xbf75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.970577002 CET | 192.168.2.13 | 8.8.8.8 | 0xbf75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.979279995 CET | 192.168.2.13 | 8.8.8.8 | 0xbf75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.987669945 CET | 192.168.2.13 | 8.8.8.8 | 0xbf75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.996474981 CET | 192.168.2.13 | 8.8.8.8 | 0xbf75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:31.908601999 CET | 192.168.2.13 | 8.8.8.8 | 0xc87b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:31.917602062 CET | 192.168.2.13 | 8.8.8.8 | 0xc87b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:31.926798105 CET | 192.168.2.13 | 8.8.8.8 | 0xc87b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:31.935511112 CET | 192.168.2.13 | 8.8.8.8 | 0xc87b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:31.944202900 CET | 192.168.2.13 | 8.8.8.8 | 0xc87b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:32.854814053 CET | 192.168.2.13 | 8.8.8.8 | 0x270e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:32.863405943 CET | 192.168.2.13 | 8.8.8.8 | 0x270e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:32.872875929 CET | 192.168.2.13 | 8.8.8.8 | 0x270e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:32.881825924 CET | 192.168.2.13 | 8.8.8.8 | 0x270e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:32.890136003 CET | 192.168.2.13 | 8.8.8.8 | 0x270e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:33.800784111 CET | 192.168.2.13 | 8.8.8.8 | 0x9c38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:33.809808016 CET | 192.168.2.13 | 8.8.8.8 | 0x9c38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:33.818341970 CET | 192.168.2.13 | 8.8.8.8 | 0x9c38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:33.827183962 CET | 192.168.2.13 | 8.8.8.8 | 0x9c38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:33.836738110 CET | 192.168.2.13 | 8.8.8.8 | 0x9c38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:34.747770071 CET | 192.168.2.13 | 8.8.8.8 | 0xb4ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:34.757143974 CET | 192.168.2.13 | 8.8.8.8 | 0xb4ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:34.766153097 CET | 192.168.2.13 | 8.8.8.8 | 0xb4ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:34.774746895 CET | 192.168.2.13 | 8.8.8.8 | 0xb4ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:34.783490896 CET | 192.168.2.13 | 8.8.8.8 | 0xb4ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:35.699568987 CET | 192.168.2.13 | 8.8.8.8 | 0x9ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:35.708324909 CET | 192.168.2.13 | 8.8.8.8 | 0x9ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:35.717581987 CET | 192.168.2.13 | 8.8.8.8 | 0x9ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:35.727215052 CET | 192.168.2.13 | 8.8.8.8 | 0x9ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:35.735707045 CET | 192.168.2.13 | 8.8.8.8 | 0x9ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:36.657465935 CET | 192.168.2.13 | 8.8.8.8 | 0xc4e5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:36.665714979 CET | 192.168.2.13 | 8.8.8.8 | 0xc4e5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:36.674082041 CET | 192.168.2.13 | 8.8.8.8 | 0xc4e5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:36.682457924 CET | 192.168.2.13 | 8.8.8.8 | 0xc4e5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:36.691320896 CET | 192.168.2.13 | 8.8.8.8 | 0xc4e5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:37.601623058 CET | 192.168.2.13 | 8.8.8.8 | 0xd7bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:37.610306978 CET | 192.168.2.13 | 8.8.8.8 | 0xd7bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:37.618881941 CET | 192.168.2.13 | 8.8.8.8 | 0xd7bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:37.626873970 CET | 192.168.2.13 | 8.8.8.8 | 0xd7bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:37.634686947 CET | 192.168.2.13 | 8.8.8.8 | 0xd7bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:38.553812981 CET | 192.168.2.13 | 8.8.8.8 | 0xc559 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:38.562530994 CET | 192.168.2.13 | 8.8.8.8 | 0xc559 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:38.571609020 CET | 192.168.2.13 | 8.8.8.8 | 0xc559 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:38.580724955 CET | 192.168.2.13 | 8.8.8.8 | 0xc559 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:38.589073896 CET | 192.168.2.13 | 8.8.8.8 | 0xc559 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:39.492033958 CET | 192.168.2.13 | 8.8.8.8 | 0xfb4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:39.502840996 CET | 192.168.2.13 | 8.8.8.8 | 0xfb4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:39.513864994 CET | 192.168.2.13 | 8.8.8.8 | 0xfb4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:39.523591042 CET | 192.168.2.13 | 8.8.8.8 | 0xfb4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:39.533205986 CET | 192.168.2.13 | 8.8.8.8 | 0xfb4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:40.443778992 CET | 192.168.2.13 | 8.8.8.8 | 0x32bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:40.452197075 CET | 192.168.2.13 | 8.8.8.8 | 0x32bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:40.461802959 CET | 192.168.2.13 | 8.8.8.8 | 0x32bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:40.470730066 CET | 192.168.2.13 | 8.8.8.8 | 0x32bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:40.479733944 CET | 192.168.2.13 | 8.8.8.8 | 0x32bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:41.385458946 CET | 192.168.2.13 | 8.8.8.8 | 0x3ab9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:41.393923998 CET | 192.168.2.13 | 8.8.8.8 | 0x3ab9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:41.402812004 CET | 192.168.2.13 | 8.8.8.8 | 0x3ab9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:41.410911083 CET | 192.168.2.13 | 8.8.8.8 | 0x3ab9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:41.419348001 CET | 192.168.2.13 | 8.8.8.8 | 0x3ab9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:42.353547096 CET | 192.168.2.13 | 8.8.8.8 | 0xe731 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:42.362333059 CET | 192.168.2.13 | 8.8.8.8 | 0xe731 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:42.370588064 CET | 192.168.2.13 | 8.8.8.8 | 0xe731 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:42.379352093 CET | 192.168.2.13 | 8.8.8.8 | 0xe731 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:42.388479948 CET | 192.168.2.13 | 8.8.8.8 | 0xe731 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:43.297950029 CET | 192.168.2.13 | 8.8.8.8 | 0xee48 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:43.306998968 CET | 192.168.2.13 | 8.8.8.8 | 0xee48 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:43.315485001 CET | 192.168.2.13 | 8.8.8.8 | 0xee48 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:43.323620081 CET | 192.168.2.13 | 8.8.8.8 | 0xee48 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:43.332228899 CET | 192.168.2.13 | 8.8.8.8 | 0xee48 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:44.252641916 CET | 192.168.2.13 | 8.8.8.8 | 0xc5e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:44.262476921 CET | 192.168.2.13 | 8.8.8.8 | 0xc5e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:44.272682905 CET | 192.168.2.13 | 8.8.8.8 | 0xc5e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:44.283091068 CET | 192.168.2.13 | 8.8.8.8 | 0xc5e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:44.292249918 CET | 192.168.2.13 | 8.8.8.8 | 0xc5e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:45.203383923 CET | 192.168.2.13 | 8.8.8.8 | 0x92eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:45.213001966 CET | 192.168.2.13 | 8.8.8.8 | 0x92eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:45.223637104 CET | 192.168.2.13 | 8.8.8.8 | 0x92eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:45.233349085 CET | 192.168.2.13 | 8.8.8.8 | 0x92eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:45.242794991 CET | 192.168.2.13 | 8.8.8.8 | 0x92eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:46.184079885 CET | 192.168.2.13 | 8.8.8.8 | 0xfad5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:46.192173958 CET | 192.168.2.13 | 8.8.8.8 | 0xfad5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:46.201011896 CET | 192.168.2.13 | 8.8.8.8 | 0xfad5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:46.209206104 CET | 192.168.2.13 | 8.8.8.8 | 0xfad5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:46.217382908 CET | 192.168.2.13 | 8.8.8.8 | 0xfad5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:47.127954960 CET | 192.168.2.13 | 8.8.8.8 | 0x6f66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:47.136928082 CET | 192.168.2.13 | 8.8.8.8 | 0x6f66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:47.145745039 CET | 192.168.2.13 | 8.8.8.8 | 0x6f66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:47.155478001 CET | 192.168.2.13 | 8.8.8.8 | 0x6f66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:47.163921118 CET | 192.168.2.13 | 8.8.8.8 | 0x6f66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:48.085185051 CET | 192.168.2.13 | 8.8.8.8 | 0xc9a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:48.094417095 CET | 192.168.2.13 | 8.8.8.8 | 0xc9a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:48.102783918 CET | 192.168.2.13 | 8.8.8.8 | 0xc9a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:48.111814022 CET | 192.168.2.13 | 8.8.8.8 | 0xc9a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:48.120428085 CET | 192.168.2.13 | 8.8.8.8 | 0xc9a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:49.043220997 CET | 192.168.2.13 | 8.8.8.8 | 0x77d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:49.052020073 CET | 192.168.2.13 | 8.8.8.8 | 0x77d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:49.061638117 CET | 192.168.2.13 | 8.8.8.8 | 0x77d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:49.072098970 CET | 192.168.2.13 | 8.8.8.8 | 0x77d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:49.080739021 CET | 192.168.2.13 | 8.8.8.8 | 0x77d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:49.983119011 CET | 192.168.2.13 | 8.8.8.8 | 0xba9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:49.992593050 CET | 192.168.2.13 | 8.8.8.8 | 0xba9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.001352072 CET | 192.168.2.13 | 8.8.8.8 | 0xba9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.011416912 CET | 192.168.2.13 | 8.8.8.8 | 0xba9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.021068096 CET | 192.168.2.13 | 8.8.8.8 | 0xba9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.947364092 CET | 192.168.2.13 | 8.8.8.8 | 0xb977 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.956964970 CET | 192.168.2.13 | 8.8.8.8 | 0xb977 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.966192961 CET | 192.168.2.13 | 8.8.8.8 | 0xb977 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.976166964 CET | 192.168.2.13 | 8.8.8.8 | 0xb977 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.985397100 CET | 192.168.2.13 | 8.8.8.8 | 0xb977 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:51.897234917 CET | 192.168.2.13 | 8.8.8.8 | 0xa921 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:51.906389952 CET | 192.168.2.13 | 8.8.8.8 | 0xa921 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:51.916049957 CET | 192.168.2.13 | 8.8.8.8 | 0xa921 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:51.924668074 CET | 192.168.2.13 | 8.8.8.8 | 0xa921 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:51.933545113 CET | 192.168.2.13 | 8.8.8.8 | 0xa921 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:52.867439985 CET | 192.168.2.13 | 8.8.8.8 | 0x64cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:52.877240896 CET | 192.168.2.13 | 8.8.8.8 | 0x64cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:52.885957956 CET | 192.168.2.13 | 8.8.8.8 | 0x64cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:52.896625996 CET | 192.168.2.13 | 8.8.8.8 | 0x64cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:52.905019045 CET | 192.168.2.13 | 8.8.8.8 | 0x64cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:53.826417923 CET | 192.168.2.13 | 8.8.8.8 | 0x15d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:53.837898016 CET | 192.168.2.13 | 8.8.8.8 | 0x15d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:53.849123001 CET | 192.168.2.13 | 8.8.8.8 | 0x15d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:53.858133078 CET | 192.168.2.13 | 8.8.8.8 | 0x15d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:53.866673946 CET | 192.168.2.13 | 8.8.8.8 | 0x15d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:54.794657946 CET | 192.168.2.13 | 8.8.8.8 | 0xdeaf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:54.803838968 CET | 192.168.2.13 | 8.8.8.8 | 0xdeaf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:54.813168049 CET | 192.168.2.13 | 8.8.8.8 | 0xdeaf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:54.823705912 CET | 192.168.2.13 | 8.8.8.8 | 0xdeaf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:54.833262920 CET | 192.168.2.13 | 8.8.8.8 | 0xdeaf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:55.765871048 CET | 192.168.2.13 | 8.8.8.8 | 0x53b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:55.775760889 CET | 192.168.2.13 | 8.8.8.8 | 0x53b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:55.784044981 CET | 192.168.2.13 | 8.8.8.8 | 0x53b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:55.793234110 CET | 192.168.2.13 | 8.8.8.8 | 0x53b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:55.801949978 CET | 192.168.2.13 | 8.8.8.8 | 0x53b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:56.718231916 CET | 192.168.2.13 | 8.8.8.8 | 0x844f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:56.726850033 CET | 192.168.2.13 | 8.8.8.8 | 0x844f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:56.735552073 CET | 192.168.2.13 | 8.8.8.8 | 0x844f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:56.744420052 CET | 192.168.2.13 | 8.8.8.8 | 0x844f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:56.753093004 CET | 192.168.2.13 | 8.8.8.8 | 0x844f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:57.671353102 CET | 192.168.2.13 | 8.8.8.8 | 0x12df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:57.680795908 CET | 192.168.2.13 | 8.8.8.8 | 0x12df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:57.690026045 CET | 192.168.2.13 | 8.8.8.8 | 0x12df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:57.698605061 CET | 192.168.2.13 | 8.8.8.8 | 0x12df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:57.707334042 CET | 192.168.2.13 | 8.8.8.8 | 0x12df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:58.645939112 CET | 192.168.2.13 | 8.8.8.8 | 0x12b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:58.655937910 CET | 192.168.2.13 | 8.8.8.8 | 0x12b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:58.665514946 CET | 192.168.2.13 | 8.8.8.8 | 0x12b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:58.674369097 CET | 192.168.2.13 | 8.8.8.8 | 0x12b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:58.682873011 CET | 192.168.2.13 | 8.8.8.8 | 0x12b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:59.630846024 CET | 192.168.2.13 | 8.8.8.8 | 0x45e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:59.640180111 CET | 192.168.2.13 | 8.8.8.8 | 0x45e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:59.648782969 CET | 192.168.2.13 | 8.8.8.8 | 0x45e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:59.657068014 CET | 192.168.2.13 | 8.8.8.8 | 0x45e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:59.665852070 CET | 192.168.2.13 | 8.8.8.8 | 0x45e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:00.593703985 CET | 192.168.2.13 | 8.8.8.8 | 0xe8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:00.602278948 CET | 192.168.2.13 | 8.8.8.8 | 0xe8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:00.611780882 CET | 192.168.2.13 | 8.8.8.8 | 0xe8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:00.621375084 CET | 192.168.2.13 | 8.8.8.8 | 0xe8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:00.630286932 CET | 192.168.2.13 | 8.8.8.8 | 0xe8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:01.593899965 CET | 192.168.2.13 | 8.8.8.8 | 0xbf75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:01.604866982 CET | 192.168.2.13 | 8.8.8.8 | 0xbf75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:01.613931894 CET | 192.168.2.13 | 8.8.8.8 | 0xbf75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:01.622549057 CET | 192.168.2.13 | 8.8.8.8 | 0xbf75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:01.631249905 CET | 192.168.2.13 | 8.8.8.8 | 0xbf75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:02.587430954 CET | 192.168.2.13 | 8.8.8.8 | 0x902a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:02.595839977 CET | 192.168.2.13 | 8.8.8.8 | 0x902a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:02.604595900 CET | 192.168.2.13 | 8.8.8.8 | 0x902a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:02.613293886 CET | 192.168.2.13 | 8.8.8.8 | 0x902a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:02.622026920 CET | 192.168.2.13 | 8.8.8.8 | 0x902a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:03.557060003 CET | 192.168.2.13 | 8.8.8.8 | 0x2eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:03.567677975 CET | 192.168.2.13 | 8.8.8.8 | 0x2eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:03.576855898 CET | 192.168.2.13 | 8.8.8.8 | 0x2eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:03.586364985 CET | 192.168.2.13 | 8.8.8.8 | 0x2eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:03.596649885 CET | 192.168.2.13 | 8.8.8.8 | 0x2eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:04.502717018 CET | 192.168.2.13 | 8.8.8.8 | 0x4ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:04.513031006 CET | 192.168.2.13 | 8.8.8.8 | 0x4ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:04.521799088 CET | 192.168.2.13 | 8.8.8.8 | 0x4ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:04.530647993 CET | 192.168.2.13 | 8.8.8.8 | 0x4ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:04.539681911 CET | 192.168.2.13 | 8.8.8.8 | 0x4ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:05.450086117 CET | 192.168.2.13 | 8.8.8.8 | 0xcd12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:05.458944082 CET | 192.168.2.13 | 8.8.8.8 | 0xcd12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:05.469156027 CET | 192.168.2.13 | 8.8.8.8 | 0xcd12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:05.478184938 CET | 192.168.2.13 | 8.8.8.8 | 0xcd12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:05.488699913 CET | 192.168.2.13 | 8.8.8.8 | 0xcd12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:06.392340899 CET | 192.168.2.13 | 8.8.8.8 | 0x61e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:06.401854038 CET | 192.168.2.13 | 8.8.8.8 | 0x61e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:06.410468102 CET | 192.168.2.13 | 8.8.8.8 | 0x61e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:06.419611931 CET | 192.168.2.13 | 8.8.8.8 | 0x61e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:06.428545952 CET | 192.168.2.13 | 8.8.8.8 | 0x61e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:07.375077009 CET | 192.168.2.13 | 8.8.8.8 | 0x66d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:07.384181023 CET | 192.168.2.13 | 8.8.8.8 | 0x66d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:07.392806053 CET | 192.168.2.13 | 8.8.8.8 | 0x66d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:07.401283979 CET | 192.168.2.13 | 8.8.8.8 | 0x66d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:07.409729004 CET | 192.168.2.13 | 8.8.8.8 | 0x66d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:08.309034109 CET | 192.168.2.13 | 8.8.8.8 | 0x6525 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:08.317758083 CET | 192.168.2.13 | 8.8.8.8 | 0x6525 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:08.326999903 CET | 192.168.2.13 | 8.8.8.8 | 0x6525 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:08.335397005 CET | 192.168.2.13 | 8.8.8.8 | 0x6525 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:08.344091892 CET | 192.168.2.13 | 8.8.8.8 | 0x6525 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:09.255711079 CET | 192.168.2.13 | 8.8.8.8 | 0xc50b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:09.265438080 CET | 192.168.2.13 | 8.8.8.8 | 0xc50b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:09.275305986 CET | 192.168.2.13 | 8.8.8.8 | 0xc50b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:09.284713030 CET | 192.168.2.13 | 8.8.8.8 | 0xc50b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:09.293052912 CET | 192.168.2.13 | 8.8.8.8 | 0xc50b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:10.230418921 CET | 192.168.2.13 | 8.8.8.8 | 0x2a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:10.238688946 CET | 192.168.2.13 | 8.8.8.8 | 0x2a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:10.247500896 CET | 192.168.2.13 | 8.8.8.8 | 0x2a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:10.255491972 CET | 192.168.2.13 | 8.8.8.8 | 0x2a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:10.264043093 CET | 192.168.2.13 | 8.8.8.8 | 0x2a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:11.184287071 CET | 192.168.2.13 | 8.8.8.8 | 0xbd14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:11.193301916 CET | 192.168.2.13 | 8.8.8.8 | 0xbd14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:11.202064037 CET | 192.168.2.13 | 8.8.8.8 | 0xbd14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:11.210588932 CET | 192.168.2.13 | 8.8.8.8 | 0xbd14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:11.219646931 CET | 192.168.2.13 | 8.8.8.8 | 0xbd14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:12.140280008 CET | 192.168.2.13 | 8.8.8.8 | 0xc995 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:12.149185896 CET | 192.168.2.13 | 8.8.8.8 | 0xc995 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:12.158643961 CET | 192.168.2.13 | 8.8.8.8 | 0xc995 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:12.168210983 CET | 192.168.2.13 | 8.8.8.8 | 0xc995 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:12.176517963 CET | 192.168.2.13 | 8.8.8.8 | 0xc995 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:13.096069098 CET | 192.168.2.13 | 8.8.8.8 | 0x81ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:13.105429888 CET | 192.168.2.13 | 8.8.8.8 | 0x81ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:13.114419937 CET | 192.168.2.13 | 8.8.8.8 | 0x81ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:13.123370886 CET | 192.168.2.13 | 8.8.8.8 | 0x81ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:13.132575989 CET | 192.168.2.13 | 8.8.8.8 | 0x81ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:14.054814100 CET | 192.168.2.13 | 8.8.8.8 | 0xa458 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:14.063529968 CET | 192.168.2.13 | 8.8.8.8 | 0xa458 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:14.072021961 CET | 192.168.2.13 | 8.8.8.8 | 0xa458 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:14.080364943 CET | 192.168.2.13 | 8.8.8.8 | 0xa458 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:14.093120098 CET | 192.168.2.13 | 8.8.8.8 | 0xa458 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.014468908 CET | 192.168.2.13 | 8.8.8.8 | 0x1d91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.023020029 CET | 192.168.2.13 | 8.8.8.8 | 0x1d91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.031733990 CET | 192.168.2.13 | 8.8.8.8 | 0x1d91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.041548967 CET | 192.168.2.13 | 8.8.8.8 | 0x1d91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.051503897 CET | 192.168.2.13 | 8.8.8.8 | 0x1d91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.959908962 CET | 192.168.2.13 | 8.8.8.8 | 0x4199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.968399048 CET | 192.168.2.13 | 8.8.8.8 | 0x4199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.978275061 CET | 192.168.2.13 | 8.8.8.8 | 0x4199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.986908913 CET | 192.168.2.13 | 8.8.8.8 | 0x4199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.996049881 CET | 192.168.2.13 | 8.8.8.8 | 0x4199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:16.911808968 CET | 192.168.2.13 | 8.8.8.8 | 0xb6ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:16.921189070 CET | 192.168.2.13 | 8.8.8.8 | 0xb6ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:16.930102110 CET | 192.168.2.13 | 8.8.8.8 | 0xb6ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:16.938730001 CET | 192.168.2.13 | 8.8.8.8 | 0xb6ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:16.947917938 CET | 192.168.2.13 | 8.8.8.8 | 0xb6ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:17.870940924 CET | 192.168.2.13 | 8.8.8.8 | 0x879d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:17.880856991 CET | 192.168.2.13 | 8.8.8.8 | 0x879d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:17.889442921 CET | 192.168.2.13 | 8.8.8.8 | 0x879d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:17.898129940 CET | 192.168.2.13 | 8.8.8.8 | 0x879d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:17.906929970 CET | 192.168.2.13 | 8.8.8.8 | 0x879d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:18.940567970 CET | 192.168.2.13 | 8.8.8.8 | 0xfabd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:18.950792074 CET | 192.168.2.13 | 8.8.8.8 | 0xfabd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:18.960053921 CET | 192.168.2.13 | 8.8.8.8 | 0xfabd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:18.969010115 CET | 192.168.2.13 | 8.8.8.8 | 0xfabd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:18.979826927 CET | 192.168.2.13 | 8.8.8.8 | 0xfabd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:19.889343023 CET | 192.168.2.13 | 8.8.8.8 | 0x2a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:19.898617029 CET | 192.168.2.13 | 8.8.8.8 | 0x2a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:19.906733036 CET | 192.168.2.13 | 8.8.8.8 | 0x2a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:19.914927006 CET | 192.168.2.13 | 8.8.8.8 | 0x2a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:19.923465967 CET | 192.168.2.13 | 8.8.8.8 | 0x2a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:21.135406971 CET | 192.168.2.13 | 8.8.8.8 | 0x10b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:21.144011021 CET | 192.168.2.13 | 8.8.8.8 | 0x10b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:21.152029991 CET | 192.168.2.13 | 8.8.8.8 | 0x10b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:21.159842014 CET | 192.168.2.13 | 8.8.8.8 | 0x10b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:21.168042898 CET | 192.168.2.13 | 8.8.8.8 | 0x10b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:22.086352110 CET | 192.168.2.13 | 8.8.8.8 | 0x6ceb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:22.094520092 CET | 192.168.2.13 | 8.8.8.8 | 0x6ceb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:22.103202105 CET | 192.168.2.13 | 8.8.8.8 | 0x6ceb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:22.112135887 CET | 192.168.2.13 | 8.8.8.8 | 0x6ceb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:22.120839119 CET | 192.168.2.13 | 8.8.8.8 | 0x6ceb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:23.029808044 CET | 192.168.2.13 | 8.8.8.8 | 0x3cb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:23.037858963 CET | 192.168.2.13 | 8.8.8.8 | 0x3cb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:23.046216011 CET | 192.168.2.13 | 8.8.8.8 | 0x3cb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:23.055305958 CET | 192.168.2.13 | 8.8.8.8 | 0x3cb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:23.063739061 CET | 192.168.2.13 | 8.8.8.8 | 0x3cb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:23.982810974 CET | 192.168.2.13 | 8.8.8.8 | 0x37f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:23.991128922 CET | 192.168.2.13 | 8.8.8.8 | 0x37f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.001691103 CET | 192.168.2.13 | 8.8.8.8 | 0x37f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.010539055 CET | 192.168.2.13 | 8.8.8.8 | 0x37f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.018986940 CET | 192.168.2.13 | 8.8.8.8 | 0x37f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.927850008 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.937144041 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.945828915 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.955612898 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.964570999 CET | 192.168.2.13 | 8.8.8.8 | 0xc3a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:25.905960083 CET | 192.168.2.13 | 8.8.8.8 | 0xbe40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:25.915692091 CET | 192.168.2.13 | 8.8.8.8 | 0xbe40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:25.925235033 CET | 192.168.2.13 | 8.8.8.8 | 0xbe40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:25.934391022 CET | 192.168.2.13 | 8.8.8.8 | 0xbe40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:25.944387913 CET | 192.168.2.13 | 8.8.8.8 | 0xbe40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:26.868163109 CET | 192.168.2.13 | 8.8.8.8 | 0xce46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:26.877449989 CET | 192.168.2.13 | 8.8.8.8 | 0xce46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:26.886284113 CET | 192.168.2.13 | 8.8.8.8 | 0xce46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:26.894809961 CET | 192.168.2.13 | 8.8.8.8 | 0xce46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:26.903353930 CET | 192.168.2.13 | 8.8.8.8 | 0xce46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:27.809144974 CET | 192.168.2.13 | 8.8.8.8 | 0x5086 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:27.819915056 CET | 192.168.2.13 | 8.8.8.8 | 0x5086 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:27.829772949 CET | 192.168.2.13 | 8.8.8.8 | 0x5086 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:27.838731050 CET | 192.168.2.13 | 8.8.8.8 | 0x5086 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:27.847835064 CET | 192.168.2.13 | 8.8.8.8 | 0x5086 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:28.765716076 CET | 192.168.2.13 | 8.8.8.8 | 0x23e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:28.774724960 CET | 192.168.2.13 | 8.8.8.8 | 0x23e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:28.783647060 CET | 192.168.2.13 | 8.8.8.8 | 0x23e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:28.792455912 CET | 192.168.2.13 | 8.8.8.8 | 0x23e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:28.801337957 CET | 192.168.2.13 | 8.8.8.8 | 0x23e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:29.703911066 CET | 192.168.2.13 | 8.8.8.8 | 0xcb51 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:29.712533951 CET | 192.168.2.13 | 8.8.8.8 | 0xcb51 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:29.721703053 CET | 192.168.2.13 | 8.8.8.8 | 0xcb51 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:29.730145931 CET | 192.168.2.13 | 8.8.8.8 | 0xcb51 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:29.738727093 CET | 192.168.2.13 | 8.8.8.8 | 0xcb51 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:30.651701927 CET | 192.168.2.13 | 8.8.8.8 | 0xe549 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:30.661181927 CET | 192.168.2.13 | 8.8.8.8 | 0xe549 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:30.670171976 CET | 192.168.2.13 | 8.8.8.8 | 0xe549 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:30.679183960 CET | 192.168.2.13 | 8.8.8.8 | 0xe549 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:30.688555002 CET | 192.168.2.13 | 8.8.8.8 | 0xe549 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:31.618467093 CET | 192.168.2.13 | 8.8.8.8 | 0xc490 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:31.629414082 CET | 192.168.2.13 | 8.8.8.8 | 0xc490 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:31.642005920 CET | 192.168.2.13 | 8.8.8.8 | 0xc490 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:31.650209904 CET | 192.168.2.13 | 8.8.8.8 | 0xc490 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:31.659897089 CET | 192.168.2.13 | 8.8.8.8 | 0xc490 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:32.601068974 CET | 192.168.2.13 | 8.8.8.8 | 0x98b1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:32.609807014 CET | 192.168.2.13 | 8.8.8.8 | 0x98b1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:32.618207932 CET | 192.168.2.13 | 8.8.8.8 | 0x98b1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:32.626893997 CET | 192.168.2.13 | 8.8.8.8 | 0x98b1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:32.635229111 CET | 192.168.2.13 | 8.8.8.8 | 0x98b1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:33.544275999 CET | 192.168.2.13 | 8.8.8.8 | 0x3d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:33.553653955 CET | 192.168.2.13 | 8.8.8.8 | 0x3d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:33.562949896 CET | 192.168.2.13 | 8.8.8.8 | 0x3d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:33.572638988 CET | 192.168.2.13 | 8.8.8.8 | 0x3d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:33.581365108 CET | 192.168.2.13 | 8.8.8.8 | 0x3d6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:34.554974079 CET | 192.168.2.13 | 8.8.8.8 | 0x9db0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:34.563894033 CET | 192.168.2.13 | 8.8.8.8 | 0x9db0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:34.573013067 CET | 192.168.2.13 | 8.8.8.8 | 0x9db0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:34.581518888 CET | 192.168.2.13 | 8.8.8.8 | 0x9db0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:34.592147112 CET | 192.168.2.13 | 8.8.8.8 | 0x9db0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:35.497495890 CET | 192.168.2.13 | 8.8.8.8 | 0x3757 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:35.805301905 CET | 192.168.2.13 | 8.8.8.8 | 0x3757 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:35.813993931 CET | 192.168.2.13 | 8.8.8.8 | 0x3757 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:35.822937965 CET | 192.168.2.13 | 8.8.8.8 | 0x3757 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:35.831636906 CET | 192.168.2.13 | 8.8.8.8 | 0x3757 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:36.744721889 CET | 192.168.2.13 | 8.8.8.8 | 0xa9a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:36.755706072 CET | 192.168.2.13 | 8.8.8.8 | 0xa9a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:36.764425993 CET | 192.168.2.13 | 8.8.8.8 | 0xa9a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:36.772975922 CET | 192.168.2.13 | 8.8.8.8 | 0xa9a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:36.782008886 CET | 192.168.2.13 | 8.8.8.8 | 0xa9a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:37.731565952 CET | 192.168.2.13 | 8.8.8.8 | 0x2b61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:37.740320921 CET | 192.168.2.13 | 8.8.8.8 | 0x2b61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:37.748831987 CET | 192.168.2.13 | 8.8.8.8 | 0x2b61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:37.758138895 CET | 192.168.2.13 | 8.8.8.8 | 0x2b61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:37.766809940 CET | 192.168.2.13 | 8.8.8.8 | 0x2b61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:38.677299023 CET | 192.168.2.13 | 8.8.8.8 | 0x4a4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:38.685746908 CET | 192.168.2.13 | 8.8.8.8 | 0x4a4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:38.694807053 CET | 192.168.2.13 | 8.8.8.8 | 0x4a4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:38.703527927 CET | 192.168.2.13 | 8.8.8.8 | 0x4a4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:38.713718891 CET | 192.168.2.13 | 8.8.8.8 | 0x4a4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:39.807037115 CET | 192.168.2.13 | 8.8.8.8 | 0xa46f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:39.816566944 CET | 192.168.2.13 | 8.8.8.8 | 0xa46f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:39.825539112 CET | 192.168.2.13 | 8.8.8.8 | 0xa46f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:39.835011005 CET | 192.168.2.13 | 8.8.8.8 | 0xa46f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:39.844186068 CET | 192.168.2.13 | 8.8.8.8 | 0xa46f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:40.761532068 CET | 192.168.2.13 | 8.8.8.8 | 0x46d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:40.772104979 CET | 192.168.2.13 | 8.8.8.8 | 0x46d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:40.781975985 CET | 192.168.2.13 | 8.8.8.8 | 0x46d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:40.791321993 CET | 192.168.2.13 | 8.8.8.8 | 0x46d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:40.802244902 CET | 192.168.2.13 | 8.8.8.8 | 0x46d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:41.783360958 CET | 192.168.2.13 | 8.8.8.8 | 0xd901 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:41.791909933 CET | 192.168.2.13 | 8.8.8.8 | 0xd901 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:41.801394939 CET | 192.168.2.13 | 8.8.8.8 | 0xd901 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:41.811052084 CET | 192.168.2.13 | 8.8.8.8 | 0xd901 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:41.819925070 CET | 192.168.2.13 | 8.8.8.8 | 0xd901 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:42.730353117 CET | 192.168.2.13 | 8.8.8.8 | 0x9a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:42.739453077 CET | 192.168.2.13 | 8.8.8.8 | 0x9a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:42.749397993 CET | 192.168.2.13 | 8.8.8.8 | 0x9a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:42.758399963 CET | 192.168.2.13 | 8.8.8.8 | 0x9a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:42.766907930 CET | 192.168.2.13 | 8.8.8.8 | 0x9a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:43.673599958 CET | 192.168.2.13 | 8.8.8.8 | 0x70e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:43.682540894 CET | 192.168.2.13 | 8.8.8.8 | 0x70e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:43.690942049 CET | 192.168.2.13 | 8.8.8.8 | 0x70e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:43.700357914 CET | 192.168.2.13 | 8.8.8.8 | 0x70e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:43.711371899 CET | 192.168.2.13 | 8.8.8.8 | 0x70e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:44.646989107 CET | 192.168.2.13 | 8.8.8.8 | 0x663c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:44.655837059 CET | 192.168.2.13 | 8.8.8.8 | 0x663c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:44.664501905 CET | 192.168.2.13 | 8.8.8.8 | 0x663c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:44.673795938 CET | 192.168.2.13 | 8.8.8.8 | 0x663c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:44.682463884 CET | 192.168.2.13 | 8.8.8.8 | 0x663c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:45.604033947 CET | 192.168.2.13 | 8.8.8.8 | 0x8d0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:45.612517118 CET | 192.168.2.13 | 8.8.8.8 | 0x8d0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:45.621027946 CET | 192.168.2.13 | 8.8.8.8 | 0x8d0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:45.629740000 CET | 192.168.2.13 | 8.8.8.8 | 0x8d0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:45.638175964 CET | 192.168.2.13 | 8.8.8.8 | 0x8d0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:46.548336983 CET | 192.168.2.13 | 8.8.8.8 | 0x5aae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:46.557145119 CET | 192.168.2.13 | 8.8.8.8 | 0x5aae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:46.566766977 CET | 192.168.2.13 | 8.8.8.8 | 0x5aae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:46.575588942 CET | 192.168.2.13 | 8.8.8.8 | 0x5aae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:46.584995031 CET | 192.168.2.13 | 8.8.8.8 | 0x5aae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:47.487406015 CET | 192.168.2.13 | 8.8.8.8 | 0xda5d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:47.496553898 CET | 192.168.2.13 | 8.8.8.8 | 0xda5d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:47.504890919 CET | 192.168.2.13 | 8.8.8.8 | 0xda5d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:47.513823032 CET | 192.168.2.13 | 8.8.8.8 | 0xda5d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:47.522034883 CET | 192.168.2.13 | 8.8.8.8 | 0xda5d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:48.432420015 CET | 192.168.2.13 | 8.8.8.8 | 0x1b42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:48.441163063 CET | 192.168.2.13 | 8.8.8.8 | 0x1b42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:48.449786901 CET | 192.168.2.13 | 8.8.8.8 | 0x1b42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:48.458467007 CET | 192.168.2.13 | 8.8.8.8 | 0x1b42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:48.467006922 CET | 192.168.2.13 | 8.8.8.8 | 0x1b42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:49.379437923 CET | 192.168.2.13 | 8.8.8.8 | 0x403f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:49.388825893 CET | 192.168.2.13 | 8.8.8.8 | 0x403f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:49.397233009 CET | 192.168.2.13 | 8.8.8.8 | 0x403f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:49.405530930 CET | 192.168.2.13 | 8.8.8.8 | 0x403f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:49.413992882 CET | 192.168.2.13 | 8.8.8.8 | 0x403f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:50.335568905 CET | 192.168.2.13 | 8.8.8.8 | 0xa40c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:50.344506979 CET | 192.168.2.13 | 8.8.8.8 | 0xa40c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:50.355211973 CET | 192.168.2.13 | 8.8.8.8 | 0xa40c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:50.364228964 CET | 192.168.2.13 | 8.8.8.8 | 0xa40c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:50.372562885 CET | 192.168.2.13 | 8.8.8.8 | 0xa40c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:51.281408072 CET | 192.168.2.13 | 8.8.8.8 | 0x6d6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:51.290574074 CET | 192.168.2.13 | 8.8.8.8 | 0x6d6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:51.299540043 CET | 192.168.2.13 | 8.8.8.8 | 0x6d6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:51.308481932 CET | 192.168.2.13 | 8.8.8.8 | 0x6d6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:51.317481041 CET | 192.168.2.13 | 8.8.8.8 | 0x6d6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:52.249658108 CET | 192.168.2.13 | 8.8.8.8 | 0x6fcb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:52.258012056 CET | 192.168.2.13 | 8.8.8.8 | 0x6fcb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:52.266520023 CET | 192.168.2.13 | 8.8.8.8 | 0x6fcb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:52.275599957 CET | 192.168.2.13 | 8.8.8.8 | 0x6fcb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:52.285145044 CET | 192.168.2.13 | 8.8.8.8 | 0x6fcb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:53.197412968 CET | 192.168.2.13 | 8.8.8.8 | 0xea5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:53.206141949 CET | 192.168.2.13 | 8.8.8.8 | 0xea5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:53.214672089 CET | 192.168.2.13 | 8.8.8.8 | 0xea5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:53.223166943 CET | 192.168.2.13 | 8.8.8.8 | 0xea5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:53.232223034 CET | 192.168.2.13 | 8.8.8.8 | 0xea5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:54.181262970 CET | 192.168.2.13 | 8.8.8.8 | 0xde0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:54.190299034 CET | 192.168.2.13 | 8.8.8.8 | 0xde0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:54.198795080 CET | 192.168.2.13 | 8.8.8.8 | 0xde0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:54.207310915 CET | 192.168.2.13 | 8.8.8.8 | 0xde0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:54.216597080 CET | 192.168.2.13 | 8.8.8.8 | 0xde0a | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 29, 2024 21:52:49.571146011 CET | 8.8.8.8 | 192.168.2.13 | 0x12ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:49.629288912 CET | 8.8.8.8 | 192.168.2.13 | 0x12ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:49.662554026 CET | 8.8.8.8 | 192.168.2.13 | 0x12ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:49.764992952 CET | 8.8.8.8 | 192.168.2.13 | 0x12ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:49.788616896 CET | 8.8.8.8 | 192.168.2.13 | 0x12ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:50.698528051 CET | 8.8.8.8 | 192.168.2.13 | 0x4960 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:50.707782984 CET | 8.8.8.8 | 192.168.2.13 | 0x4960 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:50.716695070 CET | 8.8.8.8 | 192.168.2.13 | 0x4960 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:50.725622892 CET | 8.8.8.8 | 192.168.2.13 | 0x4960 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:50.734616041 CET | 8.8.8.8 | 192.168.2.13 | 0x4960 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:51.647902966 CET | 8.8.8.8 | 192.168.2.13 | 0x72e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:51.658725977 CET | 8.8.8.8 | 192.168.2.13 | 0x72e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:51.668304920 CET | 8.8.8.8 | 192.168.2.13 | 0x72e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:51.678780079 CET | 8.8.8.8 | 192.168.2.13 | 0x72e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:51.689225912 CET | 8.8.8.8 | 192.168.2.13 | 0x72e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:52.605417967 CET | 8.8.8.8 | 192.168.2.13 | 0xce3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:52.614033937 CET | 8.8.8.8 | 192.168.2.13 | 0xce3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:52.623270988 CET | 8.8.8.8 | 192.168.2.13 | 0xce3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:52.632946968 CET | 8.8.8.8 | 192.168.2.13 | 0xce3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:52.641855955 CET | 8.8.8.8 | 192.168.2.13 | 0xce3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:53.595985889 CET | 8.8.8.8 | 192.168.2.13 | 0x583d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:53.606600046 CET | 8.8.8.8 | 192.168.2.13 | 0x583d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:53.615294933 CET | 8.8.8.8 | 192.168.2.13 | 0x583d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:53.624094009 CET | 8.8.8.8 | 192.168.2.13 | 0x583d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:53.632824898 CET | 8.8.8.8 | 192.168.2.13 | 0x583d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:54.553256989 CET | 8.8.8.8 | 192.168.2.13 | 0xe5dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:54.562134027 CET | 8.8.8.8 | 192.168.2.13 | 0xe5dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:54.570801973 CET | 8.8.8.8 | 192.168.2.13 | 0xe5dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:54.580065012 CET | 8.8.8.8 | 192.168.2.13 | 0xe5dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:54.589013100 CET | 8.8.8.8 | 192.168.2.13 | 0xe5dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:55.498939037 CET | 8.8.8.8 | 192.168.2.13 | 0x22c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:55.508025885 CET | 8.8.8.8 | 192.168.2.13 | 0x22c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:55.516130924 CET | 8.8.8.8 | 192.168.2.13 | 0x22c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:55.524600029 CET | 8.8.8.8 | 192.168.2.13 | 0x22c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:55.533556938 CET | 8.8.8.8 | 192.168.2.13 | 0x22c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:56.444001913 CET | 8.8.8.8 | 192.168.2.13 | 0x3d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:56.452949047 CET | 8.8.8.8 | 192.168.2.13 | 0x3d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:56.466166973 CET | 8.8.8.8 | 192.168.2.13 | 0x3d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:56.474697113 CET | 8.8.8.8 | 192.168.2.13 | 0x3d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:56.485779047 CET | 8.8.8.8 | 192.168.2.13 | 0x3d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:57.397901058 CET | 8.8.8.8 | 192.168.2.13 | 0x629b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:57.407051086 CET | 8.8.8.8 | 192.168.2.13 | 0x629b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:57.416301012 CET | 8.8.8.8 | 192.168.2.13 | 0x629b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:57.425549984 CET | 8.8.8.8 | 192.168.2.13 | 0x629b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:57.433942080 CET | 8.8.8.8 | 192.168.2.13 | 0x629b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:58.361730099 CET | 8.8.8.8 | 192.168.2.13 | 0xd7ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:58.373130083 CET | 8.8.8.8 | 192.168.2.13 | 0xd7ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:58.382478952 CET | 8.8.8.8 | 192.168.2.13 | 0xd7ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:58.392229080 CET | 8.8.8.8 | 192.168.2.13 | 0xd7ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:58.401312113 CET | 8.8.8.8 | 192.168.2.13 | 0xd7ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:59.316540003 CET | 8.8.8.8 | 192.168.2.13 | 0x8245 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:59.326067924 CET | 8.8.8.8 | 192.168.2.13 | 0x8245 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:59.335057020 CET | 8.8.8.8 | 192.168.2.13 | 0x8245 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:59.344017029 CET | 8.8.8.8 | 192.168.2.13 | 0x8245 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:52:59.354482889 CET | 8.8.8.8 | 192.168.2.13 | 0x8245 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:00.266153097 CET | 8.8.8.8 | 192.168.2.13 | 0xac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:00.274717093 CET | 8.8.8.8 | 192.168.2.13 | 0xac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:00.285203934 CET | 8.8.8.8 | 192.168.2.13 | 0xac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:00.296729088 CET | 8.8.8.8 | 192.168.2.13 | 0xac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:00.306071997 CET | 8.8.8.8 | 192.168.2.13 | 0xac2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:01.256835938 CET | 8.8.8.8 | 192.168.2.13 | 0xdb07 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:01.265712023 CET | 8.8.8.8 | 192.168.2.13 | 0xdb07 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:01.275099039 CET | 8.8.8.8 | 192.168.2.13 | 0xdb07 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:01.284199953 CET | 8.8.8.8 | 192.168.2.13 | 0xdb07 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:01.293889046 CET | 8.8.8.8 | 192.168.2.13 | 0xdb07 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:02.300748110 CET | 8.8.8.8 | 192.168.2.13 | 0x2241 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:02.310369968 CET | 8.8.8.8 | 192.168.2.13 | 0x2241 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:02.319407940 CET | 8.8.8.8 | 192.168.2.13 | 0x2241 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:02.328265905 CET | 8.8.8.8 | 192.168.2.13 | 0x2241 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:02.336958885 CET | 8.8.8.8 | 192.168.2.13 | 0x2241 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:03.242650986 CET | 8.8.8.8 | 192.168.2.13 | 0xf701 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:03.252212048 CET | 8.8.8.8 | 192.168.2.13 | 0xf701 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:03.262326002 CET | 8.8.8.8 | 192.168.2.13 | 0xf701 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:03.272103071 CET | 8.8.8.8 | 192.168.2.13 | 0xf701 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:03.282468081 CET | 8.8.8.8 | 192.168.2.13 | 0xf701 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:04.205277920 CET | 8.8.8.8 | 192.168.2.13 | 0xa5f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:04.215646029 CET | 8.8.8.8 | 192.168.2.13 | 0xa5f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:04.224975109 CET | 8.8.8.8 | 192.168.2.13 | 0xa5f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:04.233859062 CET | 8.8.8.8 | 192.168.2.13 | 0xa5f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:04.243000031 CET | 8.8.8.8 | 192.168.2.13 | 0xa5f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:05.152138948 CET | 8.8.8.8 | 192.168.2.13 | 0xee41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:05.160952091 CET | 8.8.8.8 | 192.168.2.13 | 0xee41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:05.169650078 CET | 8.8.8.8 | 192.168.2.13 | 0xee41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:05.178319931 CET | 8.8.8.8 | 192.168.2.13 | 0xee41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:05.187406063 CET | 8.8.8.8 | 192.168.2.13 | 0xee41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:06.092235088 CET | 8.8.8.8 | 192.168.2.13 | 0x1dd8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:06.101504087 CET | 8.8.8.8 | 192.168.2.13 | 0x1dd8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:06.112153053 CET | 8.8.8.8 | 192.168.2.13 | 0x1dd8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:06.121448994 CET | 8.8.8.8 | 192.168.2.13 | 0x1dd8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:06.131689072 CET | 8.8.8.8 | 192.168.2.13 | 0x1dd8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.033103943 CET | 8.8.8.8 | 192.168.2.13 | 0xe0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.043023109 CET | 8.8.8.8 | 192.168.2.13 | 0xe0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.051723003 CET | 8.8.8.8 | 192.168.2.13 | 0xe0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.061119080 CET | 8.8.8.8 | 192.168.2.13 | 0xe0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.070271015 CET | 8.8.8.8 | 192.168.2.13 | 0xe0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.982789993 CET | 8.8.8.8 | 192.168.2.13 | 0x4806 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:07.993179083 CET | 8.8.8.8 | 192.168.2.13 | 0x4806 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.003051043 CET | 8.8.8.8 | 192.168.2.13 | 0x4806 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.012510061 CET | 8.8.8.8 | 192.168.2.13 | 0x4806 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.021011114 CET | 8.8.8.8 | 192.168.2.13 | 0x4806 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.952696085 CET | 8.8.8.8 | 192.168.2.13 | 0x2bfe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.961714983 CET | 8.8.8.8 | 192.168.2.13 | 0x2bfe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.970849991 CET | 8.8.8.8 | 192.168.2.13 | 0x2bfe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.981113911 CET | 8.8.8.8 | 192.168.2.13 | 0x2bfe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:08.989556074 CET | 8.8.8.8 | 192.168.2.13 | 0x2bfe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:09.904433012 CET | 8.8.8.8 | 192.168.2.13 | 0xe6fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:09.913304090 CET | 8.8.8.8 | 192.168.2.13 | 0xe6fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:09.923022985 CET | 8.8.8.8 | 192.168.2.13 | 0xe6fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:09.932463884 CET | 8.8.8.8 | 192.168.2.13 | 0xe6fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:09.941313028 CET | 8.8.8.8 | 192.168.2.13 | 0xe6fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:10.877543926 CET | 8.8.8.8 | 192.168.2.13 | 0x9c7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:10.887185097 CET | 8.8.8.8 | 192.168.2.13 | 0x9c7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:10.896352053 CET | 8.8.8.8 | 192.168.2.13 | 0x9c7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:10.905396938 CET | 8.8.8.8 | 192.168.2.13 | 0x9c7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:10.916145086 CET | 8.8.8.8 | 192.168.2.13 | 0x9c7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:11.870332003 CET | 8.8.8.8 | 192.168.2.13 | 0x534f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:11.879106998 CET | 8.8.8.8 | 192.168.2.13 | 0x534f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:11.888874054 CET | 8.8.8.8 | 192.168.2.13 | 0x534f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:11.898617983 CET | 8.8.8.8 | 192.168.2.13 | 0x534f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:11.907377958 CET | 8.8.8.8 | 192.168.2.13 | 0x534f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:12.829286098 CET | 8.8.8.8 | 192.168.2.13 | 0x3229 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:12.838968992 CET | 8.8.8.8 | 192.168.2.13 | 0x3229 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:12.849291086 CET | 8.8.8.8 | 192.168.2.13 | 0x3229 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:12.862613916 CET | 8.8.8.8 | 192.168.2.13 | 0x3229 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:12.873069048 CET | 8.8.8.8 | 192.168.2.13 | 0x3229 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:13.792221069 CET | 8.8.8.8 | 192.168.2.13 | 0xee37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:13.801033974 CET | 8.8.8.8 | 192.168.2.13 | 0xee37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:13.814894915 CET | 8.8.8.8 | 192.168.2.13 | 0xee37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:13.824374914 CET | 8.8.8.8 | 192.168.2.13 | 0xee37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:13.834098101 CET | 8.8.8.8 | 192.168.2.13 | 0xee37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:14.745104074 CET | 8.8.8.8 | 192.168.2.13 | 0xe4ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:14.754806042 CET | 8.8.8.8 | 192.168.2.13 | 0xe4ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:14.763612032 CET | 8.8.8.8 | 192.168.2.13 | 0xe4ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:14.774674892 CET | 8.8.8.8 | 192.168.2.13 | 0xe4ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:14.783328056 CET | 8.8.8.8 | 192.168.2.13 | 0xe4ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:15.694569111 CET | 8.8.8.8 | 192.168.2.13 | 0xd5ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:15.703918934 CET | 8.8.8.8 | 192.168.2.13 | 0xd5ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:15.713037968 CET | 8.8.8.8 | 192.168.2.13 | 0xd5ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:15.722023964 CET | 8.8.8.8 | 192.168.2.13 | 0xd5ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:15.732037067 CET | 8.8.8.8 | 192.168.2.13 | 0xd5ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:16.643596888 CET | 8.8.8.8 | 192.168.2.13 | 0xfcc3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:16.652219057 CET | 8.8.8.8 | 192.168.2.13 | 0xfcc3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:16.661261082 CET | 8.8.8.8 | 192.168.2.13 | 0xfcc3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:16.670295954 CET | 8.8.8.8 | 192.168.2.13 | 0xfcc3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:16.678955078 CET | 8.8.8.8 | 192.168.2.13 | 0xfcc3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:17.597719908 CET | 8.8.8.8 | 192.168.2.13 | 0x4181 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:17.606591940 CET | 8.8.8.8 | 192.168.2.13 | 0x4181 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:17.616205931 CET | 8.8.8.8 | 192.168.2.13 | 0x4181 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:17.625111103 CET | 8.8.8.8 | 192.168.2.13 | 0x4181 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:17.634634018 CET | 8.8.8.8 | 192.168.2.13 | 0x4181 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:18.593215942 CET | 8.8.8.8 | 192.168.2.13 | 0xe3e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:18.602804899 CET | 8.8.8.8 | 192.168.2.13 | 0xe3e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:18.611504078 CET | 8.8.8.8 | 192.168.2.13 | 0xe3e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:18.621032953 CET | 8.8.8.8 | 192.168.2.13 | 0xe3e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:18.629796028 CET | 8.8.8.8 | 192.168.2.13 | 0xe3e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:19.551527977 CET | 8.8.8.8 | 192.168.2.13 | 0x285e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:19.561033964 CET | 8.8.8.8 | 192.168.2.13 | 0x285e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:19.570202112 CET | 8.8.8.8 | 192.168.2.13 | 0x285e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:19.579818964 CET | 8.8.8.8 | 192.168.2.13 | 0x285e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:19.589216948 CET | 8.8.8.8 | 192.168.2.13 | 0x285e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:20.493710995 CET | 8.8.8.8 | 192.168.2.13 | 0x156 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:20.502574921 CET | 8.8.8.8 | 192.168.2.13 | 0x156 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:20.510956049 CET | 8.8.8.8 | 192.168.2.13 | 0x156 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:20.520284891 CET | 8.8.8.8 | 192.168.2.13 | 0x156 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:20.529437065 CET | 8.8.8.8 | 192.168.2.13 | 0x156 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:21.434216022 CET | 8.8.8.8 | 192.168.2.13 | 0x44ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:21.443037033 CET | 8.8.8.8 | 192.168.2.13 | 0x44ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:21.452039957 CET | 8.8.8.8 | 192.168.2.13 | 0x44ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:21.461425066 CET | 8.8.8.8 | 192.168.2.13 | 0x44ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:21.470079899 CET | 8.8.8.8 | 192.168.2.13 | 0x44ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:22.410763025 CET | 8.8.8.8 | 192.168.2.13 | 0x91b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:22.419229031 CET | 8.8.8.8 | 192.168.2.13 | 0x91b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:22.428134918 CET | 8.8.8.8 | 192.168.2.13 | 0x91b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:22.436767101 CET | 8.8.8.8 | 192.168.2.13 | 0x91b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:22.445676088 CET | 8.8.8.8 | 192.168.2.13 | 0x91b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:23.373543978 CET | 8.8.8.8 | 192.168.2.13 | 0xfcec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:23.382478952 CET | 8.8.8.8 | 192.168.2.13 | 0xfcec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:23.391683102 CET | 8.8.8.8 | 192.168.2.13 | 0xfcec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:23.400106907 CET | 8.8.8.8 | 192.168.2.13 | 0xfcec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:23.408510923 CET | 8.8.8.8 | 192.168.2.13 | 0xfcec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:24.327286005 CET | 8.8.8.8 | 192.168.2.13 | 0x7249 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:24.335773945 CET | 8.8.8.8 | 192.168.2.13 | 0x7249 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:24.344832897 CET | 8.8.8.8 | 192.168.2.13 | 0x7249 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:24.353682041 CET | 8.8.8.8 | 192.168.2.13 | 0x7249 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:24.363424063 CET | 8.8.8.8 | 192.168.2.13 | 0x7249 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:25.275831938 CET | 8.8.8.8 | 192.168.2.13 | 0x6c80 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:25.284800053 CET | 8.8.8.8 | 192.168.2.13 | 0x6c80 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:25.294100046 CET | 8.8.8.8 | 192.168.2.13 | 0x6c80 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:25.303577900 CET | 8.8.8.8 | 192.168.2.13 | 0x6c80 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:25.313811064 CET | 8.8.8.8 | 192.168.2.13 | 0x6c80 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:26.259354115 CET | 8.8.8.8 | 192.168.2.13 | 0xb22c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:26.267771959 CET | 8.8.8.8 | 192.168.2.13 | 0xb22c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:26.277165890 CET | 8.8.8.8 | 192.168.2.13 | 0xb22c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:26.285867929 CET | 8.8.8.8 | 192.168.2.13 | 0xb22c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:26.294481039 CET | 8.8.8.8 | 192.168.2.13 | 0xb22c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:27.197634935 CET | 8.8.8.8 | 192.168.2.13 | 0xac20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:27.206712008 CET | 8.8.8.8 | 192.168.2.13 | 0xac20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:27.215836048 CET | 8.8.8.8 | 192.168.2.13 | 0xac20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:27.224704981 CET | 8.8.8.8 | 192.168.2.13 | 0xac20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:27.233517885 CET | 8.8.8.8 | 192.168.2.13 | 0xac20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:28.136234045 CET | 8.8.8.8 | 192.168.2.13 | 0x3e65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:28.145468950 CET | 8.8.8.8 | 192.168.2.13 | 0x3e65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:28.153999090 CET | 8.8.8.8 | 192.168.2.13 | 0x3e65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:28.162338972 CET | 8.8.8.8 | 192.168.2.13 | 0x3e65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:28.171009064 CET | 8.8.8.8 | 192.168.2.13 | 0x3e65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:29.083934069 CET | 8.8.8.8 | 192.168.2.13 | 0x3899 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:29.092658043 CET | 8.8.8.8 | 192.168.2.13 | 0x3899 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:29.101964951 CET | 8.8.8.8 | 192.168.2.13 | 0x3899 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:29.110486031 CET | 8.8.8.8 | 192.168.2.13 | 0x3899 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:29.120239973 CET | 8.8.8.8 | 192.168.2.13 | 0x3899 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.021418095 CET | 8.8.8.8 | 192.168.2.13 | 0x600 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.030083895 CET | 8.8.8.8 | 192.168.2.13 | 0x600 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.038820982 CET | 8.8.8.8 | 192.168.2.13 | 0x600 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.047946930 CET | 8.8.8.8 | 192.168.2.13 | 0x600 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.056953907 CET | 8.8.8.8 | 192.168.2.13 | 0x600 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.969794989 CET | 8.8.8.8 | 192.168.2.13 | 0xbf75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.978451967 CET | 8.8.8.8 | 192.168.2.13 | 0xbf75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.986885071 CET | 8.8.8.8 | 192.168.2.13 | 0xbf75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:30.995685101 CET | 8.8.8.8 | 192.168.2.13 | 0xbf75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:31.003859043 CET | 8.8.8.8 | 192.168.2.13 | 0xbf75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:31.916785955 CET | 8.8.8.8 | 192.168.2.13 | 0xc87b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:31.926033974 CET | 8.8.8.8 | 192.168.2.13 | 0xc87b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:31.934726000 CET | 8.8.8.8 | 192.168.2.13 | 0xc87b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:31.943419933 CET | 8.8.8.8 | 192.168.2.13 | 0xc87b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:31.953238010 CET | 8.8.8.8 | 192.168.2.13 | 0xc87b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:32.862673044 CET | 8.8.8.8 | 192.168.2.13 | 0x270e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:32.872132063 CET | 8.8.8.8 | 192.168.2.13 | 0x270e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:32.881091118 CET | 8.8.8.8 | 192.168.2.13 | 0x270e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:32.889408112 CET | 8.8.8.8 | 192.168.2.13 | 0x270e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:32.898015976 CET | 8.8.8.8 | 192.168.2.13 | 0x270e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:33.808804989 CET | 8.8.8.8 | 192.168.2.13 | 0x9c38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:33.817395926 CET | 8.8.8.8 | 192.168.2.13 | 0x9c38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:33.826244116 CET | 8.8.8.8 | 192.168.2.13 | 0x9c38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:33.835792065 CET | 8.8.8.8 | 192.168.2.13 | 0x9c38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:33.844289064 CET | 8.8.8.8 | 192.168.2.13 | 0x9c38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:34.756383896 CET | 8.8.8.8 | 192.168.2.13 | 0xb4ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:34.765431881 CET | 8.8.8.8 | 192.168.2.13 | 0xb4ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:34.774022102 CET | 8.8.8.8 | 192.168.2.13 | 0xb4ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:34.782771111 CET | 8.8.8.8 | 192.168.2.13 | 0xb4ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:34.791248083 CET | 8.8.8.8 | 192.168.2.13 | 0xb4ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:35.707631111 CET | 8.8.8.8 | 192.168.2.13 | 0x9ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:35.716895103 CET | 8.8.8.8 | 192.168.2.13 | 0x9ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:35.726527929 CET | 8.8.8.8 | 192.168.2.13 | 0x9ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:35.735019922 CET | 8.8.8.8 | 192.168.2.13 | 0x9ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:35.743123055 CET | 8.8.8.8 | 192.168.2.13 | 0x9ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:36.665045023 CET | 8.8.8.8 | 192.168.2.13 | 0xc4e5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:36.673443079 CET | 8.8.8.8 | 192.168.2.13 | 0xc4e5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:36.681808949 CET | 8.8.8.8 | 192.168.2.13 | 0xc4e5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:36.690736055 CET | 8.8.8.8 | 192.168.2.13 | 0xc4e5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:36.699542999 CET | 8.8.8.8 | 192.168.2.13 | 0xc4e5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:37.609694004 CET | 8.8.8.8 | 192.168.2.13 | 0xd7bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:37.618314981 CET | 8.8.8.8 | 192.168.2.13 | 0xd7bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:37.626353025 CET | 8.8.8.8 | 192.168.2.13 | 0xd7bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:37.634138107 CET | 8.8.8.8 | 192.168.2.13 | 0xd7bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:37.642689943 CET | 8.8.8.8 | 192.168.2.13 | 0xd7bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:38.561969995 CET | 8.8.8.8 | 192.168.2.13 | 0xc559 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:38.571005106 CET | 8.8.8.8 | 192.168.2.13 | 0xc559 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:38.580189943 CET | 8.8.8.8 | 192.168.2.13 | 0xc559 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:38.588550091 CET | 8.8.8.8 | 192.168.2.13 | 0xc559 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:38.597156048 CET | 8.8.8.8 | 192.168.2.13 | 0xc559 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:39.501782894 CET | 8.8.8.8 | 192.168.2.13 | 0xfb4b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:39.512918949 CET | 8.8.8.8 | 192.168.2.13 | 0xfb4b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:39.522624016 CET | 8.8.8.8 | 192.168.2.13 | 0xfb4b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:39.532274008 CET | 8.8.8.8 | 192.168.2.13 | 0xfb4b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:39.542705059 CET | 8.8.8.8 | 192.168.2.13 | 0xfb4b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:40.451492071 CET | 8.8.8.8 | 192.168.2.13 | 0x32bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:40.461085081 CET | 8.8.8.8 | 192.168.2.13 | 0x32bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:40.470128059 CET | 8.8.8.8 | 192.168.2.13 | 0x32bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:40.479065895 CET | 8.8.8.8 | 192.168.2.13 | 0x32bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:40.488188028 CET | 8.8.8.8 | 192.168.2.13 | 0x32bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:41.393318892 CET | 8.8.8.8 | 192.168.2.13 | 0x3ab9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:41.402236938 CET | 8.8.8.8 | 192.168.2.13 | 0x3ab9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:41.410345078 CET | 8.8.8.8 | 192.168.2.13 | 0x3ab9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:41.418772936 CET | 8.8.8.8 | 192.168.2.13 | 0x3ab9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:41.427716970 CET | 8.8.8.8 | 192.168.2.13 | 0x3ab9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:42.361624956 CET | 8.8.8.8 | 192.168.2.13 | 0xe731 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:42.369898081 CET | 8.8.8.8 | 192.168.2.13 | 0xe731 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:42.378710985 CET | 8.8.8.8 | 192.168.2.13 | 0xe731 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:42.387831926 CET | 8.8.8.8 | 192.168.2.13 | 0xe731 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:42.395950079 CET | 8.8.8.8 | 192.168.2.13 | 0xe731 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:43.306286097 CET | 8.8.8.8 | 192.168.2.13 | 0xee48 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:43.314780951 CET | 8.8.8.8 | 192.168.2.13 | 0xee48 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:43.322921991 CET | 8.8.8.8 | 192.168.2.13 | 0xee48 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:43.331491947 CET | 8.8.8.8 | 192.168.2.13 | 0xee48 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:43.340993881 CET | 8.8.8.8 | 192.168.2.13 | 0xee48 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:44.261889935 CET | 8.8.8.8 | 192.168.2.13 | 0xc5e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:44.272089958 CET | 8.8.8.8 | 192.168.2.13 | 0xc5e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:44.282368898 CET | 8.8.8.8 | 192.168.2.13 | 0xc5e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:44.291691065 CET | 8.8.8.8 | 192.168.2.13 | 0xc5e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:44.300725937 CET | 8.8.8.8 | 192.168.2.13 | 0xc5e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:45.212207079 CET | 8.8.8.8 | 192.168.2.13 | 0x92eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:45.223011017 CET | 8.8.8.8 | 192.168.2.13 | 0x92eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:45.232578039 CET | 8.8.8.8 | 192.168.2.13 | 0x92eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:45.242191076 CET | 8.8.8.8 | 192.168.2.13 | 0x92eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:45.251281023 CET | 8.8.8.8 | 192.168.2.13 | 0x92eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:46.191541910 CET | 8.8.8.8 | 192.168.2.13 | 0xfad5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:46.200340986 CET | 8.8.8.8 | 192.168.2.13 | 0xfad5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:46.208551884 CET | 8.8.8.8 | 192.168.2.13 | 0xfad5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:46.216720104 CET | 8.8.8.8 | 192.168.2.13 | 0xfad5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:46.225080967 CET | 8.8.8.8 | 192.168.2.13 | 0xfad5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:47.136301041 CET | 8.8.8.8 | 192.168.2.13 | 0x6f66 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:47.145117044 CET | 8.8.8.8 | 192.168.2.13 | 0x6f66 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:47.154793024 CET | 8.8.8.8 | 192.168.2.13 | 0x6f66 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:47.163288116 CET | 8.8.8.8 | 192.168.2.13 | 0x6f66 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:47.171637058 CET | 8.8.8.8 | 192.168.2.13 | 0x6f66 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:48.093365908 CET | 8.8.8.8 | 192.168.2.13 | 0xc9a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:48.101882935 CET | 8.8.8.8 | 192.168.2.13 | 0xc9a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:48.110855103 CET | 8.8.8.8 | 192.168.2.13 | 0xc9a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:48.119488001 CET | 8.8.8.8 | 192.168.2.13 | 0xc9a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:48.128319025 CET | 8.8.8.8 | 192.168.2.13 | 0xc9a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:49.050746918 CET | 8.8.8.8 | 192.168.2.13 | 0x77d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:49.060235023 CET | 8.8.8.8 | 192.168.2.13 | 0x77d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:49.070782900 CET | 8.8.8.8 | 192.168.2.13 | 0x77d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:49.079549074 CET | 8.8.8.8 | 192.168.2.13 | 0x77d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:49.088813066 CET | 8.8.8.8 | 192.168.2.13 | 0x77d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:49.991753101 CET | 8.8.8.8 | 192.168.2.13 | 0xba9f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.000610113 CET | 8.8.8.8 | 192.168.2.13 | 0xba9f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.010500908 CET | 8.8.8.8 | 192.168.2.13 | 0xba9f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.020266056 CET | 8.8.8.8 | 192.168.2.13 | 0xba9f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.029628038 CET | 8.8.8.8 | 192.168.2.13 | 0xba9f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.956147909 CET | 8.8.8.8 | 192.168.2.13 | 0xb977 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.965135098 CET | 8.8.8.8 | 192.168.2.13 | 0xb977 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.975187063 CET | 8.8.8.8 | 192.168.2.13 | 0xb977 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.984353065 CET | 8.8.8.8 | 192.168.2.13 | 0xb977 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:50.994096994 CET | 8.8.8.8 | 192.168.2.13 | 0xb977 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:51.905498028 CET | 8.8.8.8 | 192.168.2.13 | 0xa921 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:51.915252924 CET | 8.8.8.8 | 192.168.2.13 | 0xa921 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:51.923907042 CET | 8.8.8.8 | 192.168.2.13 | 0xa921 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:51.932660103 CET | 8.8.8.8 | 192.168.2.13 | 0xa921 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:51.943640947 CET | 8.8.8.8 | 192.168.2.13 | 0xa921 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:52.876287937 CET | 8.8.8.8 | 192.168.2.13 | 0x64cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:52.885112047 CET | 8.8.8.8 | 192.168.2.13 | 0x64cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:52.895776987 CET | 8.8.8.8 | 192.168.2.13 | 0x64cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:52.904174089 CET | 8.8.8.8 | 192.168.2.13 | 0x64cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:52.913496971 CET | 8.8.8.8 | 192.168.2.13 | 0x64cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:53.836970091 CET | 8.8.8.8 | 192.168.2.13 | 0x15d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:53.848200083 CET | 8.8.8.8 | 192.168.2.13 | 0x15d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:53.857259989 CET | 8.8.8.8 | 192.168.2.13 | 0x15d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:53.865906000 CET | 8.8.8.8 | 192.168.2.13 | 0x15d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:53.876848936 CET | 8.8.8.8 | 192.168.2.13 | 0x15d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:54.802846909 CET | 8.8.8.8 | 192.168.2.13 | 0xdeaf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:54.812194109 CET | 8.8.8.8 | 192.168.2.13 | 0xdeaf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:54.822746992 CET | 8.8.8.8 | 192.168.2.13 | 0xdeaf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:54.832231045 CET | 8.8.8.8 | 192.168.2.13 | 0xdeaf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:54.841263056 CET | 8.8.8.8 | 192.168.2.13 | 0xdeaf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:55.774970055 CET | 8.8.8.8 | 192.168.2.13 | 0x53b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:55.783293009 CET | 8.8.8.8 | 192.168.2.13 | 0x53b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:55.792469025 CET | 8.8.8.8 | 192.168.2.13 | 0x53b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:55.801115990 CET | 8.8.8.8 | 192.168.2.13 | 0x53b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:55.809256077 CET | 8.8.8.8 | 192.168.2.13 | 0x53b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:56.726077080 CET | 8.8.8.8 | 192.168.2.13 | 0x844f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:56.734653950 CET | 8.8.8.8 | 192.168.2.13 | 0x844f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:56.743541002 CET | 8.8.8.8 | 192.168.2.13 | 0x844f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:56.752294064 CET | 8.8.8.8 | 192.168.2.13 | 0x844f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:56.761173964 CET | 8.8.8.8 | 192.168.2.13 | 0x844f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:57.679790974 CET | 8.8.8.8 | 192.168.2.13 | 0x12df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:57.689026117 CET | 8.8.8.8 | 192.168.2.13 | 0x12df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:57.697707891 CET | 8.8.8.8 | 192.168.2.13 | 0x12df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:57.706414938 CET | 8.8.8.8 | 192.168.2.13 | 0x12df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:57.715379000 CET | 8.8.8.8 | 192.168.2.13 | 0x12df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:58.654992104 CET | 8.8.8.8 | 192.168.2.13 | 0x12b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:58.664637089 CET | 8.8.8.8 | 192.168.2.13 | 0x12b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:58.673455000 CET | 8.8.8.8 | 192.168.2.13 | 0x12b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:58.681957006 CET | 8.8.8.8 | 192.168.2.13 | 0x12b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:58.690901041 CET | 8.8.8.8 | 192.168.2.13 | 0x12b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:59.639230967 CET | 8.8.8.8 | 192.168.2.13 | 0x45e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:59.647890091 CET | 8.8.8.8 | 192.168.2.13 | 0x45e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:59.656166077 CET | 8.8.8.8 | 192.168.2.13 | 0x45e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:59.664928913 CET | 8.8.8.8 | 192.168.2.13 | 0x45e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:53:59.674001932 CET | 8.8.8.8 | 192.168.2.13 | 0x45e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:00.601305008 CET | 8.8.8.8 | 192.168.2.13 | 0xe8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:00.610814095 CET | 8.8.8.8 | 192.168.2.13 | 0xe8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:00.620363951 CET | 8.8.8.8 | 192.168.2.13 | 0xe8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:00.629318953 CET | 8.8.8.8 | 192.168.2.13 | 0xe8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:00.637936115 CET | 8.8.8.8 | 192.168.2.13 | 0xe8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:01.603970051 CET | 8.8.8.8 | 192.168.2.13 | 0xbf75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:01.613061905 CET | 8.8.8.8 | 192.168.2.13 | 0xbf75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:01.621553898 CET | 8.8.8.8 | 192.168.2.13 | 0xbf75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:01.630215883 CET | 8.8.8.8 | 192.168.2.13 | 0xbf75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:01.639447927 CET | 8.8.8.8 | 192.168.2.13 | 0xbf75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:02.594894886 CET | 8.8.8.8 | 192.168.2.13 | 0x902a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:02.603492022 CET | 8.8.8.8 | 192.168.2.13 | 0x902a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:02.612324953 CET | 8.8.8.8 | 192.168.2.13 | 0x902a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:02.621049881 CET | 8.8.8.8 | 192.168.2.13 | 0x902a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:02.629601002 CET | 8.8.8.8 | 192.168.2.13 | 0x902a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:03.566705942 CET | 8.8.8.8 | 192.168.2.13 | 0x2eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:03.575918913 CET | 8.8.8.8 | 192.168.2.13 | 0x2eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:03.585469961 CET | 8.8.8.8 | 192.168.2.13 | 0x2eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:03.595704079 CET | 8.8.8.8 | 192.168.2.13 | 0x2eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:03.605514050 CET | 8.8.8.8 | 192.168.2.13 | 0x2eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:04.512006998 CET | 8.8.8.8 | 192.168.2.13 | 0x4ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:04.520744085 CET | 8.8.8.8 | 192.168.2.13 | 0x4ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:04.529680967 CET | 8.8.8.8 | 192.168.2.13 | 0x4ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:04.538687944 CET | 8.8.8.8 | 192.168.2.13 | 0x4ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:04.547353983 CET | 8.8.8.8 | 192.168.2.13 | 0x4ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:05.458271027 CET | 8.8.8.8 | 192.168.2.13 | 0xcd12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:05.468482971 CET | 8.8.8.8 | 192.168.2.13 | 0xcd12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:05.477469921 CET | 8.8.8.8 | 192.168.2.13 | 0xcd12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:05.487953901 CET | 8.8.8.8 | 192.168.2.13 | 0xcd12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:05.496460915 CET | 8.8.8.8 | 192.168.2.13 | 0xcd12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:06.401078939 CET | 8.8.8.8 | 192.168.2.13 | 0x61e9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:06.409758091 CET | 8.8.8.8 | 192.168.2.13 | 0x61e9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:06.418380976 CET | 8.8.8.8 | 192.168.2.13 | 0x61e9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:06.427809954 CET | 8.8.8.8 | 192.168.2.13 | 0x61e9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:06.436876059 CET | 8.8.8.8 | 192.168.2.13 | 0x61e9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:07.383286953 CET | 8.8.8.8 | 192.168.2.13 | 0x66d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:07.392087936 CET | 8.8.8.8 | 192.168.2.13 | 0x66d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:07.400456905 CET | 8.8.8.8 | 192.168.2.13 | 0x66d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:07.408924103 CET | 8.8.8.8 | 192.168.2.13 | 0x66d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:07.417382002 CET | 8.8.8.8 | 192.168.2.13 | 0x66d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:08.316762924 CET | 8.8.8.8 | 192.168.2.13 | 0x6525 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:08.326287031 CET | 8.8.8.8 | 192.168.2.13 | 0x6525 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:08.334705114 CET | 8.8.8.8 | 192.168.2.13 | 0x6525 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:08.343076944 CET | 8.8.8.8 | 192.168.2.13 | 0x6525 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:08.351855993 CET | 8.8.8.8 | 192.168.2.13 | 0x6525 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:09.264362097 CET | 8.8.8.8 | 192.168.2.13 | 0xc50b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:09.274324894 CET | 8.8.8.8 | 192.168.2.13 | 0xc50b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:09.283730030 CET | 8.8.8.8 | 192.168.2.13 | 0xc50b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:09.292074919 CET | 8.8.8.8 | 192.168.2.13 | 0xc50b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:09.301805973 CET | 8.8.8.8 | 192.168.2.13 | 0xc50b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:10.237955093 CET | 8.8.8.8 | 192.168.2.13 | 0x2a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:10.246805906 CET | 8.8.8.8 | 192.168.2.13 | 0x2a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:10.254765034 CET | 8.8.8.8 | 192.168.2.13 | 0x2a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:10.263025045 CET | 8.8.8.8 | 192.168.2.13 | 0x2a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:10.272090912 CET | 8.8.8.8 | 192.168.2.13 | 0x2a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:11.192121983 CET | 8.8.8.8 | 192.168.2.13 | 0xbd14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:11.201098919 CET | 8.8.8.8 | 192.168.2.13 | 0xbd14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:11.209604025 CET | 8.8.8.8 | 192.168.2.13 | 0xbd14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:11.218669891 CET | 8.8.8.8 | 192.168.2.13 | 0xbd14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:11.227068901 CET | 8.8.8.8 | 192.168.2.13 | 0xbd14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:12.148025036 CET | 8.8.8.8 | 192.168.2.13 | 0xc995 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:12.157656908 CET | 8.8.8.8 | 192.168.2.13 | 0xc995 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:12.167248964 CET | 8.8.8.8 | 192.168.2.13 | 0xc995 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:12.175523043 CET | 8.8.8.8 | 192.168.2.13 | 0xc995 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:12.184092045 CET | 8.8.8.8 | 192.168.2.13 | 0xc995 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:13.104409933 CET | 8.8.8.8 | 192.168.2.13 | 0x81ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:13.113435984 CET | 8.8.8.8 | 192.168.2.13 | 0x81ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:13.122323036 CET | 8.8.8.8 | 192.168.2.13 | 0x81ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:13.131619930 CET | 8.8.8.8 | 192.168.2.13 | 0x81ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:13.141223907 CET | 8.8.8.8 | 192.168.2.13 | 0x81ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:14.062513113 CET | 8.8.8.8 | 192.168.2.13 | 0xa458 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:14.071052074 CET | 8.8.8.8 | 192.168.2.13 | 0xa458 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:14.079391003 CET | 8.8.8.8 | 192.168.2.13 | 0xa458 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:14.092154980 CET | 8.8.8.8 | 192.168.2.13 | 0xa458 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:14.100975037 CET | 8.8.8.8 | 192.168.2.13 | 0xa458 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.021785021 CET | 8.8.8.8 | 192.168.2.13 | 0x1d91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.030711889 CET | 8.8.8.8 | 192.168.2.13 | 0x1d91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.040510893 CET | 8.8.8.8 | 192.168.2.13 | 0x1d91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.050331116 CET | 8.8.8.8 | 192.168.2.13 | 0x1d91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.062679052 CET | 8.8.8.8 | 192.168.2.13 | 0x1d91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.967371941 CET | 8.8.8.8 | 192.168.2.13 | 0x4199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.977221012 CET | 8.8.8.8 | 192.168.2.13 | 0x4199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.985901117 CET | 8.8.8.8 | 192.168.2.13 | 0x4199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:15.994987965 CET | 8.8.8.8 | 192.168.2.13 | 0x4199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:16.003978014 CET | 8.8.8.8 | 192.168.2.13 | 0x4199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:16.920005083 CET | 8.8.8.8 | 192.168.2.13 | 0xb6ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:16.928982019 CET | 8.8.8.8 | 192.168.2.13 | 0xb6ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:16.937669039 CET | 8.8.8.8 | 192.168.2.13 | 0xb6ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:16.946958065 CET | 8.8.8.8 | 192.168.2.13 | 0xb6ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:16.956023932 CET | 8.8.8.8 | 192.168.2.13 | 0xb6ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:17.879353046 CET | 8.8.8.8 | 192.168.2.13 | 0x879d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:17.888382912 CET | 8.8.8.8 | 192.168.2.13 | 0x879d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:17.897115946 CET | 8.8.8.8 | 192.168.2.13 | 0x879d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:17.905889988 CET | 8.8.8.8 | 192.168.2.13 | 0x879d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:17.915028095 CET | 8.8.8.8 | 192.168.2.13 | 0x879d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:18.949806929 CET | 8.8.8.8 | 192.168.2.13 | 0xfabd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:18.959081888 CET | 8.8.8.8 | 192.168.2.13 | 0xfabd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:18.968027115 CET | 8.8.8.8 | 192.168.2.13 | 0xfabd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:18.978701115 CET | 8.8.8.8 | 192.168.2.13 | 0xfabd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:18.988094091 CET | 8.8.8.8 | 192.168.2.13 | 0xfabd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:19.897783041 CET | 8.8.8.8 | 192.168.2.13 | 0x2a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:19.906153917 CET | 8.8.8.8 | 192.168.2.13 | 0x2a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:19.914161921 CET | 8.8.8.8 | 192.168.2.13 | 0x2a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:19.922657013 CET | 8.8.8.8 | 192.168.2.13 | 0x2a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:19.931576967 CET | 8.8.8.8 | 192.168.2.13 | 0x2a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:21.143435001 CET | 8.8.8.8 | 192.168.2.13 | 0x10b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:21.151487112 CET | 8.8.8.8 | 192.168.2.13 | 0x10b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:21.159250021 CET | 8.8.8.8 | 192.168.2.13 | 0x10b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:21.167480946 CET | 8.8.8.8 | 192.168.2.13 | 0x10b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:21.175793886 CET | 8.8.8.8 | 192.168.2.13 | 0x10b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:22.093956947 CET | 8.8.8.8 | 192.168.2.13 | 0x6ceb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:22.102638960 CET | 8.8.8.8 | 192.168.2.13 | 0x6ceb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:22.111576080 CET | 8.8.8.8 | 192.168.2.13 | 0x6ceb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:22.120281935 CET | 8.8.8.8 | 192.168.2.13 | 0x6ceb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:22.129122972 CET | 8.8.8.8 | 192.168.2.13 | 0x6ceb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:23.037184000 CET | 8.8.8.8 | 192.168.2.13 | 0x3cb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:23.045556068 CET | 8.8.8.8 | 192.168.2.13 | 0x3cb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:23.054440975 CET | 8.8.8.8 | 192.168.2.13 | 0x3cb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:23.063040972 CET | 8.8.8.8 | 192.168.2.13 | 0x3cb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:23.071305037 CET | 8.8.8.8 | 192.168.2.13 | 0x3cb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:23.990556002 CET | 8.8.8.8 | 192.168.2.13 | 0x37f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.001082897 CET | 8.8.8.8 | 192.168.2.13 | 0x37f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.009970903 CET | 8.8.8.8 | 192.168.2.13 | 0x37f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.018426895 CET | 8.8.8.8 | 192.168.2.13 | 0x37f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.026959896 CET | 8.8.8.8 | 192.168.2.13 | 0x37f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.936135054 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.944875956 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.954629898 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.963474989 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:24.972234964 CET | 8.8.8.8 | 192.168.2.13 | 0xc3a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:25.914855957 CET | 8.8.8.8 | 192.168.2.13 | 0xbe40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:25.924554110 CET | 8.8.8.8 | 192.168.2.13 | 0xbe40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:25.933482885 CET | 8.8.8.8 | 192.168.2.13 | 0xbe40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:25.943474054 CET | 8.8.8.8 | 192.168.2.13 | 0xbe40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:25.952577114 CET | 8.8.8.8 | 192.168.2.13 | 0xbe40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:26.876759052 CET | 8.8.8.8 | 192.168.2.13 | 0xce46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:26.885088921 CET | 8.8.8.8 | 192.168.2.13 | 0xce46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:26.893959999 CET | 8.8.8.8 | 192.168.2.13 | 0xce46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:26.902472019 CET | 8.8.8.8 | 192.168.2.13 | 0xce46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:26.911258936 CET | 8.8.8.8 | 192.168.2.13 | 0xce46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:27.818867922 CET | 8.8.8.8 | 192.168.2.13 | 0x5086 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:27.828721046 CET | 8.8.8.8 | 192.168.2.13 | 0x5086 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:27.837749004 CET | 8.8.8.8 | 192.168.2.13 | 0x5086 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:27.846760035 CET | 8.8.8.8 | 192.168.2.13 | 0x5086 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:27.856905937 CET | 8.8.8.8 | 192.168.2.13 | 0x5086 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:28.773752928 CET | 8.8.8.8 | 192.168.2.13 | 0x23e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:28.782731056 CET | 8.8.8.8 | 192.168.2.13 | 0x23e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:28.791778088 CET | 8.8.8.8 | 192.168.2.13 | 0x23e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:28.800599098 CET | 8.8.8.8 | 192.168.2.13 | 0x23e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:28.809520960 CET | 8.8.8.8 | 192.168.2.13 | 0x23e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:29.711693048 CET | 8.8.8.8 | 192.168.2.13 | 0xcb51 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:29.720840931 CET | 8.8.8.8 | 192.168.2.13 | 0xcb51 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:29.729209900 CET | 8.8.8.8 | 192.168.2.13 | 0xcb51 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:29.737849951 CET | 8.8.8.8 | 192.168.2.13 | 0xcb51 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:29.746263027 CET | 8.8.8.8 | 192.168.2.13 | 0xcb51 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:30.660238981 CET | 8.8.8.8 | 192.168.2.13 | 0xe549 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:30.669270039 CET | 8.8.8.8 | 192.168.2.13 | 0xe549 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:30.678267002 CET | 8.8.8.8 | 192.168.2.13 | 0xe549 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:30.687655926 CET | 8.8.8.8 | 192.168.2.13 | 0xe549 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:30.696413040 CET | 8.8.8.8 | 192.168.2.13 | 0xe549 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:31.628608942 CET | 8.8.8.8 | 192.168.2.13 | 0xc490 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:31.641017914 CET | 8.8.8.8 | 192.168.2.13 | 0xc490 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:31.649292946 CET | 8.8.8.8 | 192.168.2.13 | 0xc490 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:31.659063101 CET | 8.8.8.8 | 192.168.2.13 | 0xc490 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:31.667793036 CET | 8.8.8.8 | 192.168.2.13 | 0xc490 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:32.608777046 CET | 8.8.8.8 | 192.168.2.13 | 0x98b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:32.617233992 CET | 8.8.8.8 | 192.168.2.13 | 0x98b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:32.625937939 CET | 8.8.8.8 | 192.168.2.13 | 0x98b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:32.634233952 CET | 8.8.8.8 | 192.168.2.13 | 0x98b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:32.642678022 CET | 8.8.8.8 | 192.168.2.13 | 0x98b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:33.552601099 CET | 8.8.8.8 | 192.168.2.13 | 0x3d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:33.562011957 CET | 8.8.8.8 | 192.168.2.13 | 0x3d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:33.571635008 CET | 8.8.8.8 | 192.168.2.13 | 0x3d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:33.580461979 CET | 8.8.8.8 | 192.168.2.13 | 0x3d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:33.588880062 CET | 8.8.8.8 | 192.168.2.13 | 0x3d6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:34.563177109 CET | 8.8.8.8 | 192.168.2.13 | 0x9db0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:34.572407007 CET | 8.8.8.8 | 192.168.2.13 | 0x9db0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:34.580895901 CET | 8.8.8.8 | 192.168.2.13 | 0x9db0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:34.591489077 CET | 8.8.8.8 | 192.168.2.13 | 0x9db0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:34.599962950 CET | 8.8.8.8 | 192.168.2.13 | 0x9db0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:35.804106951 CET | 8.8.8.8 | 192.168.2.13 | 0x3757 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:35.813047886 CET | 8.8.8.8 | 192.168.2.13 | 0x3757 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:35.822088003 CET | 8.8.8.8 | 192.168.2.13 | 0x3757 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:35.830776930 CET | 8.8.8.8 | 192.168.2.13 | 0x3757 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:35.839461088 CET | 8.8.8.8 | 192.168.2.13 | 0x3757 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:36.754755020 CET | 8.8.8.8 | 192.168.2.13 | 0xa9a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:36.763511896 CET | 8.8.8.8 | 192.168.2.13 | 0xa9a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:36.772053003 CET | 8.8.8.8 | 192.168.2.13 | 0xa9a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:36.781130075 CET | 8.8.8.8 | 192.168.2.13 | 0xa9a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:36.790371895 CET | 8.8.8.8 | 192.168.2.13 | 0xa9a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:37.739377975 CET | 8.8.8.8 | 192.168.2.13 | 0x2b61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:37.747930050 CET | 8.8.8.8 | 192.168.2.13 | 0x2b61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:37.757194042 CET | 8.8.8.8 | 192.168.2.13 | 0x2b61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:37.765897036 CET | 8.8.8.8 | 192.168.2.13 | 0x2b61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:37.775146008 CET | 8.8.8.8 | 192.168.2.13 | 0x2b61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:38.684778929 CET | 8.8.8.8 | 192.168.2.13 | 0x4a4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:38.693902969 CET | 8.8.8.8 | 192.168.2.13 | 0x4a4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:38.702604055 CET | 8.8.8.8 | 192.168.2.13 | 0x4a4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:38.712744951 CET | 8.8.8.8 | 192.168.2.13 | 0x4a4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:38.721637011 CET | 8.8.8.8 | 192.168.2.13 | 0x4a4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:39.815519094 CET | 8.8.8.8 | 192.168.2.13 | 0xa46f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:39.824572086 CET | 8.8.8.8 | 192.168.2.13 | 0xa46f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:39.834059000 CET | 8.8.8.8 | 192.168.2.13 | 0xa46f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:39.843540907 CET | 8.8.8.8 | 192.168.2.13 | 0xa46f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:39.853835106 CET | 8.8.8.8 | 192.168.2.13 | 0xa46f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:40.771155119 CET | 8.8.8.8 | 192.168.2.13 | 0x46d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:40.781052113 CET | 8.8.8.8 | 192.168.2.13 | 0x46d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:40.790410995 CET | 8.8.8.8 | 192.168.2.13 | 0x46d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:40.801347017 CET | 8.8.8.8 | 192.168.2.13 | 0x46d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:40.812093973 CET | 8.8.8.8 | 192.168.2.13 | 0x46d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:41.790919065 CET | 8.8.8.8 | 192.168.2.13 | 0xd901 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:41.800431967 CET | 8.8.8.8 | 192.168.2.13 | 0xd901 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:41.810080051 CET | 8.8.8.8 | 192.168.2.13 | 0xd901 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:41.818955898 CET | 8.8.8.8 | 192.168.2.13 | 0xd901 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:41.827717066 CET | 8.8.8.8 | 192.168.2.13 | 0xd901 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:42.738758087 CET | 8.8.8.8 | 192.168.2.13 | 0x9a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:42.748462915 CET | 8.8.8.8 | 192.168.2.13 | 0x9a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:42.757499933 CET | 8.8.8.8 | 192.168.2.13 | 0x9a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:42.766043901 CET | 8.8.8.8 | 192.168.2.13 | 0x9a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:42.775409937 CET | 8.8.8.8 | 192.168.2.13 | 0x9a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:43.681505919 CET | 8.8.8.8 | 192.168.2.13 | 0x70e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:43.689997911 CET | 8.8.8.8 | 192.168.2.13 | 0x70e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:43.699363947 CET | 8.8.8.8 | 192.168.2.13 | 0x70e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:43.710449934 CET | 8.8.8.8 | 192.168.2.13 | 0x70e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:43.720700026 CET | 8.8.8.8 | 192.168.2.13 | 0x70e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:44.654638052 CET | 8.8.8.8 | 192.168.2.13 | 0x663c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:44.663770914 CET | 8.8.8.8 | 192.168.2.13 | 0x663c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:44.672938108 CET | 8.8.8.8 | 192.168.2.13 | 0x663c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:44.681544065 CET | 8.8.8.8 | 192.168.2.13 | 0x663c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:44.691814899 CET | 8.8.8.8 | 192.168.2.13 | 0x663c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:45.611505032 CET | 8.8.8.8 | 192.168.2.13 | 0x8d0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:45.620049953 CET | 8.8.8.8 | 192.168.2.13 | 0x8d0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:45.628813982 CET | 8.8.8.8 | 192.168.2.13 | 0x8d0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:45.637279034 CET | 8.8.8.8 | 192.168.2.13 | 0x8d0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:45.645855904 CET | 8.8.8.8 | 192.168.2.13 | 0x8d0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:46.556345940 CET | 8.8.8.8 | 192.168.2.13 | 0x5aae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:46.565787077 CET | 8.8.8.8 | 192.168.2.13 | 0x5aae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:46.574583054 CET | 8.8.8.8 | 192.168.2.13 | 0x5aae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:46.584033012 CET | 8.8.8.8 | 192.168.2.13 | 0x5aae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:46.593274117 CET | 8.8.8.8 | 192.168.2.13 | 0x5aae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:47.495634079 CET | 8.8.8.8 | 192.168.2.13 | 0xda5d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:47.504014015 CET | 8.8.8.8 | 192.168.2.13 | 0xda5d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:47.512891054 CET | 8.8.8.8 | 192.168.2.13 | 0xda5d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:47.521146059 CET | 8.8.8.8 | 192.168.2.13 | 0xda5d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:47.530631065 CET | 8.8.8.8 | 192.168.2.13 | 0xda5d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:48.440100908 CET | 8.8.8.8 | 192.168.2.13 | 0x1b42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:48.448764086 CET | 8.8.8.8 | 192.168.2.13 | 0x1b42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:48.457513094 CET | 8.8.8.8 | 192.168.2.13 | 0x1b42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:48.466049910 CET | 8.8.8.8 | 192.168.2.13 | 0x1b42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:48.475177050 CET | 8.8.8.8 | 192.168.2.13 | 0x1b42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:49.387849092 CET | 8.8.8.8 | 192.168.2.13 | 0x403f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:49.396234035 CET | 8.8.8.8 | 192.168.2.13 | 0x403f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:49.404583931 CET | 8.8.8.8 | 192.168.2.13 | 0x403f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:49.412998915 CET | 8.8.8.8 | 192.168.2.13 | 0x403f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:49.422719955 CET | 8.8.8.8 | 192.168.2.13 | 0x403f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:50.343545914 CET | 8.8.8.8 | 192.168.2.13 | 0xa40c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:50.354229927 CET | 8.8.8.8 | 192.168.2.13 | 0xa40c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:50.363130093 CET | 8.8.8.8 | 192.168.2.13 | 0xa40c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:50.371617079 CET | 8.8.8.8 | 192.168.2.13 | 0xa40c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:50.379725933 CET | 8.8.8.8 | 192.168.2.13 | 0xa40c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:51.289585114 CET | 8.8.8.8 | 192.168.2.13 | 0x6d6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:51.298599005 CET | 8.8.8.8 | 192.168.2.13 | 0x6d6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:51.307235956 CET | 8.8.8.8 | 192.168.2.13 | 0x6d6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:51.316468954 CET | 8.8.8.8 | 192.168.2.13 | 0x6d6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:51.326123953 CET | 8.8.8.8 | 192.168.2.13 | 0x6d6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:52.257035971 CET | 8.8.8.8 | 192.168.2.13 | 0x6fcb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:52.265558004 CET | 8.8.8.8 | 192.168.2.13 | 0x6fcb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:52.274658918 CET | 8.8.8.8 | 192.168.2.13 | 0x6fcb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:52.284212112 CET | 8.8.8.8 | 192.168.2.13 | 0x6fcb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:52.293123007 CET | 8.8.8.8 | 192.168.2.13 | 0x6fcb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:53.205110073 CET | 8.8.8.8 | 192.168.2.13 | 0xea5e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:53.213726044 CET | 8.8.8.8 | 192.168.2.13 | 0xea5e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:53.222238064 CET | 8.8.8.8 | 192.168.2.13 | 0xea5e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:53.231302023 CET | 8.8.8.8 | 192.168.2.13 | 0xea5e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:53.239604950 CET | 8.8.8.8 | 192.168.2.13 | 0xea5e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:54.189297915 CET | 8.8.8.8 | 192.168.2.13 | 0xde0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:54.197837114 CET | 8.8.8.8 | 192.168.2.13 | 0xde0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:54.206340075 CET | 8.8.8.8 | 192.168.2.13 | 0xde0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:54.215651035 CET | 8.8.8.8 | 192.168.2.13 | 0xde0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:54:54.224287987 CET | 8.8.8.8 | 192.168.2.13 | 0xde0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 20:52:48 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/m68k.elf |
Arguments: | /tmp/m68k.elf |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 20:52:48 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 20:52:48 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 20:52:48 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 20:52:48 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |