Edit tour
Linux
Analysis Report
Aqua.spc.elf
Overview
General Information
Sample name: | Aqua.spc.elf |
Analysis ID: | 1580704 |
MD5: | f91671915759c03c6d463ae4fed0d641 |
SHA1: | 5e2f8bcf9ad60fa9f47291de71f932beafd1dd14 |
SHA256: | 15200693c0d43035e4fe84998b15c2d37953074f98cb0bcc3ca21f0d394ce1a1 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1580704 |
Start date and time: | 2024-12-25 17:42:12 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 41s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Aqua.spc.elf |
Detection: | MAL |
Classification: | mal60.evad.linELF@0/1@882/0 |
Command: | /tmp/Aqua.spc.elf |
PID: | 6253 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
29% | Virustotal | Browse | ||
24% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | EXP/ELF.Mirai.W |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
45.148.10.84 | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
91.189.91.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
Process: | /tmp/Aqua.spc.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 28 |
Entropy (8bit): | 4.208966082694623 |
Encrypted: | false |
SSDEEP: | 3:TgxLs+HJN:TgNs4JN |
MD5: | 62B7CAF5BEB58D821B2706D8ADDA82C0 |
SHA1: | 7563A9E572D3B1754BBD006A58362DFF0278C412 |
SHA-256: | F06BFCFD2E6234CAB10936381D274CECA7EC0DD41DBD87C127265D12352647BB |
SHA-512: | AAF706A6837A9AFF39F302109043DCFE12774180A71C78B0B3E3A077BA1A9D931CA172F4AA7C8A6F5B70F898B38F6C9FB97440A9A05E9E2527BE4553B2AF96B9 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.133902485946304 |
TrID: |
|
File name: | Aqua.spc.elf |
File size: | 56'348 bytes |
MD5: | f91671915759c03c6d463ae4fed0d641 |
SHA1: | 5e2f8bcf9ad60fa9f47291de71f932beafd1dd14 |
SHA256: | 15200693c0d43035e4fe84998b15c2d37953074f98cb0bcc3ca21f0d394ce1a1 |
SHA512: | 2ea10db9be87eb828ea9aed49d351dc718d4dbfeb124eee962136258e205c056e0cd9131e0b9211b5185a61815ff3bcd777c02bc22d32d72814bb0b8c13c4b15 |
SSDEEP: | 768:etotq9VGaCyW5aTCsN4GUtHF8JUUfDO+75VcgAGbze1tKzI1a:etESVzCyW5rsmLtHaJrP75VclRtK3 |
TLSH: | FA435C21BA361E17C4D1A8BA22F30765B2F2479E25E88A1B3D710E4EFF70A4075536F5 |
File Content Preview: | .ELF...........................4...d.....4. ...(.......................`...`...............d...d...d......%.........dt.Q................................@..(....@.0.................#.....b ..`.....!....."...@.....".........`......$"..."...@...........`.... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 55908 |
Section Header Size: | 40 |
Number of Section Headers: | 11 |
Header String Table Index: | 10 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x10094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x100b0 | 0xb0 | 0xc348 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x1c3f8 | 0xc3f8 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1c410 | 0xc410 | 0x1250 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.ctors | PROGBITS | 0x2d664 | 0xd664 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x2d66c | 0xd66c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.got | PROGBITS | 0x2d678 | 0xd678 | 0x4 | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x2d680 | 0xd680 | 0x3a0 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.bss | NOBITS | 0x2da20 | 0xda20 | 0x21d0 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.shstrtab | STRTAB | 0x0 | 0xda20 | 0x43 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x10000 | 0x10000 | 0xd660 | 0xd660 | 6.1742 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0xd664 | 0x2d664 | 0x2d664 | 0x3bc | 0x258c | 3.2140 | 0x6 | RW | 0x10000 | .ctors .dtors .got .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 25, 2024 17:43:06.525816917 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 25, 2024 17:43:11.901005030 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 25, 2024 17:43:12.668946028 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 25, 2024 17:43:27.514838934 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 25, 2024 17:43:37.753499031 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 25, 2024 17:43:43.896609068 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 25, 2024 17:44:08.469234943 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 25, 2024 17:44:28.946360111 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 25, 2024 17:43:05.264895916 CET | 43351 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:05.406922102 CET | 53 | 43351 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:05.407948017 CET | 52621 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:05.542363882 CET | 53 | 52621 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:05.543526888 CET | 55527 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:05.677511930 CET | 53 | 55527 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:05.678693056 CET | 50281 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:05.813513041 CET | 53 | 50281 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:05.814779997 CET | 45345 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:05.949624062 CET | 53 | 45345 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:05.951208115 CET | 32798 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:06.093262911 CET | 53 | 32798 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:06.094798088 CET | 50324 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:06.228717089 CET | 53 | 50324 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:06.230231047 CET | 35556 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:06.364739895 CET | 53 | 35556 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:06.366307020 CET | 36585 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:06.507905960 CET | 53 | 36585 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:06.509334087 CET | 59486 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:06.653856039 CET | 53 | 59486 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:06.657196999 CET | 47356 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:06.790932894 CET | 53 | 47356 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:06.792485952 CET | 58704 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:06.929358959 CET | 53 | 58704 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:06.930705070 CET | 60232 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:07.065491915 CET | 53 | 60232 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:07.066621065 CET | 51374 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:07.201092958 CET | 53 | 51374 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:07.202462912 CET | 43374 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:07.336774111 CET | 53 | 43374 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:07.337883949 CET | 50260 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:07.472045898 CET | 53 | 50260 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:07.473304033 CET | 49138 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:07.612387896 CET | 53 | 49138 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:07.613540888 CET | 50375 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:07.747864962 CET | 53 | 50375 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:07.748943090 CET | 55257 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:07.884618044 CET | 53 | 55257 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:07.885787964 CET | 34860 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:08.025228977 CET | 53 | 34860 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:08.027196884 CET | 58364 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:08.169569969 CET | 53 | 58364 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:08.170664072 CET | 42499 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:08.304655075 CET | 53 | 42499 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:08.305968046 CET | 37447 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:08.439969063 CET | 53 | 37447 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:08.441145897 CET | 36844 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:08.580982924 CET | 53 | 36844 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:08.582076073 CET | 40158 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:08.715890884 CET | 53 | 40158 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:08.717027903 CET | 54184 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:08.853636980 CET | 53 | 54184 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:08.854820967 CET | 36030 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:08.996349096 CET | 53 | 36030 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:08.997472048 CET | 37089 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:09.131331921 CET | 53 | 37089 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:09.132635117 CET | 60632 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:09.266871929 CET | 53 | 60632 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:09.268199921 CET | 53524 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:09.402570963 CET | 53 | 53524 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:09.404561996 CET | 38388 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:09.538562059 CET | 53 | 38388 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:09.539658070 CET | 39781 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:09.678586006 CET | 53 | 39781 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:09.679965019 CET | 59832 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:09.819833994 CET | 53 | 59832 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:09.820997000 CET | 56144 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:09.954952002 CET | 53 | 56144 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:09.956065893 CET | 56464 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:10.091044903 CET | 53 | 56464 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:10.092226982 CET | 38380 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:10.226108074 CET | 53 | 38380 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:10.227160931 CET | 47026 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:10.369756937 CET | 53 | 47026 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:10.370902061 CET | 44620 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:10.507997036 CET | 53 | 44620 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:10.509175062 CET | 60535 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:10.644490957 CET | 53 | 60535 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:10.645389080 CET | 40143 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:10.779486895 CET | 53 | 40143 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:10.781188011 CET | 51872 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:10.915107965 CET | 53 | 51872 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:10.916359901 CET | 57554 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:11.050314903 CET | 53 | 57554 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:11.051342964 CET | 38158 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:11.185530901 CET | 53 | 38158 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:11.186681986 CET | 42949 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:11.320727110 CET | 53 | 42949 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:11.321763039 CET | 50499 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:11.457254887 CET | 53 | 50499 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:11.458369970 CET | 35767 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:11.594595909 CET | 53 | 35767 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:11.595710993 CET | 48370 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:11.729588985 CET | 53 | 48370 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:11.730675936 CET | 40328 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:11.864768028 CET | 53 | 40328 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:11.865946054 CET | 33311 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:12.000690937 CET | 53 | 33311 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:12.001782894 CET | 57822 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:12.141407967 CET | 53 | 57822 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:12.143107891 CET | 33539 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:12.287060976 CET | 53 | 33539 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:12.288187981 CET | 45638 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:12.426723003 CET | 53 | 45638 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:12.427817106 CET | 32945 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:12.803564072 CET | 53 | 32945 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:12.804666042 CET | 56238 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:12.939265013 CET | 53 | 56238 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:12.940256119 CET | 33616 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:13.075191021 CET | 53 | 33616 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:13.076176882 CET | 44105 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:13.210022926 CET | 53 | 44105 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:13.211499929 CET | 35098 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:13.353833914 CET | 53 | 35098 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:13.355135918 CET | 39893 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:13.489546061 CET | 53 | 39893 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:13.490623951 CET | 50073 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:13.625165939 CET | 53 | 50073 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:13.626147985 CET | 44267 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:13.760338068 CET | 53 | 44267 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:13.763077974 CET | 50171 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:13.902916908 CET | 53 | 50171 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:13.904139996 CET | 58448 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:14.037974119 CET | 53 | 58448 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:14.039408922 CET | 36076 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:14.173284054 CET | 53 | 36076 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:14.174588919 CET | 59765 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:14.308723927 CET | 53 | 59765 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:14.310200930 CET | 59792 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:14.444305897 CET | 53 | 59792 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:14.445784092 CET | 50587 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:14.579982042 CET | 53 | 50587 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:14.581660986 CET | 42019 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:14.716301918 CET | 53 | 42019 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:14.717868090 CET | 58528 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:14.852093935 CET | 53 | 58528 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:14.853395939 CET | 46877 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:14.987924099 CET | 53 | 46877 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:14.989420891 CET | 38755 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:15.129266024 CET | 53 | 38755 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:15.131932974 CET | 38624 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:15.271097898 CET | 53 | 38624 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:15.272810936 CET | 47895 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:15.546555042 CET | 53 | 47895 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:15.548567057 CET | 56887 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:15.682662010 CET | 53 | 56887 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:15.684267998 CET | 51977 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:15.818999052 CET | 53 | 51977 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:15.821141958 CET | 59332 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:15.955632925 CET | 53 | 59332 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:15.957542896 CET | 60495 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:16.092879057 CET | 53 | 60495 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:16.094156981 CET | 50300 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:16.228267908 CET | 53 | 50300 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:16.229696989 CET | 58062 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:16.364018917 CET | 53 | 58062 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:16.365847111 CET | 33351 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:16.505125046 CET | 53 | 33351 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:16.507110119 CET | 48438 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:16.641067982 CET | 53 | 48438 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:16.644020081 CET | 43225 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:16.778420925 CET | 53 | 43225 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:16.780245066 CET | 46355 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:16.915370941 CET | 53 | 46355 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:16.917005062 CET | 41388 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:17.059143066 CET | 53 | 41388 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:17.060873032 CET | 33070 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:17.195725918 CET | 53 | 33070 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:17.197340012 CET | 43932 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:17.332134962 CET | 53 | 43932 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:17.333784103 CET | 57265 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:17.472965002 CET | 53 | 57265 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:17.474266052 CET | 45540 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:17.608818054 CET | 53 | 45540 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:17.610634089 CET | 48485 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:17.744463921 CET | 53 | 48485 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:17.747896910 CET | 33388 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:17.890027046 CET | 53 | 33388 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:17.891621113 CET | 48655 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:18.025537014 CET | 53 | 48655 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:18.028208971 CET | 52387 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:18.162271023 CET | 53 | 52387 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:18.164318085 CET | 60322 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:18.298863888 CET | 53 | 60322 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:18.300170898 CET | 55026 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:18.433947086 CET | 53 | 55026 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:18.435460091 CET | 36804 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:18.575006008 CET | 53 | 36804 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:18.576689005 CET | 47108 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:18.711257935 CET | 53 | 47108 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:18.713068962 CET | 57506 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:18.852319956 CET | 53 | 57506 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:18.853971004 CET | 51258 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:18.987783909 CET | 53 | 51258 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:18.989366055 CET | 49583 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:19.129139900 CET | 53 | 49583 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:19.131083012 CET | 36040 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:19.265952110 CET | 53 | 36040 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:19.267827034 CET | 52905 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:19.401848078 CET | 53 | 52905 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:19.404654026 CET | 33830 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:19.539190054 CET | 53 | 33830 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:19.540544987 CET | 33838 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:19.675201893 CET | 53 | 33838 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:19.677078009 CET | 54987 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:19.819092035 CET | 53 | 54987 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:19.820523024 CET | 49361 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:19.954313993 CET | 53 | 49361 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:19.956216097 CET | 60531 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:20.090126991 CET | 53 | 60531 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:20.091464996 CET | 59396 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:20.225387096 CET | 53 | 59396 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:20.227093935 CET | 59816 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:20.369340897 CET | 53 | 59816 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:20.370836020 CET | 51065 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:20.505587101 CET | 53 | 51065 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:20.506941080 CET | 39304 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:20.646294117 CET | 53 | 39304 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:20.648056984 CET | 60098 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:20.787425995 CET | 53 | 60098 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:20.790255070 CET | 46816 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:20.931802034 CET | 53 | 46816 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:20.933362961 CET | 53690 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:21.067487955 CET | 53 | 53690 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:21.069139957 CET | 42604 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:21.204407930 CET | 53 | 42604 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:21.206224918 CET | 40319 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:21.340256929 CET | 53 | 40319 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:21.341681004 CET | 49613 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:21.477056026 CET | 53 | 49613 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:21.478676081 CET | 40788 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:21.613614082 CET | 53 | 40788 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:21.615237951 CET | 33266 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:21.749167919 CET | 53 | 33266 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:21.750910044 CET | 35139 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:21.885088921 CET | 53 | 35139 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:21.886394024 CET | 53860 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:22.025374889 CET | 53 | 53860 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:22.026825905 CET | 47739 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:22.161000967 CET | 53 | 47739 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:22.163506985 CET | 43207 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:22.297822952 CET | 53 | 43207 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:22.299324036 CET | 55767 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:22.433439016 CET | 53 | 55767 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:22.434881926 CET | 41183 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:22.568802118 CET | 53 | 41183 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:22.570194960 CET | 45527 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:22.704139948 CET | 53 | 45527 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:22.705293894 CET | 52353 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:22.839077950 CET | 53 | 52353 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:22.840338945 CET | 51660 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:22.975570917 CET | 53 | 51660 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:22.976835966 CET | 60336 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:23.115695953 CET | 53 | 60336 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:23.117173910 CET | 53888 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:23.256284952 CET | 53 | 53888 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:23.257827997 CET | 49818 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:23.396929979 CET | 53 | 49818 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:23.398247004 CET | 40137 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:23.532259941 CET | 53 | 40137 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:23.534702063 CET | 33404 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:23.676306963 CET | 53 | 33404 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:23.677670002 CET | 35773 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:23.811953068 CET | 53 | 35773 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:23.813550949 CET | 46156 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:23.947279930 CET | 53 | 46156 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:23.948931932 CET | 35323 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:24.082873106 CET | 53 | 35323 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:24.084333897 CET | 59954 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:24.218813896 CET | 53 | 59954 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:24.220202923 CET | 60642 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:24.355021000 CET | 53 | 60642 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:24.356369019 CET | 51541 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:24.490721941 CET | 53 | 51541 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:24.492254972 CET | 50753 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:24.626862049 CET | 53 | 50753 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:24.628232002 CET | 51787 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:24.762355089 CET | 53 | 51787 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:24.764022112 CET | 49666 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:24.899034023 CET | 53 | 49666 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:24.901220083 CET | 58107 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:25.035691977 CET | 53 | 58107 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:25.037134886 CET | 40871 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:25.171056032 CET | 53 | 40871 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:25.172503948 CET | 59269 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:25.306500912 CET | 53 | 59269 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:25.308175087 CET | 41300 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:25.447118044 CET | 53 | 41300 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:25.448550940 CET | 50709 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:25.583009005 CET | 53 | 50709 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:25.584557056 CET | 43363 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:25.718408108 CET | 53 | 43363 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:25.719926119 CET | 41805 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:25.859081030 CET | 53 | 41805 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:25.860534906 CET | 48154 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:25.995096922 CET | 53 | 48154 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:25.996093988 CET | 40167 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:26.137955904 CET | 53 | 40167 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:26.139925957 CET | 32949 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:26.273703098 CET | 53 | 32949 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:26.276680946 CET | 40681 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:26.410728931 CET | 53 | 40681 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:26.412482023 CET | 37499 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:26.551718950 CET | 53 | 37499 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:26.553302050 CET | 43539 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:26.687061071 CET | 53 | 43539 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:26.688150883 CET | 43920 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:26.830092907 CET | 53 | 43920 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:26.831804037 CET | 54940 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:27.100869894 CET | 53 | 54940 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:27.102149010 CET | 55057 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:27.244039059 CET | 53 | 55057 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:27.245368004 CET | 54114 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:27.379713058 CET | 53 | 54114 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:27.381010056 CET | 46130 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:27.515122890 CET | 53 | 46130 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:27.516478062 CET | 41601 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:27.650969982 CET | 53 | 41601 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:27.652056932 CET | 55482 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:27.785940886 CET | 53 | 55482 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:27.788436890 CET | 39047 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:27.922328949 CET | 53 | 39047 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:27.923753977 CET | 41569 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:28.058059931 CET | 53 | 41569 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:28.059442043 CET | 43613 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:28.198515892 CET | 53 | 43613 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:28.199707031 CET | 39026 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:28.333707094 CET | 53 | 39026 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:28.335120916 CET | 36886 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:28.469439030 CET | 53 | 36886 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:28.470820904 CET | 39295 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:28.605366945 CET | 53 | 39295 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:28.606498957 CET | 56721 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:28.740359068 CET | 53 | 56721 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:28.741868019 CET | 51637 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:28.875546932 CET | 53 | 51637 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:28.877274990 CET | 46425 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:29.011218071 CET | 53 | 46425 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:29.012756109 CET | 34794 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:29.146764994 CET | 53 | 34794 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:29.152748108 CET | 59185 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:29.287204981 CET | 53 | 59185 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:29.288522005 CET | 49066 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:29.430975914 CET | 53 | 49066 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:29.432461977 CET | 47430 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:29.566188097 CET | 53 | 47430 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:29.567759037 CET | 35916 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:29.701803923 CET | 53 | 35916 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:29.703123093 CET | 47907 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:29.845825911 CET | 53 | 47907 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:29.847173929 CET | 55710 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:29.981241941 CET | 53 | 55710 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:29.983572006 CET | 36418 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:30.125902891 CET | 53 | 36418 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:30.127392054 CET | 33963 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:30.261576891 CET | 53 | 33963 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:30.263173103 CET | 34419 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:30.397533894 CET | 53 | 34419 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:30.398950100 CET | 42788 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:30.538110018 CET | 53 | 42788 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:30.541064978 CET | 54078 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:30.675275087 CET | 53 | 54078 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:30.676769972 CET | 56497 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:30.810709953 CET | 53 | 56497 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:30.812239885 CET | 41930 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:30.946001053 CET | 53 | 41930 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:30.947618961 CET | 52200 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:31.081866026 CET | 53 | 52200 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:31.083084106 CET | 48206 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:31.216856956 CET | 53 | 48206 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:31.218367100 CET | 49195 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:31.354078054 CET | 53 | 49195 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:31.355015993 CET | 46500 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:31.494221926 CET | 53 | 46500 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:31.495158911 CET | 56011 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:31.633758068 CET | 53 | 56011 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:31.635246992 CET | 57317 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:31.771878004 CET | 53 | 57317 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:31.773678064 CET | 33860 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:31.907776117 CET | 53 | 33860 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:31.910598993 CET | 60307 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:32.048084021 CET | 53 | 60307 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:32.049521923 CET | 57952 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:32.185579062 CET | 53 | 57952 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:32.187217951 CET | 35718 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:32.322401047 CET | 53 | 35718 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:32.323981047 CET | 46126 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:32.466025114 CET | 53 | 46126 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:32.467700958 CET | 60091 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:32.609713078 CET | 53 | 60091 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:32.611196995 CET | 55924 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:32.745773077 CET | 53 | 55924 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:32.747150898 CET | 56449 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:32.881234884 CET | 53 | 56449 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:32.882940054 CET | 33409 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:33.017280102 CET | 53 | 33409 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:33.019309044 CET | 40706 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:33.153060913 CET | 53 | 40706 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:33.154772043 CET | 42616 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:33.288928032 CET | 53 | 42616 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:33.292001963 CET | 56459 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:33.427541971 CET | 53 | 56459 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:33.429227114 CET | 42097 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:33.563618898 CET | 53 | 42097 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:33.564968109 CET | 53274 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:33.698923111 CET | 53 | 53274 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:33.700095892 CET | 33245 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:33.834592104 CET | 53 | 33245 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:33.836505890 CET | 46569 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:33.970607042 CET | 53 | 46569 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:33.971841097 CET | 57341 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:34.105989933 CET | 53 | 57341 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:34.107287884 CET | 51604 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:34.241219997 CET | 53 | 51604 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:34.242449045 CET | 34786 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:34.382191896 CET | 53 | 34786 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:34.383482933 CET | 46095 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:34.518143892 CET | 53 | 46095 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:34.519284964 CET | 59810 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:34.661720991 CET | 53 | 59810 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:34.663944960 CET | 58337 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:34.798031092 CET | 53 | 58337 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:34.799649000 CET | 42576 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:34.937906027 CET | 53 | 42576 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:34.939466000 CET | 56846 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:35.078474998 CET | 53 | 56846 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:35.079785109 CET | 53483 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:35.215188980 CET | 53 | 53483 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:35.216516018 CET | 35542 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:35.353487968 CET | 53 | 35542 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:35.354933977 CET | 44716 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:35.494574070 CET | 53 | 44716 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:35.495942116 CET | 37066 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:35.659563065 CET | 53 | 37066 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:35.660981894 CET | 43355 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:35.798703909 CET | 53 | 43355 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:35.799611092 CET | 47954 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:35.939356089 CET | 53 | 47954 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:35.940722942 CET | 59169 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:36.074471951 CET | 53 | 59169 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:36.076339960 CET | 38700 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:36.213994980 CET | 53 | 38700 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:36.214947939 CET | 40064 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:36.349060059 CET | 53 | 40064 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:36.349994898 CET | 45784 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:36.495820045 CET | 53 | 45784 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:36.496767998 CET | 58874 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:36.631247997 CET | 53 | 58874 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:36.632189035 CET | 46266 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:36.766964912 CET | 53 | 46266 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:36.767981052 CET | 46198 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:36.903601885 CET | 53 | 46198 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:36.904963017 CET | 48698 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:37.068378925 CET | 53 | 48698 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:37.069858074 CET | 43634 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:37.204252005 CET | 53 | 43634 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:37.205581903 CET | 45207 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:37.341042995 CET | 53 | 45207 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:37.342541933 CET | 47357 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:37.484554052 CET | 53 | 47357 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:37.487149000 CET | 51977 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:37.628865957 CET | 53 | 51977 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:37.630204916 CET | 38981 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:37.764861107 CET | 53 | 38981 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:37.766305923 CET | 52617 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:37.900767088 CET | 53 | 52617 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:37.901956081 CET | 53579 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:38.035970926 CET | 53 | 53579 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:38.037481070 CET | 43952 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:38.172703981 CET | 53 | 43952 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:38.174292088 CET | 34881 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:38.308825016 CET | 53 | 34881 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:38.310539007 CET | 33565 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:38.444617033 CET | 53 | 33565 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:38.446357012 CET | 34096 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:38.585685015 CET | 53 | 34096 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:38.587172031 CET | 33348 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:38.721673012 CET | 53 | 33348 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:38.723007917 CET | 47537 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:38.857014894 CET | 53 | 47537 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:38.859669924 CET | 44436 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:38.995062113 CET | 53 | 44436 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:38.996395111 CET | 34379 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:39.132482052 CET | 53 | 34379 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:39.134049892 CET | 52226 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:39.270833969 CET | 53 | 52226 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:39.272247076 CET | 36896 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:39.406456947 CET | 53 | 36896 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:39.408166885 CET | 46801 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:39.542650938 CET | 53 | 46801 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:39.543862104 CET | 41293 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:39.677695990 CET | 53 | 41293 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:39.678845882 CET | 46973 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:39.814295053 CET | 53 | 46973 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:39.815268040 CET | 55133 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:39.949373960 CET | 53 | 55133 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:39.950325966 CET | 57726 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:40.086489916 CET | 53 | 57726 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:40.087462902 CET | 45185 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:40.221798897 CET | 53 | 45185 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:40.223601103 CET | 33508 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:40.358232021 CET | 53 | 33508 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:40.359366894 CET | 32855 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:40.493031025 CET | 53 | 32855 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:40.494251966 CET | 42836 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:40.629179001 CET | 53 | 42836 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:40.630532980 CET | 55008 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:40.764619112 CET | 53 | 55008 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:40.766447067 CET | 46512 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:40.908138990 CET | 53 | 46512 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:40.909984112 CET | 47573 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:41.043883085 CET | 53 | 47573 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:41.045625925 CET | 45864 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:41.179583073 CET | 53 | 45864 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:41.181133032 CET | 57686 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:41.317567110 CET | 53 | 57686 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:41.319251060 CET | 43427 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:41.454405069 CET | 53 | 43427 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:41.455812931 CET | 58279 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:41.599225044 CET | 53 | 58279 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:41.601933956 CET | 59155 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:41.735853910 CET | 53 | 59155 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:41.737384081 CET | 56845 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:41.878731966 CET | 53 | 56845 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:41.880112886 CET | 51858 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:42.021967888 CET | 53 | 51858 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:42.023576975 CET | 39139 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:42.157660961 CET | 53 | 39139 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:42.159327030 CET | 55385 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:42.294044018 CET | 53 | 55385 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:42.295157909 CET | 38965 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:42.429233074 CET | 53 | 38965 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:42.430272102 CET | 60708 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:42.564121008 CET | 53 | 60708 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:42.565063000 CET | 47400 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:42.707108974 CET | 53 | 47400 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:42.707892895 CET | 55780 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:42.847178936 CET | 53 | 55780 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:42.848093987 CET | 35738 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:42.981975079 CET | 53 | 35738 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:42.983606100 CET | 51093 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:43.122900963 CET | 53 | 51093 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:43.123769045 CET | 39291 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:43.263693094 CET | 53 | 39291 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:43.264575005 CET | 38764 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:43.403970003 CET | 53 | 38764 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:43.404917002 CET | 49056 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:43.547192097 CET | 53 | 49056 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:43.548038960 CET | 57168 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:43.682090998 CET | 53 | 57168 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:43.683406115 CET | 52402 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:43.817594051 CET | 53 | 52402 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:43.818945885 CET | 37905 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:43.953372002 CET | 53 | 37905 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:43.954807997 CET | 52492 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:44.090229988 CET | 53 | 52492 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:44.091248035 CET | 35242 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:44.233995914 CET | 53 | 35242 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:44.235327005 CET | 56614 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:44.369986057 CET | 53 | 56614 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:44.371634960 CET | 36077 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:44.505769968 CET | 53 | 36077 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:44.507328987 CET | 52478 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:44.642152071 CET | 53 | 52478 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:44.643739939 CET | 41980 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:44.785347939 CET | 53 | 41980 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:44.786674023 CET | 42237 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:44.920713902 CET | 53 | 42237 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:44.922069073 CET | 35393 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:45.056513071 CET | 53 | 35393 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:45.057986975 CET | 42498 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:45.192116976 CET | 53 | 42498 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:45.193728924 CET | 35029 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:45.327789068 CET | 53 | 35029 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:45.329323053 CET | 42198 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:45.468652964 CET | 53 | 42198 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:45.470287085 CET | 54037 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:45.604576111 CET | 53 | 54037 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:45.606072903 CET | 57009 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:45.745490074 CET | 53 | 57009 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:45.748549938 CET | 36467 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:45.883002996 CET | 53 | 36467 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:45.884190083 CET | 36720 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:46.018668890 CET | 53 | 36720 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:46.020349979 CET | 44652 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:46.162746906 CET | 53 | 44652 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:46.164383888 CET | 50450 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:46.299209118 CET | 53 | 50450 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:46.300890923 CET | 38750 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:46.435528994 CET | 53 | 38750 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:46.437257051 CET | 57440 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:46.586200953 CET | 53 | 57440 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:46.587892056 CET | 44586 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:46.729737997 CET | 53 | 44586 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:46.731244087 CET | 57461 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:46.866493940 CET | 53 | 57461 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:46.868132114 CET | 33902 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:47.002669096 CET | 53 | 33902 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:47.004204988 CET | 39529 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:47.138278008 CET | 53 | 39529 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:47.141303062 CET | 40574 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:47.275604963 CET | 53 | 40574 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:47.276968956 CET | 33155 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:47.416380882 CET | 53 | 33155 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:47.417812109 CET | 44580 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:47.559533119 CET | 53 | 44580 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:47.560991049 CET | 38355 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:47.695262909 CET | 53 | 38355 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:47.696679115 CET | 54416 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:47.838768005 CET | 53 | 54416 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:47.840121984 CET | 40554 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:47.981874943 CET | 53 | 40554 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:47.982882977 CET | 37804 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:48.117069960 CET | 53 | 37804 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:48.118344069 CET | 41934 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:48.260217905 CET | 53 | 41934 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:48.261253119 CET | 51621 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:48.403044939 CET | 53 | 51621 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:48.404134989 CET | 43165 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:48.543921947 CET | 53 | 43165 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:48.545984030 CET | 52044 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:48.680058956 CET | 53 | 52044 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:48.681549072 CET | 41040 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:48.815871954 CET | 53 | 41040 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:48.816720963 CET | 59557 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:48.950787067 CET | 53 | 59557 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:48.951854944 CET | 39941 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:49.086050987 CET | 53 | 39941 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:49.087621927 CET | 56101 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:49.227802992 CET | 53 | 56101 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:49.229352951 CET | 48282 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:49.363394976 CET | 53 | 48282 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:49.364629030 CET | 60081 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:49.498569965 CET | 53 | 60081 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:49.500031948 CET | 34579 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:49.639164925 CET | 53 | 34579 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:49.640485048 CET | 44794 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:49.775930882 CET | 53 | 44794 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:49.777729988 CET | 49471 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:49.911827087 CET | 53 | 49471 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:49.914233923 CET | 47699 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:50.049062967 CET | 53 | 47699 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:50.050457954 CET | 43497 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:50.184689045 CET | 53 | 43497 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:50.186238050 CET | 42776 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:50.319956064 CET | 53 | 42776 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:50.321163893 CET | 48153 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:50.455085993 CET | 53 | 48153 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:50.456126928 CET | 45183 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:50.590817928 CET | 53 | 45183 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:50.591793060 CET | 50993 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:50.726572990 CET | 53 | 50993 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:50.727648020 CET | 48428 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:50.868205070 CET | 53 | 48428 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:50.869285107 CET | 43138 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:51.010023117 CET | 53 | 43138 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:51.010938883 CET | 34104 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:51.155718088 CET | 53 | 34104 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:51.156817913 CET | 45443 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:51.663964987 CET | 53 | 45443 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:51.667063951 CET | 33907 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:51.801469088 CET | 53 | 33907 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:51.803054094 CET | 47932 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:51.937889099 CET | 53 | 47932 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:51.939250946 CET | 39302 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:52.073538065 CET | 53 | 39302 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:52.074924946 CET | 60283 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:52.209893942 CET | 53 | 60283 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:52.211055994 CET | 35347 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:52.346390009 CET | 53 | 35347 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:52.347486019 CET | 44016 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:52.482686996 CET | 53 | 44016 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:52.483836889 CET | 39166 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:52.617757082 CET | 53 | 39166 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:52.618791103 CET | 42815 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:52.753019094 CET | 53 | 42815 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:52.754179955 CET | 58323 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:52.887949944 CET | 53 | 58323 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:52.889410019 CET | 42038 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:53.023989916 CET | 53 | 42038 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:53.026556015 CET | 34145 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:53.160655022 CET | 53 | 34145 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:53.162033081 CET | 32917 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:53.296220064 CET | 53 | 32917 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:53.297962904 CET | 45508 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:53.432884932 CET | 53 | 45508 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:53.434603930 CET | 44365 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:53.569192886 CET | 53 | 44365 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:53.571126938 CET | 56808 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:53.719715118 CET | 53 | 56808 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:53.721503019 CET | 35783 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:53.859711885 CET | 53 | 35783 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:53.861272097 CET | 57668 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:54.001467943 CET | 53 | 57668 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:54.002880096 CET | 60729 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:54.138768911 CET | 53 | 60729 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:54.140413046 CET | 41626 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:54.274790049 CET | 53 | 41626 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:54.276659966 CET | 44531 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:54.411174059 CET | 53 | 44531 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:54.413877010 CET | 37289 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:54.549339056 CET | 53 | 37289 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:54.551254988 CET | 52566 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:54.686011076 CET | 53 | 52566 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:54.687583923 CET | 54572 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:54.822515965 CET | 53 | 54572 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:54.824383020 CET | 34826 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:54.959151983 CET | 53 | 34826 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:54.961208105 CET | 42967 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:55.095328093 CET | 53 | 42967 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:55.097292900 CET | 33507 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:55.231255054 CET | 53 | 33507 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:55.232737064 CET | 56451 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:55.366678953 CET | 53 | 56451 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:55.368294954 CET | 36375 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:55.502288103 CET | 53 | 36375 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:55.503549099 CET | 54189 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:55.638186932 CET | 53 | 54189 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:55.639548063 CET | 50707 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:55.782428026 CET | 53 | 50707 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:55.784549952 CET | 54884 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:55.919532061 CET | 53 | 54884 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:55.920758009 CET | 33976 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:56.064338923 CET | 53 | 33976 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:56.065840960 CET | 47268 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:56.205071926 CET | 53 | 47268 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:56.206589937 CET | 48072 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:56.341451883 CET | 53 | 48072 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:56.342945099 CET | 59572 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:56.478368998 CET | 53 | 59572 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:56.479590893 CET | 50498 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:56.613504887 CET | 53 | 50498 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:56.615190029 CET | 42224 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:56.749533892 CET | 53 | 42224 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:56.751274109 CET | 55317 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:56.885610104 CET | 53 | 55317 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:56.887221098 CET | 49847 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:57.021001101 CET | 53 | 49847 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:57.022679090 CET | 35146 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:57.165210009 CET | 53 | 35146 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:57.168071985 CET | 39077 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:57.302210093 CET | 53 | 39077 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:57.304161072 CET | 37578 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:57.438137054 CET | 53 | 37578 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:57.439471006 CET | 37444 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:57.575114012 CET | 53 | 37444 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:57.576894999 CET | 55415 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:57.711040020 CET | 53 | 55415 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:57.712914944 CET | 52952 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:57.848124981 CET | 53 | 52952 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:57.849680901 CET | 37017 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:58.251286983 CET | 53 | 37017 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:58.252939939 CET | 52754 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:58.393167019 CET | 53 | 52754 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:58.394361019 CET | 37683 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:58.536343098 CET | 53 | 37683 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:58.537739992 CET | 58232 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:58.671999931 CET | 53 | 58232 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:58.673719883 CET | 47624 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:58.808372021 CET | 53 | 47624 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:58.810945988 CET | 47814 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:58.950212002 CET | 53 | 47814 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:58.951874018 CET | 59076 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:59.087053061 CET | 53 | 59076 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:59.088670015 CET | 35398 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:59.228408098 CET | 53 | 35398 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:59.230211973 CET | 49070 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:59.364370108 CET | 53 | 49070 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:59.366795063 CET | 58297 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:59.502234936 CET | 53 | 58297 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:59.504025936 CET | 37342 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:59.637900114 CET | 53 | 37342 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:59.639247894 CET | 47643 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:59.773206949 CET | 53 | 47643 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:59.774596930 CET | 47994 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:43:59.909086943 CET | 53 | 47994 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:43:59.910052061 CET | 36371 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:00.051817894 CET | 53 | 36371 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:00.052927971 CET | 53057 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:00.187063932 CET | 53 | 53057 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:00.188652992 CET | 39146 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:00.323570013 CET | 53 | 39146 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:00.324765921 CET | 52828 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:00.464368105 CET | 53 | 52828 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:00.465960026 CET | 54835 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:00.601490021 CET | 53 | 54835 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:00.602716923 CET | 38732 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:00.737215996 CET | 53 | 38732 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:00.738401890 CET | 49908 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:00.872776985 CET | 53 | 49908 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:00.874314070 CET | 40316 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:01.008759975 CET | 53 | 40316 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:01.010164022 CET | 39740 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:01.146240950 CET | 53 | 39740 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:01.147320986 CET | 51795 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:01.281585932 CET | 53 | 51795 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:01.283117056 CET | 33438 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:01.417316914 CET | 53 | 33438 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:01.418711901 CET | 34698 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:01.552706957 CET | 53 | 34698 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:01.555355072 CET | 38424 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:01.689548969 CET | 53 | 38424 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:01.691056967 CET | 36688 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:01.825622082 CET | 53 | 36688 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:01.826922894 CET | 49161 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:01.966470957 CET | 53 | 49161 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:01.968223095 CET | 41174 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:02.102334976 CET | 53 | 41174 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:02.104032993 CET | 45471 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:02.246048927 CET | 53 | 45471 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:02.247564077 CET | 54766 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:02.382404089 CET | 53 | 54766 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:02.384310961 CET | 33008 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:02.518404961 CET | 53 | 33008 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:02.520294905 CET | 37696 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:02.654463053 CET | 53 | 37696 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:02.655746937 CET | 52486 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:02.790396929 CET | 53 | 52486 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:02.792237043 CET | 45544 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:02.926812887 CET | 53 | 45544 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:02.929567099 CET | 33690 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:03.063817024 CET | 53 | 33690 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:03.065128088 CET | 49260 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:03.204793930 CET | 53 | 49260 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:03.206576109 CET | 41371 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:03.356580973 CET | 53 | 41371 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:03.358019114 CET | 34225 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:03.626724958 CET | 53 | 34225 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:03.628021955 CET | 44164 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:03.769829035 CET | 53 | 44164 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:03.771838903 CET | 50712 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:03.905953884 CET | 53 | 50712 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:03.907592058 CET | 52256 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:04.048924923 CET | 53 | 52256 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:04.050143957 CET | 55038 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:04.216428995 CET | 53 | 55038 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:04.217997074 CET | 34469 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:04.352848053 CET | 53 | 34469 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:04.354371071 CET | 49914 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:04.496268034 CET | 53 | 49914 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:04.498028040 CET | 60700 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:04.632276058 CET | 53 | 60700 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:04.633606911 CET | 35645 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:04.772991896 CET | 53 | 35645 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:04.774755001 CET | 59785 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:04.908541918 CET | 53 | 59785 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:04.910468102 CET | 56803 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:05.050431013 CET | 53 | 56803 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:05.051872969 CET | 59623 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:05.185707092 CET | 53 | 59623 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:05.187088966 CET | 57941 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:05.321374893 CET | 53 | 57941 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:05.323036909 CET | 34680 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:05.462518930 CET | 53 | 34680 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:05.463831902 CET | 33405 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:05.597650051 CET | 53 | 33405 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:05.598640919 CET | 40148 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:05.733270884 CET | 53 | 40148 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:05.734435081 CET | 45233 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:05.873760939 CET | 53 | 45233 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:05.876257896 CET | 49679 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:06.012195110 CET | 53 | 49679 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:06.013528109 CET | 43479 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:06.153995991 CET | 53 | 43479 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:06.155441046 CET | 46392 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:06.294078112 CET | 53 | 46392 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:06.295217991 CET | 49325 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:06.430531979 CET | 53 | 49325 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:06.431596994 CET | 59424 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:06.575181007 CET | 53 | 59424 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:06.576160908 CET | 56103 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:06.718100071 CET | 53 | 56103 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:06.719178915 CET | 52412 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:06.853117943 CET | 53 | 52412 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:06.854525089 CET | 35281 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:07.003886938 CET | 53 | 35281 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:07.005347013 CET | 59901 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:07.139277935 CET | 53 | 59901 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:07.140851021 CET | 47319 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:07.274816990 CET | 53 | 47319 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:07.277331114 CET | 45292 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:07.411211967 CET | 53 | 45292 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:07.413024902 CET | 39959 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:07.547580004 CET | 53 | 39959 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:07.549668074 CET | 36060 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:07.683607101 CET | 53 | 36060 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:07.685507059 CET | 35023 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:07.825514078 CET | 53 | 35023 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:07.827537060 CET | 56813 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:07.967221022 CET | 53 | 56813 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:07.969367981 CET | 54526 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:08.104007959 CET | 53 | 54526 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:08.105736017 CET | 50623 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:08.239777088 CET | 53 | 50623 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:08.241446972 CET | 54754 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:08.376590014 CET | 53 | 54754 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:08.377754927 CET | 32925 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:08.512729883 CET | 53 | 32925 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:08.514451981 CET | 59968 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:08.649213076 CET | 53 | 59968 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:08.652026892 CET | 36520 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:08.785906076 CET | 53 | 36520 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:08.787736893 CET | 47860 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:08.922141075 CET | 53 | 47860 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:08.923768044 CET | 43681 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:09.059921026 CET | 53 | 43681 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:09.061300039 CET | 57047 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:09.205046892 CET | 53 | 57047 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:09.206507921 CET | 59155 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:09.341902018 CET | 53 | 59155 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:09.343682051 CET | 57845 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:09.489613056 CET | 53 | 57845 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:09.491211891 CET | 54893 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:09.625133991 CET | 53 | 54893 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:09.626575947 CET | 60448 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:09.764031887 CET | 53 | 60448 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:09.765541077 CET | 53153 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:09.899478912 CET | 53 | 53153 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:09.900952101 CET | 35212 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:10.042562008 CET | 53 | 35212 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:10.044904947 CET | 54494 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:10.181827068 CET | 53 | 54494 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:10.183199883 CET | 38915 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:10.322222948 CET | 53 | 38915 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:10.323633909 CET | 60254 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:10.463330984 CET | 53 | 60254 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:10.464265108 CET | 56938 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:10.598942995 CET | 53 | 56938 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:10.600039005 CET | 42720 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:10.737539053 CET | 53 | 42720 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:10.739027977 CET | 58671 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:10.873629093 CET | 53 | 58671 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:10.875628948 CET | 40996 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:11.010767937 CET | 53 | 40996 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:11.012768984 CET | 52490 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:11.147336960 CET | 53 | 52490 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:11.149291039 CET | 41120 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:11.283266068 CET | 53 | 41120 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:11.284866095 CET | 43772 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:11.424289942 CET | 53 | 43772 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:11.426383972 CET | 35970 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:11.568111897 CET | 53 | 35970 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:11.569690943 CET | 49058 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:11.703717947 CET | 53 | 49058 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:11.705269098 CET | 37055 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:11.847100019 CET | 53 | 37055 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:11.848633051 CET | 57156 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:11.987967014 CET | 53 | 57156 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:11.989381075 CET | 49677 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:12.123750925 CET | 53 | 49677 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:12.125190020 CET | 38467 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:12.260266066 CET | 53 | 38467 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:12.261658907 CET | 60996 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:12.400933981 CET | 53 | 60996 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:12.402228117 CET | 40051 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:12.536288023 CET | 53 | 40051 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:12.537616014 CET | 39279 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:12.676846027 CET | 53 | 39279 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:12.677701950 CET | 32903 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:12.812098026 CET | 53 | 32903 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:12.814538956 CET | 57911 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:12.950074911 CET | 53 | 57911 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:12.951402903 CET | 48834 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:13.090740919 CET | 53 | 48834 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:13.092025042 CET | 41124 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:13.226342916 CET | 53 | 41124 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:13.227818012 CET | 36459 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:13.362113953 CET | 53 | 36459 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:13.363600969 CET | 55321 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:13.497281075 CET | 53 | 55321 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:13.498790026 CET | 58981 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:13.638433933 CET | 53 | 58981 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:13.640033007 CET | 49909 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:13.774132013 CET | 53 | 49909 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:13.776154041 CET | 50440 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:13.910114050 CET | 53 | 50440 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:13.911814928 CET | 50723 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:14.045711040 CET | 53 | 50723 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:14.047645092 CET | 44332 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:14.181417942 CET | 53 | 44332 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:14.184294939 CET | 44422 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:14.318936110 CET | 53 | 44422 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:14.320739985 CET | 34007 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:14.455446005 CET | 53 | 34007 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:14.457143068 CET | 34987 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:14.596191883 CET | 53 | 34987 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:14.597842932 CET | 37387 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:14.731928110 CET | 53 | 37387 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:14.733584881 CET | 52571 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:14.867635012 CET | 53 | 52571 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:14.869165897 CET | 40332 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:15.003724098 CET | 53 | 40332 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:15.005326986 CET | 43176 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:15.139488935 CET | 53 | 43176 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:15.141230106 CET | 49446 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:15.276120901 CET | 53 | 49446 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:15.278131962 CET | 50501 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:15.417783976 CET | 53 | 50501 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:15.419725895 CET | 45998 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:15.553599119 CET | 53 | 45998 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:15.556066990 CET | 51629 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:15.698079109 CET | 53 | 51629 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:15.699604034 CET | 34864 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:15.833529949 CET | 53 | 34864 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:15.835215092 CET | 34955 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:15.969913006 CET | 53 | 34955 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:15.971543074 CET | 55681 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:16.107964039 CET | 53 | 55681 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:16.109741926 CET | 46900 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:16.246439934 CET | 53 | 46900 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:16.248182058 CET | 57878 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:16.382488012 CET | 53 | 57878 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:16.384181023 CET | 52861 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:16.518094063 CET | 53 | 52861 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:16.519711971 CET | 34450 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:16.653717041 CET | 53 | 34450 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:16.655349970 CET | 49954 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:16.789587021 CET | 53 | 49954 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:16.791393042 CET | 34670 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:16.926042080 CET | 53 | 34670 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:16.929750919 CET | 37519 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:17.064219952 CET | 53 | 37519 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:17.066147089 CET | 49209 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:17.199990034 CET | 53 | 49209 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:17.201615095 CET | 52570 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:17.335525990 CET | 53 | 52570 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:17.337270975 CET | 33731 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:17.471923113 CET | 53 | 33731 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:17.473735094 CET | 54951 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:17.608072996 CET | 53 | 54951 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:17.609447956 CET | 49784 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:17.743459940 CET | 53 | 49784 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:17.745239973 CET | 45265 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:17.880146980 CET | 53 | 45265 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:17.881571054 CET | 48565 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:18.015714884 CET | 53 | 48565 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:18.017175913 CET | 51988 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:18.151074886 CET | 53 | 51988 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:18.152967930 CET | 44874 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:18.287466049 CET | 53 | 44874 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:18.290246964 CET | 58860 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:18.425194025 CET | 53 | 58860 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:18.426788092 CET | 45457 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:18.561326027 CET | 53 | 45457 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:18.562973976 CET | 33861 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:18.696666956 CET | 53 | 33861 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:18.698600054 CET | 45002 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:18.833483934 CET | 53 | 45002 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:18.834948063 CET | 40915 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:18.969260931 CET | 53 | 40915 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:18.970616102 CET | 39460 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:19.105253935 CET | 53 | 39460 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:19.107196093 CET | 35200 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:19.241101980 CET | 53 | 35200 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:19.242752075 CET | 46129 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:19.377588987 CET | 53 | 46129 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:19.379189014 CET | 51352 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:19.521085024 CET | 53 | 51352 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:19.523488045 CET | 52391 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:19.657473087 CET | 53 | 52391 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:19.660263062 CET | 46935 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:19.795684099 CET | 53 | 46935 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:19.797940016 CET | 46683 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:19.931941986 CET | 53 | 46683 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:19.934042931 CET | 57264 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:20.068114996 CET | 53 | 57264 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:20.070389986 CET | 44505 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:20.212543011 CET | 53 | 44505 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:20.214507103 CET | 47514 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:20.348448992 CET | 53 | 47514 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:20.350621939 CET | 46151 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:20.485094070 CET | 53 | 46151 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:20.487030029 CET | 38958 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:20.621687889 CET | 53 | 38958 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:20.623342037 CET | 41475 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:20.757585049 CET | 53 | 41475 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:20.759921074 CET | 37227 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:20.894174099 CET | 53 | 37227 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:20.896455050 CET | 43438 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:21.035953999 CET | 53 | 43438 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:21.038791895 CET | 44061 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:21.172828913 CET | 53 | 44061 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:21.174423933 CET | 38678 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:21.313663960 CET | 53 | 38678 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:21.315345049 CET | 53871 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:21.455733061 CET | 53 | 53871 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:21.457369089 CET | 44052 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:21.591322899 CET | 53 | 44052 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:21.593010902 CET | 44981 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:21.728034019 CET | 53 | 44981 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:21.729671955 CET | 50050 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:21.864749908 CET | 53 | 50050 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:21.866199970 CET | 35730 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:22.001180887 CET | 53 | 35730 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:22.002893925 CET | 50245 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:22.137216091 CET | 53 | 50245 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:22.139271021 CET | 57333 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:22.274200916 CET | 53 | 57333 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:22.276381016 CET | 49912 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:22.418453932 CET | 53 | 49912 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:22.421408892 CET | 53919 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:22.560786963 CET | 53 | 53919 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:22.562673092 CET | 54727 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:22.702125072 CET | 53 | 54727 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:22.703723907 CET | 57611 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:22.845529079 CET | 53 | 57611 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:22.847691059 CET | 54292 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:22.982215881 CET | 53 | 54292 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:22.983875036 CET | 40965 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:23.118522882 CET | 53 | 40965 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:23.120498896 CET | 33020 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:23.259751081 CET | 53 | 33020 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:23.261523008 CET | 47734 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:23.396864891 CET | 53 | 47734 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:23.398792982 CET | 33617 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:23.534291029 CET | 53 | 33617 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:23.536215067 CET | 41768 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:23.670763969 CET | 53 | 41768 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:23.672188997 CET | 50327 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:23.806809902 CET | 53 | 50327 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:23.809190035 CET | 42791 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:23.943176031 CET | 53 | 42791 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:23.944895983 CET | 47916 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:24.084568024 CET | 53 | 47916 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:24.086205959 CET | 50291 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:24.228738070 CET | 53 | 50291 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:24.230447054 CET | 53202 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:24.364459038 CET | 53 | 53202 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:24.366472006 CET | 33228 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:24.500428915 CET | 53 | 33228 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:24.502310991 CET | 52724 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:24.636615992 CET | 53 | 52724 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:24.638408899 CET | 37291 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:24.772759914 CET | 53 | 37291 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:24.774590015 CET | 46036 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:24.908724070 CET | 53 | 46036 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:24.910628080 CET | 55613 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:25.044511080 CET | 53 | 55613 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:25.046260118 CET | 35243 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:25.181555986 CET | 53 | 35243 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:25.184542894 CET | 47150 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:25.318766117 CET | 53 | 47150 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:25.320385933 CET | 35940 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:25.454668045 CET | 53 | 35940 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:25.456612110 CET | 52296 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:25.590456963 CET | 53 | 52296 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:25.592336893 CET | 35274 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:25.734980106 CET | 53 | 35274 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:25.736664057 CET | 49435 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:25.876429081 CET | 53 | 49435 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:25.877783060 CET | 49206 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:26.017941952 CET | 53 | 49206 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:26.020395041 CET | 37225 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:26.154290915 CET | 53 | 37225 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:26.156738997 CET | 42967 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:26.290705919 CET | 53 | 42967 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:26.292993069 CET | 44370 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:26.432284117 CET | 53 | 44370 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:26.434458017 CET | 39144 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:26.570225000 CET | 53 | 39144 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:26.574086905 CET | 50385 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:26.716242075 CET | 53 | 50385 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:26.717379093 CET | 37576 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:26.852166891 CET | 53 | 37576 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:26.854345083 CET | 52653 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:26.988446951 CET | 53 | 52653 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:26.990703106 CET | 60765 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:27.125472069 CET | 53 | 60765 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:27.127674103 CET | 56564 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:27.262327909 CET | 53 | 56564 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:27.264262915 CET | 50269 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:27.398497105 CET | 53 | 50269 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:27.400616884 CET | 41813 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:27.536405087 CET | 53 | 41813 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:27.538415909 CET | 42286 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:27.677881956 CET | 53 | 42286 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:27.680241108 CET | 36320 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:27.822288990 CET | 53 | 36320 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:27.823895931 CET | 40841 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:27.966270924 CET | 53 | 40841 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:27.969599962 CET | 50064 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:28.105768919 CET | 53 | 50064 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:28.107506990 CET | 44781 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:28.241269112 CET | 53 | 44781 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:28.242821932 CET | 32937 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:28.384649038 CET | 53 | 32937 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:28.386502028 CET | 37139 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:28.526529074 CET | 53 | 37139 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:28.528682947 CET | 53277 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:28.663633108 CET | 53 | 53277 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:28.665555954 CET | 44984 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:28.807579994 CET | 53 | 44984 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:28.809648037 CET | 40228 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:28.945919037 CET | 53 | 40228 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:28.947598934 CET | 37879 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:29.083920956 CET | 53 | 37879 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:29.085330963 CET | 38375 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:29.219691038 CET | 53 | 38375 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:29.221174002 CET | 40124 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:29.355834961 CET | 53 | 40124 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:29.358494997 CET | 47110 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:29.493385077 CET | 53 | 47110 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:29.495379925 CET | 42191 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:29.629497051 CET | 53 | 42191 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:29.630981922 CET | 52835 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:29.765103102 CET | 53 | 52835 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:29.766715050 CET | 55002 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:29.900724888 CET | 53 | 55002 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:29.902463913 CET | 60781 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:30.038037062 CET | 53 | 60781 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:30.039643049 CET | 32944 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:30.173830986 CET | 53 | 32944 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:30.175576925 CET | 34563 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:30.310934067 CET | 53 | 34563 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:30.312827110 CET | 40021 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:30.446747065 CET | 53 | 40021 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:30.448858023 CET | 52411 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:30.583496094 CET | 53 | 52411 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:30.585202932 CET | 52824 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:30.719836950 CET | 53 | 52824 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:30.722486019 CET | 57923 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:30.856606007 CET | 53 | 57923 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:30.858669996 CET | 37854 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:30.994065046 CET | 53 | 37854 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:30.995985985 CET | 46838 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:31.130218983 CET | 53 | 46838 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:31.131715059 CET | 39835 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:31.271431923 CET | 53 | 39835 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:31.273086071 CET | 43240 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:31.407068014 CET | 53 | 43240 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:31.408777952 CET | 52720 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:31.543015003 CET | 53 | 52720 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:31.544871092 CET | 40612 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:31.678827047 CET | 53 | 40612 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:31.680943966 CET | 56192 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:31.818372011 CET | 53 | 56192 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:31.820591927 CET | 34590 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:31.954588890 CET | 53 | 34590 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:31.956595898 CET | 57946 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:32.091376066 CET | 53 | 57946 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:32.094791889 CET | 35100 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:32.234190941 CET | 53 | 35100 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:32.236186981 CET | 44646 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:32.378123999 CET | 53 | 44646 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:32.380101919 CET | 57268 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:32.514276981 CET | 53 | 57268 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:32.516112089 CET | 41845 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:32.655669928 CET | 53 | 41845 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:32.657608986 CET | 50777 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:32.791728973 CET | 53 | 50777 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:32.793586969 CET | 34025 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:32.933192968 CET | 53 | 34025 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:32.935266018 CET | 59341 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:33.069407940 CET | 53 | 59341 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:33.071269035 CET | 43870 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:33.205221891 CET | 53 | 43870 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:33.207056046 CET | 51377 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:33.340953112 CET | 53 | 51377 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:33.342924118 CET | 60372 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:33.476826906 CET | 53 | 60372 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:33.480088949 CET | 60614 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:33.614372015 CET | 53 | 60614 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:33.616416931 CET | 55638 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:33.751584053 CET | 53 | 55638 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:33.753035069 CET | 40639 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:33.887566090 CET | 53 | 40639 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:33.889240026 CET | 53374 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:34.031101942 CET | 53 | 53374 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:34.032655954 CET | 54022 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:34.174666882 CET | 53 | 54022 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:34.176367044 CET | 52934 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:34.315510035 CET | 53 | 52934 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:34.317239046 CET | 54838 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:34.459376097 CET | 53 | 54838 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:34.461380959 CET | 60310 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:34.603197098 CET | 53 | 60310 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:34.604306936 CET | 50500 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:34.743863106 CET | 53 | 50500 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:34.746048927 CET | 42446 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:34.885762930 CET | 53 | 42446 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:34.889694929 CET | 48261 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:35.031776905 CET | 53 | 48261 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:35.034245014 CET | 53496 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:35.169329882 CET | 53 | 53496 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:35.171747923 CET | 34592 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:35.305425882 CET | 53 | 34592 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:35.307240963 CET | 60007 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:35.443123102 CET | 53 | 60007 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:35.444823980 CET | 44021 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:35.578655958 CET | 53 | 44021 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:35.580760956 CET | 49056 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:35.720729113 CET | 53 | 49056 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:35.722670078 CET | 35823 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:35.857609987 CET | 53 | 35823 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:35.859673977 CET | 38257 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:36.001394987 CET | 53 | 38257 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:36.003175020 CET | 34879 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:36.137320995 CET | 53 | 34879 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:36.139159918 CET | 39121 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:36.274503946 CET | 53 | 39121 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:36.278240919 CET | 59787 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:36.420257092 CET | 53 | 59787 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:36.422184944 CET | 46591 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:36.556531906 CET | 53 | 46591 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:36.558554888 CET | 59717 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:36.693025112 CET | 53 | 59717 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:36.694915056 CET | 42705 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:36.835191965 CET | 53 | 42705 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:36.836812019 CET | 54296 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:36.979487896 CET | 53 | 54296 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:36.981431961 CET | 51762 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:37.115514994 CET | 53 | 51762 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:37.117532969 CET | 60935 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:37.251629114 CET | 53 | 60935 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:37.253945112 CET | 34426 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:37.396218061 CET | 53 | 34426 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:37.398283958 CET | 44205 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:37.537487030 CET | 53 | 44205 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:37.539520025 CET | 54175 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:37.682034969 CET | 53 | 54175 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:37.684813023 CET | 39123 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:38.282407999 CET | 53 | 39123 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:38.284838915 CET | 37011 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:38.424540043 CET | 53 | 37011 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:38.426635981 CET | 48215 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:38.561566114 CET | 53 | 48215 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:38.563941956 CET | 38966 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:38.699779034 CET | 53 | 38966 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:38.702218056 CET | 45741 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:38.836771011 CET | 53 | 45741 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:38.838952065 CET | 42085 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:38.973313093 CET | 53 | 42085 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:38.975390911 CET | 34230 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:39.110027075 CET | 53 | 34230 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:39.111849070 CET | 46290 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:39.247251987 CET | 53 | 46290 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:39.249475002 CET | 60215 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:39.384494066 CET | 53 | 60215 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:39.386626005 CET | 39668 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:39.521411896 CET | 53 | 39668 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:39.525320053 CET | 42609 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:39.667040110 CET | 53 | 42609 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:39.668282986 CET | 51060 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:39.802073002 CET | 53 | 51060 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:39.804315090 CET | 59062 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:39.938334942 CET | 53 | 59062 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:39.940660954 CET | 45240 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:40.074659109 CET | 53 | 45240 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:40.076164007 CET | 36631 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:40.219400883 CET | 53 | 36631 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:40.221497059 CET | 48901 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:40.355644941 CET | 53 | 48901 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:40.357974052 CET | 51332 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:40.492125034 CET | 53 | 51332 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:40.494333982 CET | 49015 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:40.628520012 CET | 53 | 49015 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:40.630503893 CET | 39341 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:40.772581100 CET | 53 | 39341 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:40.774394989 CET | 55307 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:40.908253908 CET | 53 | 55307 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:40.911982059 CET | 43153 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:41.046196938 CET | 53 | 43153 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:41.048377991 CET | 60282 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:41.182497978 CET | 53 | 60282 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:41.183506012 CET | 53834 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:41.325531006 CET | 53 | 53834 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:41.327478886 CET | 41721 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:41.468609095 CET | 53 | 41721 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:41.470093012 CET | 58275 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:41.605755091 CET | 53 | 58275 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:41.608227968 CET | 57370 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:41.742537022 CET | 53 | 57370 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:41.745383024 CET | 57275 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:41.885185003 CET | 53 | 57275 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:41.886779070 CET | 50421 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:42.028692007 CET | 53 | 50421 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:42.031013966 CET | 55370 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:42.166328907 CET | 53 | 55370 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:42.168853998 CET | 47074 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:42.312215090 CET | 53 | 47074 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:42.315962076 CET | 55033 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:42.473206997 CET | 53 | 55033 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:42.474792004 CET | 37707 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:42.610018969 CET | 53 | 37707 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:42.612145901 CET | 40378 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:42.749483109 CET | 53 | 40378 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:42.751087904 CET | 53558 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:42.885108948 CET | 53 | 53558 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:42.886646986 CET | 48177 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:43.022706032 CET | 53 | 48177 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:43.024914026 CET | 42759 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:43.166908026 CET | 53 | 42759 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:43.169224977 CET | 44668 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:43.309015989 CET | 53 | 44668 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:43.310415030 CET | 59853 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:43.445836067 CET | 53 | 59853 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:43.447135925 CET | 47468 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:43.588911057 CET | 53 | 47468 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:43.590507984 CET | 50799 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:43.724632025 CET | 53 | 50799 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:43.728394032 CET | 45829 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:43.898746967 CET | 53 | 45829 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:43.900859118 CET | 49352 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:44.035559893 CET | 53 | 49352 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:44.037777901 CET | 47734 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:44.405759096 CET | 53 | 47734 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:44.407682896 CET | 57440 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:44.541734934 CET | 53 | 57440 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:44.543795109 CET | 54863 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:44.680551052 CET | 53 | 54863 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:44.682440042 CET | 58546 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:44.822041988 CET | 53 | 58546 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:44.824137926 CET | 33470 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:44.959012032 CET | 53 | 33470 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:44.961138010 CET | 47418 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:45.096422911 CET | 53 | 47418 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:45.098042011 CET | 43098 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:45.237274885 CET | 53 | 43098 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:45.238822937 CET | 52483 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:45.373177052 CET | 53 | 52483 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:45.376091957 CET | 51035 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:45.510080099 CET | 53 | 51035 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:45.511543989 CET | 41228 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:45.650856972 CET | 53 | 41228 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:45.652448893 CET | 44569 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:45.787708998 CET | 53 | 44569 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:45.789596081 CET | 47573 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:45.923863888 CET | 53 | 47573 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:45.925698042 CET | 46994 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:46.060048103 CET | 53 | 46994 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:46.061858892 CET | 38732 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:46.196031094 CET | 53 | 38732 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:46.197335005 CET | 40387 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:46.331998110 CET | 53 | 40387 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:46.333058119 CET | 60387 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:46.472527027 CET | 53 | 60387 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:46.473642111 CET | 58891 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:46.607661009 CET | 53 | 58891 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:46.608716965 CET | 48419 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:46.750864029 CET | 53 | 48419 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:46.753592968 CET | 55869 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:46.888421059 CET | 53 | 55869 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:46.890078068 CET | 37574 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:47.024185896 CET | 53 | 37574 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:47.025554895 CET | 56407 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:47.160197973 CET | 53 | 56407 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:47.162111998 CET | 52148 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:47.296438932 CET | 53 | 52148 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:47.298398018 CET | 44200 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:47.440576077 CET | 53 | 44200 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:47.442502022 CET | 35059 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:47.577735901 CET | 53 | 35059 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:47.579526901 CET | 41045 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:47.715238094 CET | 53 | 41045 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:47.717082024 CET | 52156 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:47.851176977 CET | 53 | 52156 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:47.852826118 CET | 53629 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:47.995253086 CET | 53 | 53629 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:47.997205019 CET | 38717 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:48.131715059 CET | 53 | 38717 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:48.133877039 CET | 36653 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:48.273513079 CET | 53 | 36653 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:48.274889946 CET | 42373 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:48.408802986 CET | 53 | 42373 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:48.410492897 CET | 33279 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:48.545540094 CET | 53 | 33279 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:48.546829939 CET | 54585 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:48.682229996 CET | 53 | 54585 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:48.684086084 CET | 32789 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:48.823446989 CET | 53 | 32789 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:48.825553894 CET | 57582 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:48.965439081 CET | 53 | 57582 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:48.967230082 CET | 43397 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:49.106929064 CET | 53 | 43397 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:49.108707905 CET | 42343 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:49.242868900 CET | 53 | 42343 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:49.244797945 CET | 45025 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:49.390521049 CET | 53 | 45025 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:49.392632008 CET | 37361 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:49.527192116 CET | 53 | 37361 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:49.529975891 CET | 33887 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:49.663892984 CET | 53 | 33887 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:49.665730953 CET | 44110 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:49.800113916 CET | 53 | 44110 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:49.801789045 CET | 56567 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:49.935858965 CET | 53 | 56567 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:49.937907934 CET | 60280 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:50.072561979 CET | 53 | 60280 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:50.074054003 CET | 58944 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:50.209475994 CET | 53 | 58944 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:50.210586071 CET | 55422 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:50.344387054 CET | 53 | 55422 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:50.346060991 CET | 56099 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:50.480276108 CET | 53 | 56099 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:50.481821060 CET | 56254 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:50.615837097 CET | 53 | 56254 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:50.616861105 CET | 41106 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:50.766511917 CET | 53 | 41106 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:50.767540932 CET | 45979 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:50.901288033 CET | 53 | 45979 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:50.903086901 CET | 49665 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:51.037373066 CET | 53 | 49665 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:51.038496017 CET | 50452 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:51.177632093 CET | 53 | 50452 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:51.178587914 CET | 55585 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:51.333219051 CET | 53 | 55585 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:51.334459066 CET | 45760 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:51.468967915 CET | 53 | 45760 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:51.469907045 CET | 49212 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:51.604876041 CET | 53 | 49212 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:51.605971098 CET | 47585 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:51.739900112 CET | 53 | 47585 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:51.741190910 CET | 36112 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:51.884188890 CET | 53 | 36112 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:51.885284901 CET | 40124 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:52.019077063 CET | 53 | 40124 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:52.019892931 CET | 59819 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:52.154575109 CET | 53 | 59819 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:52.155687094 CET | 41619 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:52.289655924 CET | 53 | 41619 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:52.291977882 CET | 51940 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:52.425889015 CET | 53 | 51940 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:52.427603006 CET | 50089 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:52.561566114 CET | 53 | 50089 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:52.562657118 CET | 59085 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:52.696705103 CET | 53 | 59085 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:52.697563887 CET | 49300 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:52.831557035 CET | 53 | 49300 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:52.832789898 CET | 51000 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:52.966583967 CET | 53 | 51000 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:52.968158007 CET | 39767 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:53.102643967 CET | 53 | 39767 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:53.104209900 CET | 46776 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:53.238027096 CET | 53 | 46776 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:53.239990950 CET | 56099 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:53.374588966 CET | 53 | 56099 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:53.375847101 CET | 59624 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:53.510571957 CET | 53 | 59624 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:53.512260914 CET | 54351 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:53.646282911 CET | 53 | 54351 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:53.648973942 CET | 43911 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:53.783014059 CET | 53 | 43911 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:53.784574986 CET | 33948 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:53.918450117 CET | 53 | 33948 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:53.919791937 CET | 42428 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:54.054066896 CET | 53 | 42428 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:54.055350065 CET | 40930 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:54.190390110 CET | 53 | 40930 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:54.192044020 CET | 60872 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:54.326750994 CET | 53 | 60872 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:54.328015089 CET | 53293 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:54.461920977 CET | 53 | 53293 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:54.462683916 CET | 57961 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:54.599987030 CET | 53 | 57961 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:54.601242065 CET | 51766 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:54.746135950 CET | 53 | 51766 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:54.747534037 CET | 45795 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:54.890830994 CET | 53 | 45795 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:54.892194986 CET | 54088 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:55.026087046 CET | 53 | 54088 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:55.028537035 CET | 51350 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:55.162370920 CET | 53 | 51350 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:55.164100885 CET | 41542 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:55.298125982 CET | 53 | 41542 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:55.299716949 CET | 52163 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:55.433623075 CET | 53 | 52163 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:55.435045004 CET | 36342 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:55.571188927 CET | 53 | 36342 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:55.573015928 CET | 49282 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:55.708276987 CET | 53 | 49282 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:55.710261106 CET | 37705 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:55.844086885 CET | 53 | 37705 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:55.846188068 CET | 47941 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:55.980326891 CET | 53 | 47941 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:55.982444048 CET | 58856 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:56.117155075 CET | 53 | 58856 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:56.118705988 CET | 50223 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:56.254196882 CET | 53 | 50223 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:56.255820990 CET | 41327 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:56.395667076 CET | 53 | 41327 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:56.398653030 CET | 45675 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:56.533246040 CET | 53 | 45675 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:56.534568071 CET | 41153 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:56.676680088 CET | 53 | 41153 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:56.677849054 CET | 49853 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:56.817650080 CET | 53 | 49853 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:56.819331884 CET | 59223 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:56.953788042 CET | 53 | 59223 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:56.955435991 CET | 45898 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:57.097636938 CET | 53 | 45898 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:57.099523067 CET | 33474 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:57.233692884 CET | 53 | 33474 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:57.235392094 CET | 59736 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:57.368988991 CET | 53 | 59736 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:57.370690107 CET | 41501 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:57.504951954 CET | 53 | 41501 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:57.506654978 CET | 42861 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:57.641274929 CET | 53 | 42861 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:57.642914057 CET | 48140 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:57.779999018 CET | 53 | 48140 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:57.783132076 CET | 40097 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:57.917690039 CET | 53 | 40097 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:57.919174910 CET | 35938 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:58.061814070 CET | 53 | 35938 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:58.063617945 CET | 48766 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:58.197880030 CET | 53 | 48766 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:58.199464083 CET | 46756 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:58.333372116 CET | 53 | 46756 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:58.334500074 CET | 57312 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:58.579157114 CET | 53 | 57312 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:58.580148935 CET | 40150 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:58.720118046 CET | 53 | 40150 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:58.721446037 CET | 49214 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:58.865417957 CET | 53 | 49214 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:58.866348982 CET | 44623 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:59.005757093 CET | 53 | 44623 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:59.006547928 CET | 53108 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:59.149627924 CET | 53 | 53108 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:59.151232004 CET | 33397 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:59.286451101 CET | 53 | 33397 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:59.288955927 CET | 36419 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:59.423105001 CET | 53 | 36419 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:59.424633980 CET | 41212 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:59.558500051 CET | 53 | 41212 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:59.559878111 CET | 53937 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:59.695022106 CET | 53 | 53937 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:59.696727991 CET | 46980 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:59.831439972 CET | 53 | 46980 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:59.832623959 CET | 45159 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:44:59.967380047 CET | 53 | 45159 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:44:59.969187975 CET | 59246 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:00.104258060 CET | 53 | 59246 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:00.105921984 CET | 38140 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:00.239715099 CET | 53 | 38140 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:00.241112947 CET | 46658 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:00.375602961 CET | 53 | 46658 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:00.376967907 CET | 47014 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:00.511224031 CET | 53 | 47014 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:00.512721062 CET | 33548 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:00.647394896 CET | 53 | 33548 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:00.650058985 CET | 33120 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:00.786103964 CET | 53 | 33120 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:00.787569046 CET | 51017 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:00.921937943 CET | 53 | 51017 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:00.922909021 CET | 60357 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:01.064865112 CET | 53 | 60357 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:01.065767050 CET | 45413 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:01.200865030 CET | 53 | 45413 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:01.201726913 CET | 55051 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:01.340909958 CET | 53 | 55051 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:01.342152119 CET | 33208 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:01.476624966 CET | 53 | 33208 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:01.477468967 CET | 42576 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:01.611268044 CET | 53 | 42576 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:01.612054110 CET | 56153 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:01.745910883 CET | 53 | 56153 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:01.747087955 CET | 34322 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:01.881720066 CET | 53 | 34322 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:01.883137941 CET | 49923 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:02.017033100 CET | 53 | 49923 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:02.019445896 CET | 58805 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:02.155741930 CET | 53 | 58805 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:02.157210112 CET | 38452 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:02.291219950 CET | 53 | 38452 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:02.292562962 CET | 34102 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:02.426572084 CET | 53 | 34102 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:02.427443027 CET | 55298 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:02.561471939 CET | 53 | 55298 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:02.562699080 CET | 34802 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:02.699790001 CET | 53 | 34802 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:02.701416969 CET | 59910 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:02.835216045 CET | 53 | 59910 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:02.836405039 CET | 58777 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:02.970753908 CET | 53 | 58777 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:02.972157955 CET | 51361 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:03.106890917 CET | 53 | 51361 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:03.107774973 CET | 41941 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:03.246922970 CET | 53 | 41941 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:03.247925997 CET | 40923 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:03.386884928 CET | 53 | 40923 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:03.388659000 CET | 48739 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:03.530662060 CET | 53 | 48739 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:03.531682014 CET | 45199 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:03.666364908 CET | 53 | 45199 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:03.667299986 CET | 40222 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:03.806437969 CET | 53 | 40222 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:03.807661057 CET | 60824 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:03.941941023 CET | 53 | 60824 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:03.943203926 CET | 39383 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:04.077121973 CET | 53 | 39383 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:04.078214884 CET | 59784 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:04.212563038 CET | 53 | 59784 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:04.213701010 CET | 44496 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:04.348479986 CET | 53 | 44496 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:04.349422932 CET | 50656 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:04.484689951 CET | 53 | 50656 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:04.485579014 CET | 44011 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:04.627540112 CET | 53 | 44011 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:04.628582954 CET | 36507 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:04.762624979 CET | 53 | 36507 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:04.764182091 CET | 41450 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:04.906101942 CET | 53 | 41450 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:04.907063961 CET | 52952 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:05.047333002 CET | 53 | 52952 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:05.048347950 CET | 60032 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:05.183269978 CET | 53 | 60032 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:05.184401035 CET | 42885 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:05.319683075 CET | 53 | 42885 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:05.320744038 CET | 57805 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:05.454880953 CET | 53 | 57805 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:05.455790043 CET | 49669 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:05.619112968 CET | 53 | 49669 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:05.620053053 CET | 43246 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:05.754581928 CET | 53 | 43246 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:05.755665064 CET | 48133 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:05.896506071 CET | 53 | 48133 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:05.897522926 CET | 41645 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:06.032946110 CET | 53 | 41645 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:06.034296036 CET | 57112 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:06.168699980 CET | 53 | 57112 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:06.171084881 CET | 40958 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:06.306394100 CET | 53 | 40958 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:06.307859898 CET | 51515 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:06.442689896 CET | 53 | 51515 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:06.443839073 CET | 51259 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:06.581696033 CET | 53 | 51259 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:06.582943916 CET | 38057 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:06.717104912 CET | 53 | 38057 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:06.718456030 CET | 58186 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:06.860583067 CET | 53 | 58186 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:06.861937046 CET | 58657 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:06.995872974 CET | 53 | 58657 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:06.997168064 CET | 52419 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:07.138828039 CET | 53 | 52419 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:07.140404940 CET | 46997 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:07.274336100 CET | 53 | 46997 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:07.275854111 CET | 36394 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:07.410258055 CET | 53 | 36394 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:07.411654949 CET | 43360 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:07.551875114 CET | 53 | 43360 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:07.553915977 CET | 49670 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:07.688107014 CET | 53 | 49670 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:07.689245939 CET | 49589 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:07.824311018 CET | 53 | 49589 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:07.825541973 CET | 49038 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:07.969782114 CET | 53 | 49038 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:07.971097946 CET | 53023 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:08.105294943 CET | 53 | 53023 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:08.106749058 CET | 39453 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:08.241750002 CET | 53 | 39453 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:08.243231058 CET | 53656 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:08.377074957 CET | 53 | 53656 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:08.378712893 CET | 52002 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:08.513392925 CET | 53 | 52002 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:08.514662027 CET | 36085 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:08.659377098 CET | 53 | 36085 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:08.660973072 CET | 41662 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:08.795476913 CET | 53 | 41662 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:08.796796083 CET | 56001 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:08.937177896 CET | 53 | 56001 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:08.938919067 CET | 52639 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 25, 2024 17:45:09.072825909 CET | 53 | 52639 | 8.8.8.8 | 192.168.2.23 |
Dec 25, 2024 17:45:09.074150085 CET | 43103 | 53 | 192.168.2.23 | 8.8.8.8 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:43:05.264895916 CET | 192.168.2.23 | 8.8.8.8 | 0x6b61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:05.407948017 CET | 192.168.2.23 | 8.8.8.8 | 0x6b61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:05.543526888 CET | 192.168.2.23 | 8.8.8.8 | 0x6b61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:05.678693056 CET | 192.168.2.23 | 8.8.8.8 | 0x6b61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:05.814779997 CET | 192.168.2.23 | 8.8.8.8 | 0x6b61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:05.951208115 CET | 192.168.2.23 | 8.8.8.8 | 0x3535 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.094798088 CET | 192.168.2.23 | 8.8.8.8 | 0x3535 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.230231047 CET | 192.168.2.23 | 8.8.8.8 | 0x3535 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.366307020 CET | 192.168.2.23 | 8.8.8.8 | 0x3535 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.509334087 CET | 192.168.2.23 | 8.8.8.8 | 0x3535 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.657196999 CET | 192.168.2.23 | 8.8.8.8 | 0x1693 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.792485952 CET | 192.168.2.23 | 8.8.8.8 | 0x1693 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.930705070 CET | 192.168.2.23 | 8.8.8.8 | 0x1693 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.066621065 CET | 192.168.2.23 | 8.8.8.8 | 0x1693 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.202462912 CET | 192.168.2.23 | 8.8.8.8 | 0x1693 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.337883949 CET | 192.168.2.23 | 8.8.8.8 | 0x6aec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.473304033 CET | 192.168.2.23 | 8.8.8.8 | 0x6aec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.613540888 CET | 192.168.2.23 | 8.8.8.8 | 0x6aec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.748943090 CET | 192.168.2.23 | 8.8.8.8 | 0x6aec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.885787964 CET | 192.168.2.23 | 8.8.8.8 | 0x6aec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.027196884 CET | 192.168.2.23 | 8.8.8.8 | 0x9a04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.170664072 CET | 192.168.2.23 | 8.8.8.8 | 0x9a04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.305968046 CET | 192.168.2.23 | 8.8.8.8 | 0x9a04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.441145897 CET | 192.168.2.23 | 8.8.8.8 | 0x9a04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.582076073 CET | 192.168.2.23 | 8.8.8.8 | 0x9a04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.717027903 CET | 192.168.2.23 | 8.8.8.8 | 0xc593 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.854820967 CET | 192.168.2.23 | 8.8.8.8 | 0xc593 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.997472048 CET | 192.168.2.23 | 8.8.8.8 | 0xc593 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.132635117 CET | 192.168.2.23 | 8.8.8.8 | 0xc593 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.268199921 CET | 192.168.2.23 | 8.8.8.8 | 0xc593 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.404561996 CET | 192.168.2.23 | 8.8.8.8 | 0x10c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.539658070 CET | 192.168.2.23 | 8.8.8.8 | 0x10c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.679965019 CET | 192.168.2.23 | 8.8.8.8 | 0x10c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.820997000 CET | 192.168.2.23 | 8.8.8.8 | 0x10c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.956065893 CET | 192.168.2.23 | 8.8.8.8 | 0x10c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.092226982 CET | 192.168.2.23 | 8.8.8.8 | 0x5df3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.227160931 CET | 192.168.2.23 | 8.8.8.8 | 0x5df3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.370902061 CET | 192.168.2.23 | 8.8.8.8 | 0x5df3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.509175062 CET | 192.168.2.23 | 8.8.8.8 | 0x5df3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.645389080 CET | 192.168.2.23 | 8.8.8.8 | 0x5df3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.781188011 CET | 192.168.2.23 | 8.8.8.8 | 0x532 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.916359901 CET | 192.168.2.23 | 8.8.8.8 | 0x532 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.051342964 CET | 192.168.2.23 | 8.8.8.8 | 0x532 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.186681986 CET | 192.168.2.23 | 8.8.8.8 | 0x532 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.321763039 CET | 192.168.2.23 | 8.8.8.8 | 0x532 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.458369970 CET | 192.168.2.23 | 8.8.8.8 | 0x80ec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.595710993 CET | 192.168.2.23 | 8.8.8.8 | 0x80ec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.730675936 CET | 192.168.2.23 | 8.8.8.8 | 0x80ec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.865946054 CET | 192.168.2.23 | 8.8.8.8 | 0x80ec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:12.001782894 CET | 192.168.2.23 | 8.8.8.8 | 0x80ec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:12.143107891 CET | 192.168.2.23 | 8.8.8.8 | 0x1bf4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:12.288187981 CET | 192.168.2.23 | 8.8.8.8 | 0x1bf4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:12.427817106 CET | 192.168.2.23 | 8.8.8.8 | 0x1bf4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:12.804666042 CET | 192.168.2.23 | 8.8.8.8 | 0x1bf4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:12.940256119 CET | 192.168.2.23 | 8.8.8.8 | 0x1bf4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.076176882 CET | 192.168.2.23 | 8.8.8.8 | 0x21d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.211499929 CET | 192.168.2.23 | 8.8.8.8 | 0x21d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.355135918 CET | 192.168.2.23 | 8.8.8.8 | 0x21d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.490623951 CET | 192.168.2.23 | 8.8.8.8 | 0x21d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.626147985 CET | 192.168.2.23 | 8.8.8.8 | 0x21d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.763077974 CET | 192.168.2.23 | 8.8.8.8 | 0x5926 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.904139996 CET | 192.168.2.23 | 8.8.8.8 | 0x5926 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.039408922 CET | 192.168.2.23 | 8.8.8.8 | 0x5926 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.174588919 CET | 192.168.2.23 | 8.8.8.8 | 0x5926 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.310200930 CET | 192.168.2.23 | 8.8.8.8 | 0x5926 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.445784092 CET | 192.168.2.23 | 8.8.8.8 | 0xd9d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.581660986 CET | 192.168.2.23 | 8.8.8.8 | 0xd9d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.717868090 CET | 192.168.2.23 | 8.8.8.8 | 0xd9d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.853395939 CET | 192.168.2.23 | 8.8.8.8 | 0xd9d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.989420891 CET | 192.168.2.23 | 8.8.8.8 | 0xd9d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:15.131932974 CET | 192.168.2.23 | 8.8.8.8 | 0xc94f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:15.272810936 CET | 192.168.2.23 | 8.8.8.8 | 0xc94f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:15.548567057 CET | 192.168.2.23 | 8.8.8.8 | 0xc94f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:15.684267998 CET | 192.168.2.23 | 8.8.8.8 | 0xc94f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:15.821141958 CET | 192.168.2.23 | 8.8.8.8 | 0xc94f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:15.957542896 CET | 192.168.2.23 | 8.8.8.8 | 0x4eca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.094156981 CET | 192.168.2.23 | 8.8.8.8 | 0x4eca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.229696989 CET | 192.168.2.23 | 8.8.8.8 | 0x4eca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.365847111 CET | 192.168.2.23 | 8.8.8.8 | 0x4eca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.507110119 CET | 192.168.2.23 | 8.8.8.8 | 0x4eca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.644020081 CET | 192.168.2.23 | 8.8.8.8 | 0xbba9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.780245066 CET | 192.168.2.23 | 8.8.8.8 | 0xbba9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.917005062 CET | 192.168.2.23 | 8.8.8.8 | 0xbba9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.060873032 CET | 192.168.2.23 | 8.8.8.8 | 0xbba9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.197340012 CET | 192.168.2.23 | 8.8.8.8 | 0xbba9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.333784103 CET | 192.168.2.23 | 8.8.8.8 | 0x594c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.474266052 CET | 192.168.2.23 | 8.8.8.8 | 0x594c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.610634089 CET | 192.168.2.23 | 8.8.8.8 | 0x594c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.747896910 CET | 192.168.2.23 | 8.8.8.8 | 0x594c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.891621113 CET | 192.168.2.23 | 8.8.8.8 | 0x594c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.028208971 CET | 192.168.2.23 | 8.8.8.8 | 0x4ee9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.164318085 CET | 192.168.2.23 | 8.8.8.8 | 0x4ee9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.300170898 CET | 192.168.2.23 | 8.8.8.8 | 0x4ee9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.435460091 CET | 192.168.2.23 | 8.8.8.8 | 0x4ee9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.576689005 CET | 192.168.2.23 | 8.8.8.8 | 0x4ee9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.713068962 CET | 192.168.2.23 | 8.8.8.8 | 0x1f31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.853971004 CET | 192.168.2.23 | 8.8.8.8 | 0x1f31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.989366055 CET | 192.168.2.23 | 8.8.8.8 | 0x1f31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.131083012 CET | 192.168.2.23 | 8.8.8.8 | 0x1f31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.267827034 CET | 192.168.2.23 | 8.8.8.8 | 0x1f31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.404654026 CET | 192.168.2.23 | 8.8.8.8 | 0x2889 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.540544987 CET | 192.168.2.23 | 8.8.8.8 | 0x2889 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.677078009 CET | 192.168.2.23 | 8.8.8.8 | 0x2889 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.820523024 CET | 192.168.2.23 | 8.8.8.8 | 0x2889 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.956216097 CET | 192.168.2.23 | 8.8.8.8 | 0x2889 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.091464996 CET | 192.168.2.23 | 8.8.8.8 | 0x18c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.227093935 CET | 192.168.2.23 | 8.8.8.8 | 0x18c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.370836020 CET | 192.168.2.23 | 8.8.8.8 | 0x18c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.506941080 CET | 192.168.2.23 | 8.8.8.8 | 0x18c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.648056984 CET | 192.168.2.23 | 8.8.8.8 | 0x18c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.790255070 CET | 192.168.2.23 | 8.8.8.8 | 0xa415 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.933362961 CET | 192.168.2.23 | 8.8.8.8 | 0xa415 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.069139957 CET | 192.168.2.23 | 8.8.8.8 | 0xa415 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.206224918 CET | 192.168.2.23 | 8.8.8.8 | 0xa415 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.341681004 CET | 192.168.2.23 | 8.8.8.8 | 0xa415 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.478676081 CET | 192.168.2.23 | 8.8.8.8 | 0xe7f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.615237951 CET | 192.168.2.23 | 8.8.8.8 | 0xe7f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.750910044 CET | 192.168.2.23 | 8.8.8.8 | 0xe7f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.886394024 CET | 192.168.2.23 | 8.8.8.8 | 0xe7f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.026825905 CET | 192.168.2.23 | 8.8.8.8 | 0xe7f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.163506985 CET | 192.168.2.23 | 8.8.8.8 | 0x4387 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.299324036 CET | 192.168.2.23 | 8.8.8.8 | 0x4387 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.434881926 CET | 192.168.2.23 | 8.8.8.8 | 0x4387 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.570194960 CET | 192.168.2.23 | 8.8.8.8 | 0x4387 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.705293894 CET | 192.168.2.23 | 8.8.8.8 | 0x4387 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.840338945 CET | 192.168.2.23 | 8.8.8.8 | 0x3161 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.976835966 CET | 192.168.2.23 | 8.8.8.8 | 0x3161 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.117173910 CET | 192.168.2.23 | 8.8.8.8 | 0x3161 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.257827997 CET | 192.168.2.23 | 8.8.8.8 | 0x3161 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.398247004 CET | 192.168.2.23 | 8.8.8.8 | 0x3161 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.534702063 CET | 192.168.2.23 | 8.8.8.8 | 0x1b8b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.677670002 CET | 192.168.2.23 | 8.8.8.8 | 0x1b8b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.813550949 CET | 192.168.2.23 | 8.8.8.8 | 0x1b8b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.948931932 CET | 192.168.2.23 | 8.8.8.8 | 0x1b8b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.084333897 CET | 192.168.2.23 | 8.8.8.8 | 0x1b8b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.220202923 CET | 192.168.2.23 | 8.8.8.8 | 0x6e2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.356369019 CET | 192.168.2.23 | 8.8.8.8 | 0x6e2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.492254972 CET | 192.168.2.23 | 8.8.8.8 | 0x6e2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.628232002 CET | 192.168.2.23 | 8.8.8.8 | 0x6e2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.764022112 CET | 192.168.2.23 | 8.8.8.8 | 0x6e2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.901220083 CET | 192.168.2.23 | 8.8.8.8 | 0x58f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.037134886 CET | 192.168.2.23 | 8.8.8.8 | 0x58f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.172503948 CET | 192.168.2.23 | 8.8.8.8 | 0x58f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.308175087 CET | 192.168.2.23 | 8.8.8.8 | 0x58f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.448550940 CET | 192.168.2.23 | 8.8.8.8 | 0x58f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.584557056 CET | 192.168.2.23 | 8.8.8.8 | 0xca62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.719926119 CET | 192.168.2.23 | 8.8.8.8 | 0xca62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.860534906 CET | 192.168.2.23 | 8.8.8.8 | 0xca62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.996093988 CET | 192.168.2.23 | 8.8.8.8 | 0xca62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:26.139925957 CET | 192.168.2.23 | 8.8.8.8 | 0xca62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:26.276680946 CET | 192.168.2.23 | 8.8.8.8 | 0x83f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:26.412482023 CET | 192.168.2.23 | 8.8.8.8 | 0x83f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:26.553302050 CET | 192.168.2.23 | 8.8.8.8 | 0x83f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:26.688150883 CET | 192.168.2.23 | 8.8.8.8 | 0x83f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:26.831804037 CET | 192.168.2.23 | 8.8.8.8 | 0x83f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.102149010 CET | 192.168.2.23 | 8.8.8.8 | 0xfad5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.245368004 CET | 192.168.2.23 | 8.8.8.8 | 0xfad5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.381010056 CET | 192.168.2.23 | 8.8.8.8 | 0xfad5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.516478062 CET | 192.168.2.23 | 8.8.8.8 | 0xfad5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.652056932 CET | 192.168.2.23 | 8.8.8.8 | 0xfad5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.788436890 CET | 192.168.2.23 | 8.8.8.8 | 0x7e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.923753977 CET | 192.168.2.23 | 8.8.8.8 | 0x7e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.059442043 CET | 192.168.2.23 | 8.8.8.8 | 0x7e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.199707031 CET | 192.168.2.23 | 8.8.8.8 | 0x7e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.335120916 CET | 192.168.2.23 | 8.8.8.8 | 0x7e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.470820904 CET | 192.168.2.23 | 8.8.8.8 | 0x351c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.606498957 CET | 192.168.2.23 | 8.8.8.8 | 0x351c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.741868019 CET | 192.168.2.23 | 8.8.8.8 | 0x351c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.877274990 CET | 192.168.2.23 | 8.8.8.8 | 0x351c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.012756109 CET | 192.168.2.23 | 8.8.8.8 | 0x351c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.152748108 CET | 192.168.2.23 | 8.8.8.8 | 0xda62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.288522005 CET | 192.168.2.23 | 8.8.8.8 | 0xda62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.432461977 CET | 192.168.2.23 | 8.8.8.8 | 0xda62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.567759037 CET | 192.168.2.23 | 8.8.8.8 | 0xda62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.703123093 CET | 192.168.2.23 | 8.8.8.8 | 0xda62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.847173929 CET | 192.168.2.23 | 8.8.8.8 | 0x7500 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.983572006 CET | 192.168.2.23 | 8.8.8.8 | 0x7500 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.127392054 CET | 192.168.2.23 | 8.8.8.8 | 0x7500 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.263173103 CET | 192.168.2.23 | 8.8.8.8 | 0x7500 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.398950100 CET | 192.168.2.23 | 8.8.8.8 | 0x7500 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.541064978 CET | 192.168.2.23 | 8.8.8.8 | 0x866a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.676769972 CET | 192.168.2.23 | 8.8.8.8 | 0x866a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.812239885 CET | 192.168.2.23 | 8.8.8.8 | 0x866a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.947618961 CET | 192.168.2.23 | 8.8.8.8 | 0x866a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.083084106 CET | 192.168.2.23 | 8.8.8.8 | 0x866a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.218367100 CET | 192.168.2.23 | 8.8.8.8 | 0xc056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.355015993 CET | 192.168.2.23 | 8.8.8.8 | 0xc056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.495158911 CET | 192.168.2.23 | 8.8.8.8 | 0xc056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.635246992 CET | 192.168.2.23 | 8.8.8.8 | 0xc056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.773678064 CET | 192.168.2.23 | 8.8.8.8 | 0xc056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.910598993 CET | 192.168.2.23 | 8.8.8.8 | 0x3e86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.049521923 CET | 192.168.2.23 | 8.8.8.8 | 0x3e86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.187217951 CET | 192.168.2.23 | 8.8.8.8 | 0x3e86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.323981047 CET | 192.168.2.23 | 8.8.8.8 | 0x3e86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.467700958 CET | 192.168.2.23 | 8.8.8.8 | 0x3e86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.611196995 CET | 192.168.2.23 | 8.8.8.8 | 0x4a01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.747150898 CET | 192.168.2.23 | 8.8.8.8 | 0x4a01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.882940054 CET | 192.168.2.23 | 8.8.8.8 | 0x4a01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.019309044 CET | 192.168.2.23 | 8.8.8.8 | 0x4a01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.154772043 CET | 192.168.2.23 | 8.8.8.8 | 0x4a01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.292001963 CET | 192.168.2.23 | 8.8.8.8 | 0x4b95 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.429227114 CET | 192.168.2.23 | 8.8.8.8 | 0x4b95 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.564968109 CET | 192.168.2.23 | 8.8.8.8 | 0x4b95 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.700095892 CET | 192.168.2.23 | 8.8.8.8 | 0x4b95 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.836505890 CET | 192.168.2.23 | 8.8.8.8 | 0x4b95 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.971841097 CET | 192.168.2.23 | 8.8.8.8 | 0xc8be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.107287884 CET | 192.168.2.23 | 8.8.8.8 | 0xc8be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.242449045 CET | 192.168.2.23 | 8.8.8.8 | 0xc8be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.383482933 CET | 192.168.2.23 | 8.8.8.8 | 0xc8be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.519284964 CET | 192.168.2.23 | 8.8.8.8 | 0xc8be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.663944960 CET | 192.168.2.23 | 8.8.8.8 | 0xddf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.799649000 CET | 192.168.2.23 | 8.8.8.8 | 0xddf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.939466000 CET | 192.168.2.23 | 8.8.8.8 | 0xddf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.079785109 CET | 192.168.2.23 | 8.8.8.8 | 0xddf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.216516018 CET | 192.168.2.23 | 8.8.8.8 | 0xddf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.354933977 CET | 192.168.2.23 | 8.8.8.8 | 0xcd65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.495942116 CET | 192.168.2.23 | 8.8.8.8 | 0xcd65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.660981894 CET | 192.168.2.23 | 8.8.8.8 | 0xcd65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.799611092 CET | 192.168.2.23 | 8.8.8.8 | 0xcd65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.940722942 CET | 192.168.2.23 | 8.8.8.8 | 0xcd65 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.076339960 CET | 192.168.2.23 | 8.8.8.8 | 0x6d2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.214947939 CET | 192.168.2.23 | 8.8.8.8 | 0x6d2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.349994898 CET | 192.168.2.23 | 8.8.8.8 | 0x6d2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.496767998 CET | 192.168.2.23 | 8.8.8.8 | 0x6d2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.632189035 CET | 192.168.2.23 | 8.8.8.8 | 0x6d2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.767981052 CET | 192.168.2.23 | 8.8.8.8 | 0x6432 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.904963017 CET | 192.168.2.23 | 8.8.8.8 | 0x6432 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.069858074 CET | 192.168.2.23 | 8.8.8.8 | 0x6432 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.205581903 CET | 192.168.2.23 | 8.8.8.8 | 0x6432 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.342541933 CET | 192.168.2.23 | 8.8.8.8 | 0x6432 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.487149000 CET | 192.168.2.23 | 8.8.8.8 | 0x5ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.630204916 CET | 192.168.2.23 | 8.8.8.8 | 0x5ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.766305923 CET | 192.168.2.23 | 8.8.8.8 | 0x5ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.901956081 CET | 192.168.2.23 | 8.8.8.8 | 0x5ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.037481070 CET | 192.168.2.23 | 8.8.8.8 | 0x5ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.174292088 CET | 192.168.2.23 | 8.8.8.8 | 0x9534 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.310539007 CET | 192.168.2.23 | 8.8.8.8 | 0x9534 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.446357012 CET | 192.168.2.23 | 8.8.8.8 | 0x9534 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.587172031 CET | 192.168.2.23 | 8.8.8.8 | 0x9534 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.723007917 CET | 192.168.2.23 | 8.8.8.8 | 0x9534 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.859669924 CET | 192.168.2.23 | 8.8.8.8 | 0xc3ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.996395111 CET | 192.168.2.23 | 8.8.8.8 | 0xc3ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.134049892 CET | 192.168.2.23 | 8.8.8.8 | 0xc3ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.272247076 CET | 192.168.2.23 | 8.8.8.8 | 0xc3ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.408166885 CET | 192.168.2.23 | 8.8.8.8 | 0xc3ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.543862104 CET | 192.168.2.23 | 8.8.8.8 | 0x9169 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.678845882 CET | 192.168.2.23 | 8.8.8.8 | 0x9169 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.815268040 CET | 192.168.2.23 | 8.8.8.8 | 0x9169 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.950325966 CET | 192.168.2.23 | 8.8.8.8 | 0x9169 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.087462902 CET | 192.168.2.23 | 8.8.8.8 | 0x9169 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.223601103 CET | 192.168.2.23 | 8.8.8.8 | 0xa34a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.359366894 CET | 192.168.2.23 | 8.8.8.8 | 0xa34a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.494251966 CET | 192.168.2.23 | 8.8.8.8 | 0xa34a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.630532980 CET | 192.168.2.23 | 8.8.8.8 | 0xa34a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.766447067 CET | 192.168.2.23 | 8.8.8.8 | 0xa34a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.909984112 CET | 192.168.2.23 | 8.8.8.8 | 0x342a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.045625925 CET | 192.168.2.23 | 8.8.8.8 | 0x342a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.181133032 CET | 192.168.2.23 | 8.8.8.8 | 0x342a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.319251060 CET | 192.168.2.23 | 8.8.8.8 | 0x342a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.455812931 CET | 192.168.2.23 | 8.8.8.8 | 0x342a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.601933956 CET | 192.168.2.23 | 8.8.8.8 | 0xaf0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.737384081 CET | 192.168.2.23 | 8.8.8.8 | 0xaf0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.880112886 CET | 192.168.2.23 | 8.8.8.8 | 0xaf0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.023576975 CET | 192.168.2.23 | 8.8.8.8 | 0xaf0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.159327030 CET | 192.168.2.23 | 8.8.8.8 | 0xaf0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.295157909 CET | 192.168.2.23 | 8.8.8.8 | 0xc52c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.430272102 CET | 192.168.2.23 | 8.8.8.8 | 0xc52c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.565063000 CET | 192.168.2.23 | 8.8.8.8 | 0xc52c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.707892895 CET | 192.168.2.23 | 8.8.8.8 | 0xc52c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.848093987 CET | 192.168.2.23 | 8.8.8.8 | 0xc52c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.983606100 CET | 192.168.2.23 | 8.8.8.8 | 0x24d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.123769045 CET | 192.168.2.23 | 8.8.8.8 | 0x24d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.264575005 CET | 192.168.2.23 | 8.8.8.8 | 0x24d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.404917002 CET | 192.168.2.23 | 8.8.8.8 | 0x24d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.548038960 CET | 192.168.2.23 | 8.8.8.8 | 0x24d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.683406115 CET | 192.168.2.23 | 8.8.8.8 | 0xe479 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.818945885 CET | 192.168.2.23 | 8.8.8.8 | 0xe479 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.954807997 CET | 192.168.2.23 | 8.8.8.8 | 0xe479 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.091248035 CET | 192.168.2.23 | 8.8.8.8 | 0xe479 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.235327005 CET | 192.168.2.23 | 8.8.8.8 | 0xe479 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.371634960 CET | 192.168.2.23 | 8.8.8.8 | 0x1b57 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.507328987 CET | 192.168.2.23 | 8.8.8.8 | 0x1b57 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.643739939 CET | 192.168.2.23 | 8.8.8.8 | 0x1b57 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.786674023 CET | 192.168.2.23 | 8.8.8.8 | 0x1b57 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.922069073 CET | 192.168.2.23 | 8.8.8.8 | 0x1b57 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.057986975 CET | 192.168.2.23 | 8.8.8.8 | 0x5aa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.193728924 CET | 192.168.2.23 | 8.8.8.8 | 0x5aa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.329323053 CET | 192.168.2.23 | 8.8.8.8 | 0x5aa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.470287085 CET | 192.168.2.23 | 8.8.8.8 | 0x5aa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.606072903 CET | 192.168.2.23 | 8.8.8.8 | 0x5aa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.748549938 CET | 192.168.2.23 | 8.8.8.8 | 0x23ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.884190083 CET | 192.168.2.23 | 8.8.8.8 | 0x23ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.020349979 CET | 192.168.2.23 | 8.8.8.8 | 0x23ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.164383888 CET | 192.168.2.23 | 8.8.8.8 | 0x23ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.300890923 CET | 192.168.2.23 | 8.8.8.8 | 0x23ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.437257051 CET | 192.168.2.23 | 8.8.8.8 | 0x3567 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.587892056 CET | 192.168.2.23 | 8.8.8.8 | 0x3567 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.731244087 CET | 192.168.2.23 | 8.8.8.8 | 0x3567 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.868132114 CET | 192.168.2.23 | 8.8.8.8 | 0x3567 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.004204988 CET | 192.168.2.23 | 8.8.8.8 | 0x3567 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.141303062 CET | 192.168.2.23 | 8.8.8.8 | 0x2b72 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.276968956 CET | 192.168.2.23 | 8.8.8.8 | 0x2b72 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.417812109 CET | 192.168.2.23 | 8.8.8.8 | 0x2b72 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.560991049 CET | 192.168.2.23 | 8.8.8.8 | 0x2b72 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.696679115 CET | 192.168.2.23 | 8.8.8.8 | 0x2b72 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.840121984 CET | 192.168.2.23 | 8.8.8.8 | 0x27dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.982882977 CET | 192.168.2.23 | 8.8.8.8 | 0x27dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.118344069 CET | 192.168.2.23 | 8.8.8.8 | 0x27dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.261253119 CET | 192.168.2.23 | 8.8.8.8 | 0x27dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.404134989 CET | 192.168.2.23 | 8.8.8.8 | 0x27dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.545984030 CET | 192.168.2.23 | 8.8.8.8 | 0xe563 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.681549072 CET | 192.168.2.23 | 8.8.8.8 | 0xe563 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.816720963 CET | 192.168.2.23 | 8.8.8.8 | 0xe563 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.951854944 CET | 192.168.2.23 | 8.8.8.8 | 0xe563 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.087621927 CET | 192.168.2.23 | 8.8.8.8 | 0xe563 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.229352951 CET | 192.168.2.23 | 8.8.8.8 | 0x1556 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.364629030 CET | 192.168.2.23 | 8.8.8.8 | 0x1556 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.500031948 CET | 192.168.2.23 | 8.8.8.8 | 0x1556 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.640485048 CET | 192.168.2.23 | 8.8.8.8 | 0x1556 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.777729988 CET | 192.168.2.23 | 8.8.8.8 | 0x1556 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.914233923 CET | 192.168.2.23 | 8.8.8.8 | 0xa53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.050457954 CET | 192.168.2.23 | 8.8.8.8 | 0xa53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.186238050 CET | 192.168.2.23 | 8.8.8.8 | 0xa53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.321163893 CET | 192.168.2.23 | 8.8.8.8 | 0xa53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.456126928 CET | 192.168.2.23 | 8.8.8.8 | 0xa53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.591793060 CET | 192.168.2.23 | 8.8.8.8 | 0xec2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.727648020 CET | 192.168.2.23 | 8.8.8.8 | 0xec2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.869285107 CET | 192.168.2.23 | 8.8.8.8 | 0xec2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:51.010938883 CET | 192.168.2.23 | 8.8.8.8 | 0xec2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:51.156817913 CET | 192.168.2.23 | 8.8.8.8 | 0xec2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:51.667063951 CET | 192.168.2.23 | 8.8.8.8 | 0xe862 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:51.803054094 CET | 192.168.2.23 | 8.8.8.8 | 0xe862 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:51.939250946 CET | 192.168.2.23 | 8.8.8.8 | 0xe862 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.074924946 CET | 192.168.2.23 | 8.8.8.8 | 0xe862 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.211055994 CET | 192.168.2.23 | 8.8.8.8 | 0xe862 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.347486019 CET | 192.168.2.23 | 8.8.8.8 | 0x9f21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.483836889 CET | 192.168.2.23 | 8.8.8.8 | 0x9f21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.618791103 CET | 192.168.2.23 | 8.8.8.8 | 0x9f21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.754179955 CET | 192.168.2.23 | 8.8.8.8 | 0x9f21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.889410019 CET | 192.168.2.23 | 8.8.8.8 | 0x9f21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.026556015 CET | 192.168.2.23 | 8.8.8.8 | 0x6703 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.162033081 CET | 192.168.2.23 | 8.8.8.8 | 0x6703 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.297962904 CET | 192.168.2.23 | 8.8.8.8 | 0x6703 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.434603930 CET | 192.168.2.23 | 8.8.8.8 | 0x6703 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.571126938 CET | 192.168.2.23 | 8.8.8.8 | 0x6703 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.721503019 CET | 192.168.2.23 | 8.8.8.8 | 0x457b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.861272097 CET | 192.168.2.23 | 8.8.8.8 | 0x457b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.002880096 CET | 192.168.2.23 | 8.8.8.8 | 0x457b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.140413046 CET | 192.168.2.23 | 8.8.8.8 | 0x457b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.276659966 CET | 192.168.2.23 | 8.8.8.8 | 0x457b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.413877010 CET | 192.168.2.23 | 8.8.8.8 | 0x9a5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.551254988 CET | 192.168.2.23 | 8.8.8.8 | 0x9a5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.687583923 CET | 192.168.2.23 | 8.8.8.8 | 0x9a5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.824383020 CET | 192.168.2.23 | 8.8.8.8 | 0x9a5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.961208105 CET | 192.168.2.23 | 8.8.8.8 | 0x9a5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.097292900 CET | 192.168.2.23 | 8.8.8.8 | 0xf867 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.232737064 CET | 192.168.2.23 | 8.8.8.8 | 0xf867 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.368294954 CET | 192.168.2.23 | 8.8.8.8 | 0xf867 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.503549099 CET | 192.168.2.23 | 8.8.8.8 | 0xf867 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.639548063 CET | 192.168.2.23 | 8.8.8.8 | 0xf867 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.784549952 CET | 192.168.2.23 | 8.8.8.8 | 0x88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.920758009 CET | 192.168.2.23 | 8.8.8.8 | 0x88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.065840960 CET | 192.168.2.23 | 8.8.8.8 | 0x88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.206589937 CET | 192.168.2.23 | 8.8.8.8 | 0x88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.342945099 CET | 192.168.2.23 | 8.8.8.8 | 0x88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.479590893 CET | 192.168.2.23 | 8.8.8.8 | 0x5a71 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.615190029 CET | 192.168.2.23 | 8.8.8.8 | 0x5a71 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.751274109 CET | 192.168.2.23 | 8.8.8.8 | 0x5a71 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.887221098 CET | 192.168.2.23 | 8.8.8.8 | 0x5a71 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.022679090 CET | 192.168.2.23 | 8.8.8.8 | 0x5a71 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.168071985 CET | 192.168.2.23 | 8.8.8.8 | 0x2f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.304161072 CET | 192.168.2.23 | 8.8.8.8 | 0x2f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.439471006 CET | 192.168.2.23 | 8.8.8.8 | 0x2f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.576894999 CET | 192.168.2.23 | 8.8.8.8 | 0x2f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.712914944 CET | 192.168.2.23 | 8.8.8.8 | 0x2f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.849680901 CET | 192.168.2.23 | 8.8.8.8 | 0xb7a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:58.252939939 CET | 192.168.2.23 | 8.8.8.8 | 0xb7a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:58.394361019 CET | 192.168.2.23 | 8.8.8.8 | 0xb7a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:58.537739992 CET | 192.168.2.23 | 8.8.8.8 | 0xb7a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:58.673719883 CET | 192.168.2.23 | 8.8.8.8 | 0xb7a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:58.810945988 CET | 192.168.2.23 | 8.8.8.8 | 0x5260 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:58.951874018 CET | 192.168.2.23 | 8.8.8.8 | 0x5260 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.088670015 CET | 192.168.2.23 | 8.8.8.8 | 0x5260 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.230211973 CET | 192.168.2.23 | 8.8.8.8 | 0x5260 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.366795063 CET | 192.168.2.23 | 8.8.8.8 | 0x5260 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.504025936 CET | 192.168.2.23 | 8.8.8.8 | 0x89ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.639247894 CET | 192.168.2.23 | 8.8.8.8 | 0x89ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.774596930 CET | 192.168.2.23 | 8.8.8.8 | 0x89ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.910052061 CET | 192.168.2.23 | 8.8.8.8 | 0x89ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.052927971 CET | 192.168.2.23 | 8.8.8.8 | 0x89ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.188652992 CET | 192.168.2.23 | 8.8.8.8 | 0xd14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.324765921 CET | 192.168.2.23 | 8.8.8.8 | 0xd14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.465960026 CET | 192.168.2.23 | 8.8.8.8 | 0xd14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.602716923 CET | 192.168.2.23 | 8.8.8.8 | 0xd14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.738401890 CET | 192.168.2.23 | 8.8.8.8 | 0xd14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.874314070 CET | 192.168.2.23 | 8.8.8.8 | 0xae93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.010164022 CET | 192.168.2.23 | 8.8.8.8 | 0xae93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.147320986 CET | 192.168.2.23 | 8.8.8.8 | 0xae93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.283117056 CET | 192.168.2.23 | 8.8.8.8 | 0xae93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.418711901 CET | 192.168.2.23 | 8.8.8.8 | 0xae93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.555355072 CET | 192.168.2.23 | 8.8.8.8 | 0xb9cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.691056967 CET | 192.168.2.23 | 8.8.8.8 | 0xb9cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.826922894 CET | 192.168.2.23 | 8.8.8.8 | 0xb9cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.968223095 CET | 192.168.2.23 | 8.8.8.8 | 0xb9cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.104032993 CET | 192.168.2.23 | 8.8.8.8 | 0xb9cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.247564077 CET | 192.168.2.23 | 8.8.8.8 | 0x8eae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.384310961 CET | 192.168.2.23 | 8.8.8.8 | 0x8eae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.520294905 CET | 192.168.2.23 | 8.8.8.8 | 0x8eae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.655746937 CET | 192.168.2.23 | 8.8.8.8 | 0x8eae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.792237043 CET | 192.168.2.23 | 8.8.8.8 | 0x8eae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.929567099 CET | 192.168.2.23 | 8.8.8.8 | 0x7ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:03.065128088 CET | 192.168.2.23 | 8.8.8.8 | 0x7ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:03.206576109 CET | 192.168.2.23 | 8.8.8.8 | 0x7ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:03.358019114 CET | 192.168.2.23 | 8.8.8.8 | 0x7ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:03.628021955 CET | 192.168.2.23 | 8.8.8.8 | 0x7ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:03.771838903 CET | 192.168.2.23 | 8.8.8.8 | 0xb11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:03.907592058 CET | 192.168.2.23 | 8.8.8.8 | 0xb11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.050143957 CET | 192.168.2.23 | 8.8.8.8 | 0xb11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.217997074 CET | 192.168.2.23 | 8.8.8.8 | 0xb11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.354371071 CET | 192.168.2.23 | 8.8.8.8 | 0xb11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.498028040 CET | 192.168.2.23 | 8.8.8.8 | 0x19ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.633606911 CET | 192.168.2.23 | 8.8.8.8 | 0x19ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.774755001 CET | 192.168.2.23 | 8.8.8.8 | 0x19ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.910468102 CET | 192.168.2.23 | 8.8.8.8 | 0x19ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.051872969 CET | 192.168.2.23 | 8.8.8.8 | 0x19ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.187088966 CET | 192.168.2.23 | 8.8.8.8 | 0xcb4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.323036909 CET | 192.168.2.23 | 8.8.8.8 | 0xcb4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.463831902 CET | 192.168.2.23 | 8.8.8.8 | 0xcb4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.598640919 CET | 192.168.2.23 | 8.8.8.8 | 0xcb4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.734435081 CET | 192.168.2.23 | 8.8.8.8 | 0xcb4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.876257896 CET | 192.168.2.23 | 8.8.8.8 | 0x36e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.013528109 CET | 192.168.2.23 | 8.8.8.8 | 0x36e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.155441046 CET | 192.168.2.23 | 8.8.8.8 | 0x36e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.295217991 CET | 192.168.2.23 | 8.8.8.8 | 0x36e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.431596994 CET | 192.168.2.23 | 8.8.8.8 | 0x36e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.576160908 CET | 192.168.2.23 | 8.8.8.8 | 0x9eae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.719178915 CET | 192.168.2.23 | 8.8.8.8 | 0x9eae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.854525089 CET | 192.168.2.23 | 8.8.8.8 | 0x9eae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.005347013 CET | 192.168.2.23 | 8.8.8.8 | 0x9eae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.140851021 CET | 192.168.2.23 | 8.8.8.8 | 0x9eae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.277331114 CET | 192.168.2.23 | 8.8.8.8 | 0x8087 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.413024902 CET | 192.168.2.23 | 8.8.8.8 | 0x8087 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.549668074 CET | 192.168.2.23 | 8.8.8.8 | 0x8087 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.685507059 CET | 192.168.2.23 | 8.8.8.8 | 0x8087 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.827537060 CET | 192.168.2.23 | 8.8.8.8 | 0x8087 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.969367981 CET | 192.168.2.23 | 8.8.8.8 | 0xc893 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.105736017 CET | 192.168.2.23 | 8.8.8.8 | 0xc893 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.241446972 CET | 192.168.2.23 | 8.8.8.8 | 0xc893 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.377754927 CET | 192.168.2.23 | 8.8.8.8 | 0xc893 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.514451981 CET | 192.168.2.23 | 8.8.8.8 | 0xc893 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.652026892 CET | 192.168.2.23 | 8.8.8.8 | 0xc3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.787736893 CET | 192.168.2.23 | 8.8.8.8 | 0xc3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.923768044 CET | 192.168.2.23 | 8.8.8.8 | 0xc3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.061300039 CET | 192.168.2.23 | 8.8.8.8 | 0xc3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.206507921 CET | 192.168.2.23 | 8.8.8.8 | 0xc3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.343682051 CET | 192.168.2.23 | 8.8.8.8 | 0x9769 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.491211891 CET | 192.168.2.23 | 8.8.8.8 | 0x9769 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.626575947 CET | 192.168.2.23 | 8.8.8.8 | 0x9769 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.765541077 CET | 192.168.2.23 | 8.8.8.8 | 0x9769 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.900952101 CET | 192.168.2.23 | 8.8.8.8 | 0x9769 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.044904947 CET | 192.168.2.23 | 8.8.8.8 | 0x9b2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.183199883 CET | 192.168.2.23 | 8.8.8.8 | 0x9b2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.323633909 CET | 192.168.2.23 | 8.8.8.8 | 0x9b2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.464265108 CET | 192.168.2.23 | 8.8.8.8 | 0x9b2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.600039005 CET | 192.168.2.23 | 8.8.8.8 | 0x9b2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.739027977 CET | 192.168.2.23 | 8.8.8.8 | 0x959 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.875628948 CET | 192.168.2.23 | 8.8.8.8 | 0x959 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.012768984 CET | 192.168.2.23 | 8.8.8.8 | 0x959 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.149291039 CET | 192.168.2.23 | 8.8.8.8 | 0x959 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.284866095 CET | 192.168.2.23 | 8.8.8.8 | 0x959 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.426383972 CET | 192.168.2.23 | 8.8.8.8 | 0xd9b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.569690943 CET | 192.168.2.23 | 8.8.8.8 | 0xd9b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.705269098 CET | 192.168.2.23 | 8.8.8.8 | 0xd9b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.848633051 CET | 192.168.2.23 | 8.8.8.8 | 0xd9b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.989381075 CET | 192.168.2.23 | 8.8.8.8 | 0xd9b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.125190020 CET | 192.168.2.23 | 8.8.8.8 | 0x7747 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.261658907 CET | 192.168.2.23 | 8.8.8.8 | 0x7747 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.402228117 CET | 192.168.2.23 | 8.8.8.8 | 0x7747 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.537616014 CET | 192.168.2.23 | 8.8.8.8 | 0x7747 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.677701950 CET | 192.168.2.23 | 8.8.8.8 | 0x7747 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.814538956 CET | 192.168.2.23 | 8.8.8.8 | 0x2660 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.951402903 CET | 192.168.2.23 | 8.8.8.8 | 0x2660 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.092025042 CET | 192.168.2.23 | 8.8.8.8 | 0x2660 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.227818012 CET | 192.168.2.23 | 8.8.8.8 | 0x2660 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.363600969 CET | 192.168.2.23 | 8.8.8.8 | 0x2660 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.498790026 CET | 192.168.2.23 | 8.8.8.8 | 0x3dbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.640033007 CET | 192.168.2.23 | 8.8.8.8 | 0x3dbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.776154041 CET | 192.168.2.23 | 8.8.8.8 | 0x3dbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.911814928 CET | 192.168.2.23 | 8.8.8.8 | 0x3dbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.047645092 CET | 192.168.2.23 | 8.8.8.8 | 0x3dbf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.184294939 CET | 192.168.2.23 | 8.8.8.8 | 0x16ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.320739985 CET | 192.168.2.23 | 8.8.8.8 | 0x16ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.457143068 CET | 192.168.2.23 | 8.8.8.8 | 0x16ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.597842932 CET | 192.168.2.23 | 8.8.8.8 | 0x16ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.733584881 CET | 192.168.2.23 | 8.8.8.8 | 0x16ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.869165897 CET | 192.168.2.23 | 8.8.8.8 | 0x50db | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.005326986 CET | 192.168.2.23 | 8.8.8.8 | 0x50db | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.141230106 CET | 192.168.2.23 | 8.8.8.8 | 0x50db | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.278131962 CET | 192.168.2.23 | 8.8.8.8 | 0x50db | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.419725895 CET | 192.168.2.23 | 8.8.8.8 | 0x50db | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.556066990 CET | 192.168.2.23 | 8.8.8.8 | 0x5a24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.699604034 CET | 192.168.2.23 | 8.8.8.8 | 0x5a24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.835215092 CET | 192.168.2.23 | 8.8.8.8 | 0x5a24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.971543074 CET | 192.168.2.23 | 8.8.8.8 | 0x5a24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.109741926 CET | 192.168.2.23 | 8.8.8.8 | 0x5a24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.248182058 CET | 192.168.2.23 | 8.8.8.8 | 0xa9c3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.384181023 CET | 192.168.2.23 | 8.8.8.8 | 0xa9c3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.519711971 CET | 192.168.2.23 | 8.8.8.8 | 0xa9c3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.655349970 CET | 192.168.2.23 | 8.8.8.8 | 0xa9c3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.791393042 CET | 192.168.2.23 | 8.8.8.8 | 0xa9c3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.929750919 CET | 192.168.2.23 | 8.8.8.8 | 0x1b6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.066147089 CET | 192.168.2.23 | 8.8.8.8 | 0x1b6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.201615095 CET | 192.168.2.23 | 8.8.8.8 | 0x1b6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.337270975 CET | 192.168.2.23 | 8.8.8.8 | 0x1b6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.473735094 CET | 192.168.2.23 | 8.8.8.8 | 0x1b6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.609447956 CET | 192.168.2.23 | 8.8.8.8 | 0x230a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.745239973 CET | 192.168.2.23 | 8.8.8.8 | 0x230a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.881571054 CET | 192.168.2.23 | 8.8.8.8 | 0x230a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.017175913 CET | 192.168.2.23 | 8.8.8.8 | 0x230a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.152967930 CET | 192.168.2.23 | 8.8.8.8 | 0x230a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.290246964 CET | 192.168.2.23 | 8.8.8.8 | 0x4f4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.426788092 CET | 192.168.2.23 | 8.8.8.8 | 0x4f4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.562973976 CET | 192.168.2.23 | 8.8.8.8 | 0x4f4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.698600054 CET | 192.168.2.23 | 8.8.8.8 | 0x4f4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.834948063 CET | 192.168.2.23 | 8.8.8.8 | 0x4f4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.970616102 CET | 192.168.2.23 | 8.8.8.8 | 0x232 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.107196093 CET | 192.168.2.23 | 8.8.8.8 | 0x232 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.242752075 CET | 192.168.2.23 | 8.8.8.8 | 0x232 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.379189014 CET | 192.168.2.23 | 8.8.8.8 | 0x232 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.523488045 CET | 192.168.2.23 | 8.8.8.8 | 0x232 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.660263062 CET | 192.168.2.23 | 8.8.8.8 | 0x4fc7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.797940016 CET | 192.168.2.23 | 8.8.8.8 | 0x4fc7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.934042931 CET | 192.168.2.23 | 8.8.8.8 | 0x4fc7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.070389986 CET | 192.168.2.23 | 8.8.8.8 | 0x4fc7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.214507103 CET | 192.168.2.23 | 8.8.8.8 | 0x4fc7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.350621939 CET | 192.168.2.23 | 8.8.8.8 | 0x4f4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.487030029 CET | 192.168.2.23 | 8.8.8.8 | 0x4f4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.623342037 CET | 192.168.2.23 | 8.8.8.8 | 0x4f4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.759921074 CET | 192.168.2.23 | 8.8.8.8 | 0x4f4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.896455050 CET | 192.168.2.23 | 8.8.8.8 | 0x4f4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.038791895 CET | 192.168.2.23 | 8.8.8.8 | 0xabce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.174423933 CET | 192.168.2.23 | 8.8.8.8 | 0xabce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.315345049 CET | 192.168.2.23 | 8.8.8.8 | 0xabce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.457369089 CET | 192.168.2.23 | 8.8.8.8 | 0xabce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.593010902 CET | 192.168.2.23 | 8.8.8.8 | 0xabce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.729671955 CET | 192.168.2.23 | 8.8.8.8 | 0x7a03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.866199970 CET | 192.168.2.23 | 8.8.8.8 | 0x7a03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.002893925 CET | 192.168.2.23 | 8.8.8.8 | 0x7a03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.139271021 CET | 192.168.2.23 | 8.8.8.8 | 0x7a03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.276381016 CET | 192.168.2.23 | 8.8.8.8 | 0x7a03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.421408892 CET | 192.168.2.23 | 8.8.8.8 | 0x81a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.562673092 CET | 192.168.2.23 | 8.8.8.8 | 0x81a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.703723907 CET | 192.168.2.23 | 8.8.8.8 | 0x81a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.847691059 CET | 192.168.2.23 | 8.8.8.8 | 0x81a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.983875036 CET | 192.168.2.23 | 8.8.8.8 | 0x81a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.120498896 CET | 192.168.2.23 | 8.8.8.8 | 0xd66f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.261523008 CET | 192.168.2.23 | 8.8.8.8 | 0xd66f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.398792982 CET | 192.168.2.23 | 8.8.8.8 | 0xd66f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.536215067 CET | 192.168.2.23 | 8.8.8.8 | 0xd66f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.672188997 CET | 192.168.2.23 | 8.8.8.8 | 0xd66f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.809190035 CET | 192.168.2.23 | 8.8.8.8 | 0x7c90 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.944895983 CET | 192.168.2.23 | 8.8.8.8 | 0x7c90 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.086205959 CET | 192.168.2.23 | 8.8.8.8 | 0x7c90 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.230447054 CET | 192.168.2.23 | 8.8.8.8 | 0x7c90 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.366472006 CET | 192.168.2.23 | 8.8.8.8 | 0x7c90 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.502310991 CET | 192.168.2.23 | 8.8.8.8 | 0xbfe8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.638408899 CET | 192.168.2.23 | 8.8.8.8 | 0xbfe8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.774590015 CET | 192.168.2.23 | 8.8.8.8 | 0xbfe8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.910628080 CET | 192.168.2.23 | 8.8.8.8 | 0xbfe8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.046260118 CET | 192.168.2.23 | 8.8.8.8 | 0xbfe8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.184542894 CET | 192.168.2.23 | 8.8.8.8 | 0xb93b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.320385933 CET | 192.168.2.23 | 8.8.8.8 | 0xb93b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.456612110 CET | 192.168.2.23 | 8.8.8.8 | 0xb93b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.592336893 CET | 192.168.2.23 | 8.8.8.8 | 0xb93b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.736664057 CET | 192.168.2.23 | 8.8.8.8 | 0xb93b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.877783060 CET | 192.168.2.23 | 8.8.8.8 | 0xde60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.020395041 CET | 192.168.2.23 | 8.8.8.8 | 0xde60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.156738997 CET | 192.168.2.23 | 8.8.8.8 | 0xde60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.292993069 CET | 192.168.2.23 | 8.8.8.8 | 0xde60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.434458017 CET | 192.168.2.23 | 8.8.8.8 | 0xde60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.574086905 CET | 192.168.2.23 | 8.8.8.8 | 0x82f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.717379093 CET | 192.168.2.23 | 8.8.8.8 | 0x82f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.854345083 CET | 192.168.2.23 | 8.8.8.8 | 0x82f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.990703106 CET | 192.168.2.23 | 8.8.8.8 | 0x82f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.127674103 CET | 192.168.2.23 | 8.8.8.8 | 0x82f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.264262915 CET | 192.168.2.23 | 8.8.8.8 | 0xab0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.400616884 CET | 192.168.2.23 | 8.8.8.8 | 0xab0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.538415909 CET | 192.168.2.23 | 8.8.8.8 | 0xab0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.680241108 CET | 192.168.2.23 | 8.8.8.8 | 0xab0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.823895931 CET | 192.168.2.23 | 8.8.8.8 | 0xab0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.969599962 CET | 192.168.2.23 | 8.8.8.8 | 0x43af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.107506990 CET | 192.168.2.23 | 8.8.8.8 | 0x43af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.242821932 CET | 192.168.2.23 | 8.8.8.8 | 0x43af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.386502028 CET | 192.168.2.23 | 8.8.8.8 | 0x43af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.528682947 CET | 192.168.2.23 | 8.8.8.8 | 0x43af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.665555954 CET | 192.168.2.23 | 8.8.8.8 | 0x7711 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.809648037 CET | 192.168.2.23 | 8.8.8.8 | 0x7711 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.947598934 CET | 192.168.2.23 | 8.8.8.8 | 0x7711 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.085330963 CET | 192.168.2.23 | 8.8.8.8 | 0x7711 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.221174002 CET | 192.168.2.23 | 8.8.8.8 | 0x7711 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.358494997 CET | 192.168.2.23 | 8.8.8.8 | 0x8d9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.495379925 CET | 192.168.2.23 | 8.8.8.8 | 0x8d9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.630981922 CET | 192.168.2.23 | 8.8.8.8 | 0x8d9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.766715050 CET | 192.168.2.23 | 8.8.8.8 | 0x8d9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.902463913 CET | 192.168.2.23 | 8.8.8.8 | 0x8d9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.039643049 CET | 192.168.2.23 | 8.8.8.8 | 0xa45e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.175576925 CET | 192.168.2.23 | 8.8.8.8 | 0xa45e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.312827110 CET | 192.168.2.23 | 8.8.8.8 | 0xa45e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.448858023 CET | 192.168.2.23 | 8.8.8.8 | 0xa45e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.585202932 CET | 192.168.2.23 | 8.8.8.8 | 0xa45e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.722486019 CET | 192.168.2.23 | 8.8.8.8 | 0xcc21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.858669996 CET | 192.168.2.23 | 8.8.8.8 | 0xcc21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.995985985 CET | 192.168.2.23 | 8.8.8.8 | 0xcc21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.131715059 CET | 192.168.2.23 | 8.8.8.8 | 0xcc21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.273086071 CET | 192.168.2.23 | 8.8.8.8 | 0xcc21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.408777952 CET | 192.168.2.23 | 8.8.8.8 | 0x3a59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.544871092 CET | 192.168.2.23 | 8.8.8.8 | 0x3a59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.680943966 CET | 192.168.2.23 | 8.8.8.8 | 0x3a59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.820591927 CET | 192.168.2.23 | 8.8.8.8 | 0x3a59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.956595898 CET | 192.168.2.23 | 8.8.8.8 | 0x3a59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.094791889 CET | 192.168.2.23 | 8.8.8.8 | 0x1d34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.236186981 CET | 192.168.2.23 | 8.8.8.8 | 0x1d34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.380101919 CET | 192.168.2.23 | 8.8.8.8 | 0x1d34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.516112089 CET | 192.168.2.23 | 8.8.8.8 | 0x1d34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.657608986 CET | 192.168.2.23 | 8.8.8.8 | 0x1d34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.793586969 CET | 192.168.2.23 | 8.8.8.8 | 0x6ad9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.935266018 CET | 192.168.2.23 | 8.8.8.8 | 0x6ad9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.071269035 CET | 192.168.2.23 | 8.8.8.8 | 0x6ad9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.207056046 CET | 192.168.2.23 | 8.8.8.8 | 0x6ad9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.342924118 CET | 192.168.2.23 | 8.8.8.8 | 0x6ad9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.480088949 CET | 192.168.2.23 | 8.8.8.8 | 0x98e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.616416931 CET | 192.168.2.23 | 8.8.8.8 | 0x98e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.753035069 CET | 192.168.2.23 | 8.8.8.8 | 0x98e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.889240026 CET | 192.168.2.23 | 8.8.8.8 | 0x98e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.032655954 CET | 192.168.2.23 | 8.8.8.8 | 0x98e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.176367044 CET | 192.168.2.23 | 8.8.8.8 | 0x421 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.317239046 CET | 192.168.2.23 | 8.8.8.8 | 0x421 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.461380959 CET | 192.168.2.23 | 8.8.8.8 | 0x421 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.604306936 CET | 192.168.2.23 | 8.8.8.8 | 0x421 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.746048927 CET | 192.168.2.23 | 8.8.8.8 | 0x421 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.889694929 CET | 192.168.2.23 | 8.8.8.8 | 0x710a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.034245014 CET | 192.168.2.23 | 8.8.8.8 | 0x710a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.171747923 CET | 192.168.2.23 | 8.8.8.8 | 0x710a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.307240963 CET | 192.168.2.23 | 8.8.8.8 | 0x710a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.444823980 CET | 192.168.2.23 | 8.8.8.8 | 0x710a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.580760956 CET | 192.168.2.23 | 8.8.8.8 | 0x830d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.722670078 CET | 192.168.2.23 | 8.8.8.8 | 0x830d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.859673977 CET | 192.168.2.23 | 8.8.8.8 | 0x830d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.003175020 CET | 192.168.2.23 | 8.8.8.8 | 0x830d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.139159918 CET | 192.168.2.23 | 8.8.8.8 | 0x830d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.278240919 CET | 192.168.2.23 | 8.8.8.8 | 0x5ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.422184944 CET | 192.168.2.23 | 8.8.8.8 | 0x5ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.558554888 CET | 192.168.2.23 | 8.8.8.8 | 0x5ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.694915056 CET | 192.168.2.23 | 8.8.8.8 | 0x5ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.836812019 CET | 192.168.2.23 | 8.8.8.8 | 0x5ff1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.981431961 CET | 192.168.2.23 | 8.8.8.8 | 0x598d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:37.117532969 CET | 192.168.2.23 | 8.8.8.8 | 0x598d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:37.253945112 CET | 192.168.2.23 | 8.8.8.8 | 0x598d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:37.398283958 CET | 192.168.2.23 | 8.8.8.8 | 0x598d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:37.539520025 CET | 192.168.2.23 | 8.8.8.8 | 0x598d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:37.684813023 CET | 192.168.2.23 | 8.8.8.8 | 0xceeb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:38.284838915 CET | 192.168.2.23 | 8.8.8.8 | 0xceeb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:38.426635981 CET | 192.168.2.23 | 8.8.8.8 | 0xceeb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:38.563941956 CET | 192.168.2.23 | 8.8.8.8 | 0xceeb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:38.702218056 CET | 192.168.2.23 | 8.8.8.8 | 0xceeb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:38.838952065 CET | 192.168.2.23 | 8.8.8.8 | 0x99cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:38.975390911 CET | 192.168.2.23 | 8.8.8.8 | 0x99cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.111849070 CET | 192.168.2.23 | 8.8.8.8 | 0x99cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.249475002 CET | 192.168.2.23 | 8.8.8.8 | 0x99cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.386626005 CET | 192.168.2.23 | 8.8.8.8 | 0x99cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.525320053 CET | 192.168.2.23 | 8.8.8.8 | 0x3458 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.668282986 CET | 192.168.2.23 | 8.8.8.8 | 0x3458 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.804315090 CET | 192.168.2.23 | 8.8.8.8 | 0x3458 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.940660954 CET | 192.168.2.23 | 8.8.8.8 | 0x3458 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.076164007 CET | 192.168.2.23 | 8.8.8.8 | 0x3458 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.221497059 CET | 192.168.2.23 | 8.8.8.8 | 0x5de1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.357974052 CET | 192.168.2.23 | 8.8.8.8 | 0x5de1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.494333982 CET | 192.168.2.23 | 8.8.8.8 | 0x5de1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.630503893 CET | 192.168.2.23 | 8.8.8.8 | 0x5de1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.774394989 CET | 192.168.2.23 | 8.8.8.8 | 0x5de1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.911982059 CET | 192.168.2.23 | 8.8.8.8 | 0xd23f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.048377991 CET | 192.168.2.23 | 8.8.8.8 | 0xd23f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.183506012 CET | 192.168.2.23 | 8.8.8.8 | 0xd23f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.327478886 CET | 192.168.2.23 | 8.8.8.8 | 0xd23f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.470093012 CET | 192.168.2.23 | 8.8.8.8 | 0xd23f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.608227968 CET | 192.168.2.23 | 8.8.8.8 | 0x58f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.745383024 CET | 192.168.2.23 | 8.8.8.8 | 0x58f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.886779070 CET | 192.168.2.23 | 8.8.8.8 | 0x58f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.031013966 CET | 192.168.2.23 | 8.8.8.8 | 0x58f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.168853998 CET | 192.168.2.23 | 8.8.8.8 | 0x58f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.315962076 CET | 192.168.2.23 | 8.8.8.8 | 0x278e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.474792004 CET | 192.168.2.23 | 8.8.8.8 | 0x278e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.612145901 CET | 192.168.2.23 | 8.8.8.8 | 0x278e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.751087904 CET | 192.168.2.23 | 8.8.8.8 | 0x278e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.886646986 CET | 192.168.2.23 | 8.8.8.8 | 0x278e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.024914026 CET | 192.168.2.23 | 8.8.8.8 | 0xee57 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.169224977 CET | 192.168.2.23 | 8.8.8.8 | 0xee57 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.310415030 CET | 192.168.2.23 | 8.8.8.8 | 0xee57 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.447135925 CET | 192.168.2.23 | 8.8.8.8 | 0xee57 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.590507984 CET | 192.168.2.23 | 8.8.8.8 | 0xee57 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.728394032 CET | 192.168.2.23 | 8.8.8.8 | 0x5cbd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.900859118 CET | 192.168.2.23 | 8.8.8.8 | 0x5cbd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:44.037777901 CET | 192.168.2.23 | 8.8.8.8 | 0x5cbd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:44.407682896 CET | 192.168.2.23 | 8.8.8.8 | 0x5cbd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:44.543795109 CET | 192.168.2.23 | 8.8.8.8 | 0x5cbd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:44.682440042 CET | 192.168.2.23 | 8.8.8.8 | 0x27c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:44.824137926 CET | 192.168.2.23 | 8.8.8.8 | 0x27c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:44.961138010 CET | 192.168.2.23 | 8.8.8.8 | 0x27c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.098042011 CET | 192.168.2.23 | 8.8.8.8 | 0x27c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.238822937 CET | 192.168.2.23 | 8.8.8.8 | 0x27c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.376091957 CET | 192.168.2.23 | 8.8.8.8 | 0x33e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.511543989 CET | 192.168.2.23 | 8.8.8.8 | 0x33e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.652448893 CET | 192.168.2.23 | 8.8.8.8 | 0x33e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.789596081 CET | 192.168.2.23 | 8.8.8.8 | 0x33e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.925698042 CET | 192.168.2.23 | 8.8.8.8 | 0x33e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.061858892 CET | 192.168.2.23 | 8.8.8.8 | 0x34fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.197335005 CET | 192.168.2.23 | 8.8.8.8 | 0x34fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.333058119 CET | 192.168.2.23 | 8.8.8.8 | 0x34fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.473642111 CET | 192.168.2.23 | 8.8.8.8 | 0x34fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.608716965 CET | 192.168.2.23 | 8.8.8.8 | 0x34fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.753592968 CET | 192.168.2.23 | 8.8.8.8 | 0x7b44 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.890078068 CET | 192.168.2.23 | 8.8.8.8 | 0x7b44 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.025554895 CET | 192.168.2.23 | 8.8.8.8 | 0x7b44 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.162111998 CET | 192.168.2.23 | 8.8.8.8 | 0x7b44 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.298398018 CET | 192.168.2.23 | 8.8.8.8 | 0x7b44 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.442502022 CET | 192.168.2.23 | 8.8.8.8 | 0x43d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.579526901 CET | 192.168.2.23 | 8.8.8.8 | 0x43d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.717082024 CET | 192.168.2.23 | 8.8.8.8 | 0x43d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.852826118 CET | 192.168.2.23 | 8.8.8.8 | 0x43d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.997205019 CET | 192.168.2.23 | 8.8.8.8 | 0x43d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.133877039 CET | 192.168.2.23 | 8.8.8.8 | 0x8caf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.274889946 CET | 192.168.2.23 | 8.8.8.8 | 0x8caf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.410492897 CET | 192.168.2.23 | 8.8.8.8 | 0x8caf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.546829939 CET | 192.168.2.23 | 8.8.8.8 | 0x8caf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.684086084 CET | 192.168.2.23 | 8.8.8.8 | 0x8caf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.825553894 CET | 192.168.2.23 | 8.8.8.8 | 0x43e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.967230082 CET | 192.168.2.23 | 8.8.8.8 | 0x43e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.108707905 CET | 192.168.2.23 | 8.8.8.8 | 0x43e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.244797945 CET | 192.168.2.23 | 8.8.8.8 | 0x43e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.392632008 CET | 192.168.2.23 | 8.8.8.8 | 0x43e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.529975891 CET | 192.168.2.23 | 8.8.8.8 | 0xb5b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.665730953 CET | 192.168.2.23 | 8.8.8.8 | 0xb5b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.801789045 CET | 192.168.2.23 | 8.8.8.8 | 0xb5b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.937907934 CET | 192.168.2.23 | 8.8.8.8 | 0xb5b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.074054003 CET | 192.168.2.23 | 8.8.8.8 | 0xb5b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.210586071 CET | 192.168.2.23 | 8.8.8.8 | 0x446f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.346060991 CET | 192.168.2.23 | 8.8.8.8 | 0x446f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.481821060 CET | 192.168.2.23 | 8.8.8.8 | 0x446f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.616861105 CET | 192.168.2.23 | 8.8.8.8 | 0x446f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.767540932 CET | 192.168.2.23 | 8.8.8.8 | 0x446f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.903086901 CET | 192.168.2.23 | 8.8.8.8 | 0xbcca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.038496017 CET | 192.168.2.23 | 8.8.8.8 | 0xbcca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.178587914 CET | 192.168.2.23 | 8.8.8.8 | 0xbcca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.334459066 CET | 192.168.2.23 | 8.8.8.8 | 0xbcca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.469907045 CET | 192.168.2.23 | 8.8.8.8 | 0xbcca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.605971098 CET | 192.168.2.23 | 8.8.8.8 | 0x91f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.741190910 CET | 192.168.2.23 | 8.8.8.8 | 0x91f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.885284901 CET | 192.168.2.23 | 8.8.8.8 | 0x91f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.019892931 CET | 192.168.2.23 | 8.8.8.8 | 0x91f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.155687094 CET | 192.168.2.23 | 8.8.8.8 | 0x91f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.291977882 CET | 192.168.2.23 | 8.8.8.8 | 0xb05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.427603006 CET | 192.168.2.23 | 8.8.8.8 | 0xb05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.562657118 CET | 192.168.2.23 | 8.8.8.8 | 0xb05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.697563887 CET | 192.168.2.23 | 8.8.8.8 | 0xb05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.832789898 CET | 192.168.2.23 | 8.8.8.8 | 0xb05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.968158007 CET | 192.168.2.23 | 8.8.8.8 | 0x86f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.104209900 CET | 192.168.2.23 | 8.8.8.8 | 0x86f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.239990950 CET | 192.168.2.23 | 8.8.8.8 | 0x86f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.375847101 CET | 192.168.2.23 | 8.8.8.8 | 0x86f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.512260914 CET | 192.168.2.23 | 8.8.8.8 | 0x86f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.648973942 CET | 192.168.2.23 | 8.8.8.8 | 0xa0df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.784574986 CET | 192.168.2.23 | 8.8.8.8 | 0xa0df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.919791937 CET | 192.168.2.23 | 8.8.8.8 | 0xa0df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.055350065 CET | 192.168.2.23 | 8.8.8.8 | 0xa0df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.192044020 CET | 192.168.2.23 | 8.8.8.8 | 0xa0df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.328015089 CET | 192.168.2.23 | 8.8.8.8 | 0x1567 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.462683916 CET | 192.168.2.23 | 8.8.8.8 | 0x1567 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.601242065 CET | 192.168.2.23 | 8.8.8.8 | 0x1567 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.747534037 CET | 192.168.2.23 | 8.8.8.8 | 0x1567 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.892194986 CET | 192.168.2.23 | 8.8.8.8 | 0x1567 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.028537035 CET | 192.168.2.23 | 8.8.8.8 | 0xa8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.164100885 CET | 192.168.2.23 | 8.8.8.8 | 0xa8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.299716949 CET | 192.168.2.23 | 8.8.8.8 | 0xa8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.435045004 CET | 192.168.2.23 | 8.8.8.8 | 0xa8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.573015928 CET | 192.168.2.23 | 8.8.8.8 | 0xa8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.710261106 CET | 192.168.2.23 | 8.8.8.8 | 0x9b41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.846188068 CET | 192.168.2.23 | 8.8.8.8 | 0x9b41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.982444048 CET | 192.168.2.23 | 8.8.8.8 | 0x9b41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.118705988 CET | 192.168.2.23 | 8.8.8.8 | 0x9b41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.255820990 CET | 192.168.2.23 | 8.8.8.8 | 0x9b41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.398653030 CET | 192.168.2.23 | 8.8.8.8 | 0xb05b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.534568071 CET | 192.168.2.23 | 8.8.8.8 | 0xb05b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.677849054 CET | 192.168.2.23 | 8.8.8.8 | 0xb05b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.819331884 CET | 192.168.2.23 | 8.8.8.8 | 0xb05b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.955435991 CET | 192.168.2.23 | 8.8.8.8 | 0xb05b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.099523067 CET | 192.168.2.23 | 8.8.8.8 | 0x2230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.235392094 CET | 192.168.2.23 | 8.8.8.8 | 0x2230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.370690107 CET | 192.168.2.23 | 8.8.8.8 | 0x2230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.506654978 CET | 192.168.2.23 | 8.8.8.8 | 0x2230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.642914057 CET | 192.168.2.23 | 8.8.8.8 | 0x2230 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.783132076 CET | 192.168.2.23 | 8.8.8.8 | 0x55eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.919174910 CET | 192.168.2.23 | 8.8.8.8 | 0x55eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:58.063617945 CET | 192.168.2.23 | 8.8.8.8 | 0x55eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:58.199464083 CET | 192.168.2.23 | 8.8.8.8 | 0x55eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:58.334500074 CET | 192.168.2.23 | 8.8.8.8 | 0x55eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:58.580148935 CET | 192.168.2.23 | 8.8.8.8 | 0x3d1b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:58.721446037 CET | 192.168.2.23 | 8.8.8.8 | 0x3d1b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:58.866348982 CET | 192.168.2.23 | 8.8.8.8 | 0x3d1b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.006547928 CET | 192.168.2.23 | 8.8.8.8 | 0x3d1b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.151232004 CET | 192.168.2.23 | 8.8.8.8 | 0x3d1b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.288955927 CET | 192.168.2.23 | 8.8.8.8 | 0x9784 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.424633980 CET | 192.168.2.23 | 8.8.8.8 | 0x9784 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.559878111 CET | 192.168.2.23 | 8.8.8.8 | 0x9784 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.696727991 CET | 192.168.2.23 | 8.8.8.8 | 0x9784 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.832623959 CET | 192.168.2.23 | 8.8.8.8 | 0x9784 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.969187975 CET | 192.168.2.23 | 8.8.8.8 | 0x9e82 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.105921984 CET | 192.168.2.23 | 8.8.8.8 | 0x9e82 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.241112947 CET | 192.168.2.23 | 8.8.8.8 | 0x9e82 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.376967907 CET | 192.168.2.23 | 8.8.8.8 | 0x9e82 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.512721062 CET | 192.168.2.23 | 8.8.8.8 | 0x9e82 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.650058985 CET | 192.168.2.23 | 8.8.8.8 | 0xf5cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.787569046 CET | 192.168.2.23 | 8.8.8.8 | 0xf5cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.922909021 CET | 192.168.2.23 | 8.8.8.8 | 0xf5cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.065767050 CET | 192.168.2.23 | 8.8.8.8 | 0xf5cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.201726913 CET | 192.168.2.23 | 8.8.8.8 | 0xf5cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.342152119 CET | 192.168.2.23 | 8.8.8.8 | 0x828e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.477468967 CET | 192.168.2.23 | 8.8.8.8 | 0x828e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.612054110 CET | 192.168.2.23 | 8.8.8.8 | 0x828e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.747087955 CET | 192.168.2.23 | 8.8.8.8 | 0x828e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.883137941 CET | 192.168.2.23 | 8.8.8.8 | 0x828e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.019445896 CET | 192.168.2.23 | 8.8.8.8 | 0xfd40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.157210112 CET | 192.168.2.23 | 8.8.8.8 | 0xfd40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.292562962 CET | 192.168.2.23 | 8.8.8.8 | 0xfd40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.427443027 CET | 192.168.2.23 | 8.8.8.8 | 0xfd40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.562699080 CET | 192.168.2.23 | 8.8.8.8 | 0xfd40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.701416969 CET | 192.168.2.23 | 8.8.8.8 | 0x920c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.836405039 CET | 192.168.2.23 | 8.8.8.8 | 0x920c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.972157955 CET | 192.168.2.23 | 8.8.8.8 | 0x920c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.107774973 CET | 192.168.2.23 | 8.8.8.8 | 0x920c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.247925997 CET | 192.168.2.23 | 8.8.8.8 | 0x920c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.388659000 CET | 192.168.2.23 | 8.8.8.8 | 0x97b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.531682014 CET | 192.168.2.23 | 8.8.8.8 | 0x97b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.667299986 CET | 192.168.2.23 | 8.8.8.8 | 0x97b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.807661057 CET | 192.168.2.23 | 8.8.8.8 | 0x97b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.943203926 CET | 192.168.2.23 | 8.8.8.8 | 0x97b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.078214884 CET | 192.168.2.23 | 8.8.8.8 | 0x73e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.213701010 CET | 192.168.2.23 | 8.8.8.8 | 0x73e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.349422932 CET | 192.168.2.23 | 8.8.8.8 | 0x73e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.485579014 CET | 192.168.2.23 | 8.8.8.8 | 0x73e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.628582954 CET | 192.168.2.23 | 8.8.8.8 | 0x73e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.764182091 CET | 192.168.2.23 | 8.8.8.8 | 0x2223 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.907063961 CET | 192.168.2.23 | 8.8.8.8 | 0x2223 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.048347950 CET | 192.168.2.23 | 8.8.8.8 | 0x2223 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.184401035 CET | 192.168.2.23 | 8.8.8.8 | 0x2223 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.320744038 CET | 192.168.2.23 | 8.8.8.8 | 0x2223 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.455790043 CET | 192.168.2.23 | 8.8.8.8 | 0x6fb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.620053053 CET | 192.168.2.23 | 8.8.8.8 | 0x6fb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.755665064 CET | 192.168.2.23 | 8.8.8.8 | 0x6fb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.897522926 CET | 192.168.2.23 | 8.8.8.8 | 0x6fb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.034296036 CET | 192.168.2.23 | 8.8.8.8 | 0x6fb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.171084881 CET | 192.168.2.23 | 8.8.8.8 | 0x2ef6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.307859898 CET | 192.168.2.23 | 8.8.8.8 | 0x2ef6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.443839073 CET | 192.168.2.23 | 8.8.8.8 | 0x2ef6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.582943916 CET | 192.168.2.23 | 8.8.8.8 | 0x2ef6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.718456030 CET | 192.168.2.23 | 8.8.8.8 | 0x2ef6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.861937046 CET | 192.168.2.23 | 8.8.8.8 | 0x44c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.997168064 CET | 192.168.2.23 | 8.8.8.8 | 0x44c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.140404940 CET | 192.168.2.23 | 8.8.8.8 | 0x44c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.275854111 CET | 192.168.2.23 | 8.8.8.8 | 0x44c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.411654949 CET | 192.168.2.23 | 8.8.8.8 | 0x44c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.553915977 CET | 192.168.2.23 | 8.8.8.8 | 0x1fea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.689245939 CET | 192.168.2.23 | 8.8.8.8 | 0x1fea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.825541973 CET | 192.168.2.23 | 8.8.8.8 | 0x1fea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.971097946 CET | 192.168.2.23 | 8.8.8.8 | 0x1fea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.106749058 CET | 192.168.2.23 | 8.8.8.8 | 0x1fea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.243231058 CET | 192.168.2.23 | 8.8.8.8 | 0x69c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.378712893 CET | 192.168.2.23 | 8.8.8.8 | 0x69c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.514662027 CET | 192.168.2.23 | 8.8.8.8 | 0x69c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.660973072 CET | 192.168.2.23 | 8.8.8.8 | 0x69c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.796796083 CET | 192.168.2.23 | 8.8.8.8 | 0x69c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.938919067 CET | 192.168.2.23 | 8.8.8.8 | 0x4a1f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:09.074150085 CET | 192.168.2.23 | 8.8.8.8 | 0x4a1f | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:43:05.406922102 CET | 8.8.8.8 | 192.168.2.23 | 0x6b61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:05.542363882 CET | 8.8.8.8 | 192.168.2.23 | 0x6b61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:05.677511930 CET | 8.8.8.8 | 192.168.2.23 | 0x6b61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:05.813513041 CET | 8.8.8.8 | 192.168.2.23 | 0x6b61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:05.949624062 CET | 8.8.8.8 | 192.168.2.23 | 0x6b61 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.093262911 CET | 8.8.8.8 | 192.168.2.23 | 0x3535 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.228717089 CET | 8.8.8.8 | 192.168.2.23 | 0x3535 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.364739895 CET | 8.8.8.8 | 192.168.2.23 | 0x3535 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.507905960 CET | 8.8.8.8 | 192.168.2.23 | 0x3535 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.653856039 CET | 8.8.8.8 | 192.168.2.23 | 0x3535 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.790932894 CET | 8.8.8.8 | 192.168.2.23 | 0x1693 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:06.929358959 CET | 8.8.8.8 | 192.168.2.23 | 0x1693 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.065491915 CET | 8.8.8.8 | 192.168.2.23 | 0x1693 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.201092958 CET | 8.8.8.8 | 192.168.2.23 | 0x1693 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.336774111 CET | 8.8.8.8 | 192.168.2.23 | 0x1693 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.472045898 CET | 8.8.8.8 | 192.168.2.23 | 0x6aec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.612387896 CET | 8.8.8.8 | 192.168.2.23 | 0x6aec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.747864962 CET | 8.8.8.8 | 192.168.2.23 | 0x6aec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:07.884618044 CET | 8.8.8.8 | 192.168.2.23 | 0x6aec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.025228977 CET | 8.8.8.8 | 192.168.2.23 | 0x6aec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.169569969 CET | 8.8.8.8 | 192.168.2.23 | 0x9a04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.304655075 CET | 8.8.8.8 | 192.168.2.23 | 0x9a04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.439969063 CET | 8.8.8.8 | 192.168.2.23 | 0x9a04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.580982924 CET | 8.8.8.8 | 192.168.2.23 | 0x9a04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.715890884 CET | 8.8.8.8 | 192.168.2.23 | 0x9a04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.853636980 CET | 8.8.8.8 | 192.168.2.23 | 0xc593 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:08.996349096 CET | 8.8.8.8 | 192.168.2.23 | 0xc593 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.131331921 CET | 8.8.8.8 | 192.168.2.23 | 0xc593 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.266871929 CET | 8.8.8.8 | 192.168.2.23 | 0xc593 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.402570963 CET | 8.8.8.8 | 192.168.2.23 | 0xc593 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.538562059 CET | 8.8.8.8 | 192.168.2.23 | 0x10c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.678586006 CET | 8.8.8.8 | 192.168.2.23 | 0x10c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.819833994 CET | 8.8.8.8 | 192.168.2.23 | 0x10c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:09.954952002 CET | 8.8.8.8 | 192.168.2.23 | 0x10c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.091044903 CET | 8.8.8.8 | 192.168.2.23 | 0x10c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.226108074 CET | 8.8.8.8 | 192.168.2.23 | 0x5df3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.369756937 CET | 8.8.8.8 | 192.168.2.23 | 0x5df3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.507997036 CET | 8.8.8.8 | 192.168.2.23 | 0x5df3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.644490957 CET | 8.8.8.8 | 192.168.2.23 | 0x5df3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.779486895 CET | 8.8.8.8 | 192.168.2.23 | 0x5df3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:10.915107965 CET | 8.8.8.8 | 192.168.2.23 | 0x532 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.050314903 CET | 8.8.8.8 | 192.168.2.23 | 0x532 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.185530901 CET | 8.8.8.8 | 192.168.2.23 | 0x532 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.320727110 CET | 8.8.8.8 | 192.168.2.23 | 0x532 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.457254887 CET | 8.8.8.8 | 192.168.2.23 | 0x532 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.594595909 CET | 8.8.8.8 | 192.168.2.23 | 0x80ec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.729588985 CET | 8.8.8.8 | 192.168.2.23 | 0x80ec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:11.864768028 CET | 8.8.8.8 | 192.168.2.23 | 0x80ec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:12.000690937 CET | 8.8.8.8 | 192.168.2.23 | 0x80ec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:12.141407967 CET | 8.8.8.8 | 192.168.2.23 | 0x80ec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:12.287060976 CET | 8.8.8.8 | 192.168.2.23 | 0x1bf4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:12.426723003 CET | 8.8.8.8 | 192.168.2.23 | 0x1bf4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:12.803564072 CET | 8.8.8.8 | 192.168.2.23 | 0x1bf4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:12.939265013 CET | 8.8.8.8 | 192.168.2.23 | 0x1bf4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.075191021 CET | 8.8.8.8 | 192.168.2.23 | 0x1bf4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.210022926 CET | 8.8.8.8 | 192.168.2.23 | 0x21d5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.353833914 CET | 8.8.8.8 | 192.168.2.23 | 0x21d5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.489546061 CET | 8.8.8.8 | 192.168.2.23 | 0x21d5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.625165939 CET | 8.8.8.8 | 192.168.2.23 | 0x21d5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.760338068 CET | 8.8.8.8 | 192.168.2.23 | 0x21d5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:13.902916908 CET | 8.8.8.8 | 192.168.2.23 | 0x5926 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.037974119 CET | 8.8.8.8 | 192.168.2.23 | 0x5926 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.173284054 CET | 8.8.8.8 | 192.168.2.23 | 0x5926 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.308723927 CET | 8.8.8.8 | 192.168.2.23 | 0x5926 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.444305897 CET | 8.8.8.8 | 192.168.2.23 | 0x5926 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.579982042 CET | 8.8.8.8 | 192.168.2.23 | 0xd9d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.716301918 CET | 8.8.8.8 | 192.168.2.23 | 0xd9d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.852093935 CET | 8.8.8.8 | 192.168.2.23 | 0xd9d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:14.987924099 CET | 8.8.8.8 | 192.168.2.23 | 0xd9d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:15.129266024 CET | 8.8.8.8 | 192.168.2.23 | 0xd9d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:15.271097898 CET | 8.8.8.8 | 192.168.2.23 | 0xc94f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:15.546555042 CET | 8.8.8.8 | 192.168.2.23 | 0xc94f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:15.682662010 CET | 8.8.8.8 | 192.168.2.23 | 0xc94f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:15.818999052 CET | 8.8.8.8 | 192.168.2.23 | 0xc94f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:15.955632925 CET | 8.8.8.8 | 192.168.2.23 | 0xc94f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.092879057 CET | 8.8.8.8 | 192.168.2.23 | 0x4eca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.228267908 CET | 8.8.8.8 | 192.168.2.23 | 0x4eca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.364018917 CET | 8.8.8.8 | 192.168.2.23 | 0x4eca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.505125046 CET | 8.8.8.8 | 192.168.2.23 | 0x4eca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.641067982 CET | 8.8.8.8 | 192.168.2.23 | 0x4eca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.778420925 CET | 8.8.8.8 | 192.168.2.23 | 0xbba9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:16.915370941 CET | 8.8.8.8 | 192.168.2.23 | 0xbba9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.059143066 CET | 8.8.8.8 | 192.168.2.23 | 0xbba9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.195725918 CET | 8.8.8.8 | 192.168.2.23 | 0xbba9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.332134962 CET | 8.8.8.8 | 192.168.2.23 | 0xbba9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.472965002 CET | 8.8.8.8 | 192.168.2.23 | 0x594c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.608818054 CET | 8.8.8.8 | 192.168.2.23 | 0x594c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.744463921 CET | 8.8.8.8 | 192.168.2.23 | 0x594c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:17.890027046 CET | 8.8.8.8 | 192.168.2.23 | 0x594c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.025537014 CET | 8.8.8.8 | 192.168.2.23 | 0x594c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.162271023 CET | 8.8.8.8 | 192.168.2.23 | 0x4ee9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.298863888 CET | 8.8.8.8 | 192.168.2.23 | 0x4ee9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.433947086 CET | 8.8.8.8 | 192.168.2.23 | 0x4ee9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.575006008 CET | 8.8.8.8 | 192.168.2.23 | 0x4ee9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.711257935 CET | 8.8.8.8 | 192.168.2.23 | 0x4ee9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.852319956 CET | 8.8.8.8 | 192.168.2.23 | 0x1f31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:18.987783909 CET | 8.8.8.8 | 192.168.2.23 | 0x1f31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.129139900 CET | 8.8.8.8 | 192.168.2.23 | 0x1f31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.265952110 CET | 8.8.8.8 | 192.168.2.23 | 0x1f31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.401848078 CET | 8.8.8.8 | 192.168.2.23 | 0x1f31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.539190054 CET | 8.8.8.8 | 192.168.2.23 | 0x2889 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.675201893 CET | 8.8.8.8 | 192.168.2.23 | 0x2889 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.819092035 CET | 8.8.8.8 | 192.168.2.23 | 0x2889 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:19.954313993 CET | 8.8.8.8 | 192.168.2.23 | 0x2889 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.090126991 CET | 8.8.8.8 | 192.168.2.23 | 0x2889 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.225387096 CET | 8.8.8.8 | 192.168.2.23 | 0x18c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.369340897 CET | 8.8.8.8 | 192.168.2.23 | 0x18c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.505587101 CET | 8.8.8.8 | 192.168.2.23 | 0x18c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.646294117 CET | 8.8.8.8 | 192.168.2.23 | 0x18c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.787425995 CET | 8.8.8.8 | 192.168.2.23 | 0x18c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:20.931802034 CET | 8.8.8.8 | 192.168.2.23 | 0xa415 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.067487955 CET | 8.8.8.8 | 192.168.2.23 | 0xa415 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.204407930 CET | 8.8.8.8 | 192.168.2.23 | 0xa415 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.340256929 CET | 8.8.8.8 | 192.168.2.23 | 0xa415 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.477056026 CET | 8.8.8.8 | 192.168.2.23 | 0xa415 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.613614082 CET | 8.8.8.8 | 192.168.2.23 | 0xe7f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.749167919 CET | 8.8.8.8 | 192.168.2.23 | 0xe7f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:21.885088921 CET | 8.8.8.8 | 192.168.2.23 | 0xe7f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.025374889 CET | 8.8.8.8 | 192.168.2.23 | 0xe7f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.161000967 CET | 8.8.8.8 | 192.168.2.23 | 0xe7f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.297822952 CET | 8.8.8.8 | 192.168.2.23 | 0x4387 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.433439016 CET | 8.8.8.8 | 192.168.2.23 | 0x4387 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.568802118 CET | 8.8.8.8 | 192.168.2.23 | 0x4387 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.704139948 CET | 8.8.8.8 | 192.168.2.23 | 0x4387 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.839077950 CET | 8.8.8.8 | 192.168.2.23 | 0x4387 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:22.975570917 CET | 8.8.8.8 | 192.168.2.23 | 0x3161 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.115695953 CET | 8.8.8.8 | 192.168.2.23 | 0x3161 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.256284952 CET | 8.8.8.8 | 192.168.2.23 | 0x3161 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.396929979 CET | 8.8.8.8 | 192.168.2.23 | 0x3161 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.532259941 CET | 8.8.8.8 | 192.168.2.23 | 0x3161 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.676306963 CET | 8.8.8.8 | 192.168.2.23 | 0x1b8b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.811953068 CET | 8.8.8.8 | 192.168.2.23 | 0x1b8b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:23.947279930 CET | 8.8.8.8 | 192.168.2.23 | 0x1b8b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.082873106 CET | 8.8.8.8 | 192.168.2.23 | 0x1b8b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.218813896 CET | 8.8.8.8 | 192.168.2.23 | 0x1b8b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.355021000 CET | 8.8.8.8 | 192.168.2.23 | 0x6e2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.490721941 CET | 8.8.8.8 | 192.168.2.23 | 0x6e2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.626862049 CET | 8.8.8.8 | 192.168.2.23 | 0x6e2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.762355089 CET | 8.8.8.8 | 192.168.2.23 | 0x6e2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:24.899034023 CET | 8.8.8.8 | 192.168.2.23 | 0x6e2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.035691977 CET | 8.8.8.8 | 192.168.2.23 | 0x58f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.171056032 CET | 8.8.8.8 | 192.168.2.23 | 0x58f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.306500912 CET | 8.8.8.8 | 192.168.2.23 | 0x58f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.447118044 CET | 8.8.8.8 | 192.168.2.23 | 0x58f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.583009005 CET | 8.8.8.8 | 192.168.2.23 | 0x58f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.718408108 CET | 8.8.8.8 | 192.168.2.23 | 0xca62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.859081030 CET | 8.8.8.8 | 192.168.2.23 | 0xca62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:25.995096922 CET | 8.8.8.8 | 192.168.2.23 | 0xca62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:26.137955904 CET | 8.8.8.8 | 192.168.2.23 | 0xca62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:26.273703098 CET | 8.8.8.8 | 192.168.2.23 | 0xca62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:26.410728931 CET | 8.8.8.8 | 192.168.2.23 | 0x83f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:26.551718950 CET | 8.8.8.8 | 192.168.2.23 | 0x83f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:26.687061071 CET | 8.8.8.8 | 192.168.2.23 | 0x83f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:26.830092907 CET | 8.8.8.8 | 192.168.2.23 | 0x83f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.100869894 CET | 8.8.8.8 | 192.168.2.23 | 0x83f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.244039059 CET | 8.8.8.8 | 192.168.2.23 | 0xfad5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.379713058 CET | 8.8.8.8 | 192.168.2.23 | 0xfad5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.515122890 CET | 8.8.8.8 | 192.168.2.23 | 0xfad5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.650969982 CET | 8.8.8.8 | 192.168.2.23 | 0xfad5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.785940886 CET | 8.8.8.8 | 192.168.2.23 | 0xfad5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:27.922328949 CET | 8.8.8.8 | 192.168.2.23 | 0x7e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.058059931 CET | 8.8.8.8 | 192.168.2.23 | 0x7e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.198515892 CET | 8.8.8.8 | 192.168.2.23 | 0x7e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.333707094 CET | 8.8.8.8 | 192.168.2.23 | 0x7e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.469439030 CET | 8.8.8.8 | 192.168.2.23 | 0x7e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.605366945 CET | 8.8.8.8 | 192.168.2.23 | 0x351c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.740359068 CET | 8.8.8.8 | 192.168.2.23 | 0x351c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:28.875546932 CET | 8.8.8.8 | 192.168.2.23 | 0x351c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.011218071 CET | 8.8.8.8 | 192.168.2.23 | 0x351c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.146764994 CET | 8.8.8.8 | 192.168.2.23 | 0x351c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.287204981 CET | 8.8.8.8 | 192.168.2.23 | 0xda62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.430975914 CET | 8.8.8.8 | 192.168.2.23 | 0xda62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.566188097 CET | 8.8.8.8 | 192.168.2.23 | 0xda62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.701803923 CET | 8.8.8.8 | 192.168.2.23 | 0xda62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.845825911 CET | 8.8.8.8 | 192.168.2.23 | 0xda62 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:29.981241941 CET | 8.8.8.8 | 192.168.2.23 | 0x7500 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.125902891 CET | 8.8.8.8 | 192.168.2.23 | 0x7500 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.261576891 CET | 8.8.8.8 | 192.168.2.23 | 0x7500 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.397533894 CET | 8.8.8.8 | 192.168.2.23 | 0x7500 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.538110018 CET | 8.8.8.8 | 192.168.2.23 | 0x7500 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.675275087 CET | 8.8.8.8 | 192.168.2.23 | 0x866a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.810709953 CET | 8.8.8.8 | 192.168.2.23 | 0x866a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:30.946001053 CET | 8.8.8.8 | 192.168.2.23 | 0x866a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.081866026 CET | 8.8.8.8 | 192.168.2.23 | 0x866a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.216856956 CET | 8.8.8.8 | 192.168.2.23 | 0x866a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.354078054 CET | 8.8.8.8 | 192.168.2.23 | 0xc056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.494221926 CET | 8.8.8.8 | 192.168.2.23 | 0xc056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.633758068 CET | 8.8.8.8 | 192.168.2.23 | 0xc056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.771878004 CET | 8.8.8.8 | 192.168.2.23 | 0xc056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:31.907776117 CET | 8.8.8.8 | 192.168.2.23 | 0xc056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.048084021 CET | 8.8.8.8 | 192.168.2.23 | 0x3e86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.185579062 CET | 8.8.8.8 | 192.168.2.23 | 0x3e86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.322401047 CET | 8.8.8.8 | 192.168.2.23 | 0x3e86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.466025114 CET | 8.8.8.8 | 192.168.2.23 | 0x3e86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.609713078 CET | 8.8.8.8 | 192.168.2.23 | 0x3e86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.745773077 CET | 8.8.8.8 | 192.168.2.23 | 0x4a01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:32.881234884 CET | 8.8.8.8 | 192.168.2.23 | 0x4a01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.017280102 CET | 8.8.8.8 | 192.168.2.23 | 0x4a01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.153060913 CET | 8.8.8.8 | 192.168.2.23 | 0x4a01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.288928032 CET | 8.8.8.8 | 192.168.2.23 | 0x4a01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.427541971 CET | 8.8.8.8 | 192.168.2.23 | 0x4b95 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.563618898 CET | 8.8.8.8 | 192.168.2.23 | 0x4b95 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.698923111 CET | 8.8.8.8 | 192.168.2.23 | 0x4b95 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.834592104 CET | 8.8.8.8 | 192.168.2.23 | 0x4b95 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:33.970607042 CET | 8.8.8.8 | 192.168.2.23 | 0x4b95 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.105989933 CET | 8.8.8.8 | 192.168.2.23 | 0xc8be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.241219997 CET | 8.8.8.8 | 192.168.2.23 | 0xc8be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.382191896 CET | 8.8.8.8 | 192.168.2.23 | 0xc8be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.518143892 CET | 8.8.8.8 | 192.168.2.23 | 0xc8be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.661720991 CET | 8.8.8.8 | 192.168.2.23 | 0xc8be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.798031092 CET | 8.8.8.8 | 192.168.2.23 | 0xddf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:34.937906027 CET | 8.8.8.8 | 192.168.2.23 | 0xddf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.078474998 CET | 8.8.8.8 | 192.168.2.23 | 0xddf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.215188980 CET | 8.8.8.8 | 192.168.2.23 | 0xddf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.353487968 CET | 8.8.8.8 | 192.168.2.23 | 0xddf9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.494574070 CET | 8.8.8.8 | 192.168.2.23 | 0xcd65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.659563065 CET | 8.8.8.8 | 192.168.2.23 | 0xcd65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.798703909 CET | 8.8.8.8 | 192.168.2.23 | 0xcd65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:35.939356089 CET | 8.8.8.8 | 192.168.2.23 | 0xcd65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.074471951 CET | 8.8.8.8 | 192.168.2.23 | 0xcd65 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.213994980 CET | 8.8.8.8 | 192.168.2.23 | 0x6d2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.349060059 CET | 8.8.8.8 | 192.168.2.23 | 0x6d2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.495820045 CET | 8.8.8.8 | 192.168.2.23 | 0x6d2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.631247997 CET | 8.8.8.8 | 192.168.2.23 | 0x6d2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.766964912 CET | 8.8.8.8 | 192.168.2.23 | 0x6d2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:36.903601885 CET | 8.8.8.8 | 192.168.2.23 | 0x6432 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.068378925 CET | 8.8.8.8 | 192.168.2.23 | 0x6432 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.204252005 CET | 8.8.8.8 | 192.168.2.23 | 0x6432 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.341042995 CET | 8.8.8.8 | 192.168.2.23 | 0x6432 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.484554052 CET | 8.8.8.8 | 192.168.2.23 | 0x6432 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.628865957 CET | 8.8.8.8 | 192.168.2.23 | 0x5ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.764861107 CET | 8.8.8.8 | 192.168.2.23 | 0x5ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:37.900767088 CET | 8.8.8.8 | 192.168.2.23 | 0x5ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.035970926 CET | 8.8.8.8 | 192.168.2.23 | 0x5ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.172703981 CET | 8.8.8.8 | 192.168.2.23 | 0x5ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.308825016 CET | 8.8.8.8 | 192.168.2.23 | 0x9534 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.444617033 CET | 8.8.8.8 | 192.168.2.23 | 0x9534 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.585685015 CET | 8.8.8.8 | 192.168.2.23 | 0x9534 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.721673012 CET | 8.8.8.8 | 192.168.2.23 | 0x9534 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.857014894 CET | 8.8.8.8 | 192.168.2.23 | 0x9534 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:38.995062113 CET | 8.8.8.8 | 192.168.2.23 | 0xc3ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.132482052 CET | 8.8.8.8 | 192.168.2.23 | 0xc3ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.270833969 CET | 8.8.8.8 | 192.168.2.23 | 0xc3ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.406456947 CET | 8.8.8.8 | 192.168.2.23 | 0xc3ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.542650938 CET | 8.8.8.8 | 192.168.2.23 | 0xc3ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.677695990 CET | 8.8.8.8 | 192.168.2.23 | 0x9169 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.814295053 CET | 8.8.8.8 | 192.168.2.23 | 0x9169 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:39.949373960 CET | 8.8.8.8 | 192.168.2.23 | 0x9169 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.086489916 CET | 8.8.8.8 | 192.168.2.23 | 0x9169 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.221798897 CET | 8.8.8.8 | 192.168.2.23 | 0x9169 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.358232021 CET | 8.8.8.8 | 192.168.2.23 | 0xa34a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.493031025 CET | 8.8.8.8 | 192.168.2.23 | 0xa34a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.629179001 CET | 8.8.8.8 | 192.168.2.23 | 0xa34a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.764619112 CET | 8.8.8.8 | 192.168.2.23 | 0xa34a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:40.908138990 CET | 8.8.8.8 | 192.168.2.23 | 0xa34a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.043883085 CET | 8.8.8.8 | 192.168.2.23 | 0x342a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.179583073 CET | 8.8.8.8 | 192.168.2.23 | 0x342a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.317567110 CET | 8.8.8.8 | 192.168.2.23 | 0x342a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.454405069 CET | 8.8.8.8 | 192.168.2.23 | 0x342a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.599225044 CET | 8.8.8.8 | 192.168.2.23 | 0x342a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.735853910 CET | 8.8.8.8 | 192.168.2.23 | 0xaf0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:41.878731966 CET | 8.8.8.8 | 192.168.2.23 | 0xaf0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.021967888 CET | 8.8.8.8 | 192.168.2.23 | 0xaf0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.157660961 CET | 8.8.8.8 | 192.168.2.23 | 0xaf0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.294044018 CET | 8.8.8.8 | 192.168.2.23 | 0xaf0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.429233074 CET | 8.8.8.8 | 192.168.2.23 | 0xc52c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.564121008 CET | 8.8.8.8 | 192.168.2.23 | 0xc52c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.707108974 CET | 8.8.8.8 | 192.168.2.23 | 0xc52c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.847178936 CET | 8.8.8.8 | 192.168.2.23 | 0xc52c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:42.981975079 CET | 8.8.8.8 | 192.168.2.23 | 0xc52c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.122900963 CET | 8.8.8.8 | 192.168.2.23 | 0x24d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.263693094 CET | 8.8.8.8 | 192.168.2.23 | 0x24d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.403970003 CET | 8.8.8.8 | 192.168.2.23 | 0x24d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.547192097 CET | 8.8.8.8 | 192.168.2.23 | 0x24d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.682090998 CET | 8.8.8.8 | 192.168.2.23 | 0x24d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.817594051 CET | 8.8.8.8 | 192.168.2.23 | 0xe479 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:43.953372002 CET | 8.8.8.8 | 192.168.2.23 | 0xe479 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.090229988 CET | 8.8.8.8 | 192.168.2.23 | 0xe479 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.233995914 CET | 8.8.8.8 | 192.168.2.23 | 0xe479 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.369986057 CET | 8.8.8.8 | 192.168.2.23 | 0xe479 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.505769968 CET | 8.8.8.8 | 192.168.2.23 | 0x1b57 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.642152071 CET | 8.8.8.8 | 192.168.2.23 | 0x1b57 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.785347939 CET | 8.8.8.8 | 192.168.2.23 | 0x1b57 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:44.920713902 CET | 8.8.8.8 | 192.168.2.23 | 0x1b57 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.056513071 CET | 8.8.8.8 | 192.168.2.23 | 0x1b57 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.192116976 CET | 8.8.8.8 | 192.168.2.23 | 0x5aa5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.327789068 CET | 8.8.8.8 | 192.168.2.23 | 0x5aa5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.468652964 CET | 8.8.8.8 | 192.168.2.23 | 0x5aa5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.604576111 CET | 8.8.8.8 | 192.168.2.23 | 0x5aa5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.745490074 CET | 8.8.8.8 | 192.168.2.23 | 0x5aa5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:45.883002996 CET | 8.8.8.8 | 192.168.2.23 | 0x23ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.018668890 CET | 8.8.8.8 | 192.168.2.23 | 0x23ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.162746906 CET | 8.8.8.8 | 192.168.2.23 | 0x23ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.299209118 CET | 8.8.8.8 | 192.168.2.23 | 0x23ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.435528994 CET | 8.8.8.8 | 192.168.2.23 | 0x23ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.586200953 CET | 8.8.8.8 | 192.168.2.23 | 0x3567 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.729737997 CET | 8.8.8.8 | 192.168.2.23 | 0x3567 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:46.866493940 CET | 8.8.8.8 | 192.168.2.23 | 0x3567 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.002669096 CET | 8.8.8.8 | 192.168.2.23 | 0x3567 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.138278008 CET | 8.8.8.8 | 192.168.2.23 | 0x3567 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.275604963 CET | 8.8.8.8 | 192.168.2.23 | 0x2b72 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.416380882 CET | 8.8.8.8 | 192.168.2.23 | 0x2b72 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.559533119 CET | 8.8.8.8 | 192.168.2.23 | 0x2b72 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.695262909 CET | 8.8.8.8 | 192.168.2.23 | 0x2b72 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.838768005 CET | 8.8.8.8 | 192.168.2.23 | 0x2b72 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:47.981874943 CET | 8.8.8.8 | 192.168.2.23 | 0x27dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.117069960 CET | 8.8.8.8 | 192.168.2.23 | 0x27dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.260217905 CET | 8.8.8.8 | 192.168.2.23 | 0x27dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.403044939 CET | 8.8.8.8 | 192.168.2.23 | 0x27dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.543921947 CET | 8.8.8.8 | 192.168.2.23 | 0x27dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.680058956 CET | 8.8.8.8 | 192.168.2.23 | 0xe563 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.815871954 CET | 8.8.8.8 | 192.168.2.23 | 0xe563 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:48.950787067 CET | 8.8.8.8 | 192.168.2.23 | 0xe563 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.086050987 CET | 8.8.8.8 | 192.168.2.23 | 0xe563 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.227802992 CET | 8.8.8.8 | 192.168.2.23 | 0xe563 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.363394976 CET | 8.8.8.8 | 192.168.2.23 | 0x1556 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.498569965 CET | 8.8.8.8 | 192.168.2.23 | 0x1556 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.639164925 CET | 8.8.8.8 | 192.168.2.23 | 0x1556 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.775930882 CET | 8.8.8.8 | 192.168.2.23 | 0x1556 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:49.911827087 CET | 8.8.8.8 | 192.168.2.23 | 0x1556 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.049062967 CET | 8.8.8.8 | 192.168.2.23 | 0xa53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.184689045 CET | 8.8.8.8 | 192.168.2.23 | 0xa53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.319956064 CET | 8.8.8.8 | 192.168.2.23 | 0xa53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.455085993 CET | 8.8.8.8 | 192.168.2.23 | 0xa53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.590817928 CET | 8.8.8.8 | 192.168.2.23 | 0xa53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.726572990 CET | 8.8.8.8 | 192.168.2.23 | 0xec2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:50.868205070 CET | 8.8.8.8 | 192.168.2.23 | 0xec2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:51.010023117 CET | 8.8.8.8 | 192.168.2.23 | 0xec2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:51.155718088 CET | 8.8.8.8 | 192.168.2.23 | 0xec2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:51.663964987 CET | 8.8.8.8 | 192.168.2.23 | 0xec2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:51.801469088 CET | 8.8.8.8 | 192.168.2.23 | 0xe862 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:51.937889099 CET | 8.8.8.8 | 192.168.2.23 | 0xe862 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.073538065 CET | 8.8.8.8 | 192.168.2.23 | 0xe862 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.209893942 CET | 8.8.8.8 | 192.168.2.23 | 0xe862 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.346390009 CET | 8.8.8.8 | 192.168.2.23 | 0xe862 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.482686996 CET | 8.8.8.8 | 192.168.2.23 | 0x9f21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.617757082 CET | 8.8.8.8 | 192.168.2.23 | 0x9f21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.753019094 CET | 8.8.8.8 | 192.168.2.23 | 0x9f21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:52.887949944 CET | 8.8.8.8 | 192.168.2.23 | 0x9f21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.023989916 CET | 8.8.8.8 | 192.168.2.23 | 0x9f21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.160655022 CET | 8.8.8.8 | 192.168.2.23 | 0x6703 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.296220064 CET | 8.8.8.8 | 192.168.2.23 | 0x6703 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.432884932 CET | 8.8.8.8 | 192.168.2.23 | 0x6703 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.569192886 CET | 8.8.8.8 | 192.168.2.23 | 0x6703 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.719715118 CET | 8.8.8.8 | 192.168.2.23 | 0x6703 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:53.859711885 CET | 8.8.8.8 | 192.168.2.23 | 0x457b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.001467943 CET | 8.8.8.8 | 192.168.2.23 | 0x457b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.138768911 CET | 8.8.8.8 | 192.168.2.23 | 0x457b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.274790049 CET | 8.8.8.8 | 192.168.2.23 | 0x457b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.411174059 CET | 8.8.8.8 | 192.168.2.23 | 0x457b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.549339056 CET | 8.8.8.8 | 192.168.2.23 | 0x9a5b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.686011076 CET | 8.8.8.8 | 192.168.2.23 | 0x9a5b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.822515965 CET | 8.8.8.8 | 192.168.2.23 | 0x9a5b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:54.959151983 CET | 8.8.8.8 | 192.168.2.23 | 0x9a5b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.095328093 CET | 8.8.8.8 | 192.168.2.23 | 0x9a5b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.231255054 CET | 8.8.8.8 | 192.168.2.23 | 0xf867 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.366678953 CET | 8.8.8.8 | 192.168.2.23 | 0xf867 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.502288103 CET | 8.8.8.8 | 192.168.2.23 | 0xf867 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.638186932 CET | 8.8.8.8 | 192.168.2.23 | 0xf867 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.782428026 CET | 8.8.8.8 | 192.168.2.23 | 0xf867 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:55.919532061 CET | 8.8.8.8 | 192.168.2.23 | 0x88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.064338923 CET | 8.8.8.8 | 192.168.2.23 | 0x88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.205071926 CET | 8.8.8.8 | 192.168.2.23 | 0x88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.341451883 CET | 8.8.8.8 | 192.168.2.23 | 0x88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.478368998 CET | 8.8.8.8 | 192.168.2.23 | 0x88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.613504887 CET | 8.8.8.8 | 192.168.2.23 | 0x5a71 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.749533892 CET | 8.8.8.8 | 192.168.2.23 | 0x5a71 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:56.885610104 CET | 8.8.8.8 | 192.168.2.23 | 0x5a71 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.021001101 CET | 8.8.8.8 | 192.168.2.23 | 0x5a71 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.165210009 CET | 8.8.8.8 | 192.168.2.23 | 0x5a71 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.302210093 CET | 8.8.8.8 | 192.168.2.23 | 0x2f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.438137054 CET | 8.8.8.8 | 192.168.2.23 | 0x2f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.575114012 CET | 8.8.8.8 | 192.168.2.23 | 0x2f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.711040020 CET | 8.8.8.8 | 192.168.2.23 | 0x2f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:57.848124981 CET | 8.8.8.8 | 192.168.2.23 | 0x2f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:58.251286983 CET | 8.8.8.8 | 192.168.2.23 | 0xb7a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:58.393167019 CET | 8.8.8.8 | 192.168.2.23 | 0xb7a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:58.536343098 CET | 8.8.8.8 | 192.168.2.23 | 0xb7a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:58.671999931 CET | 8.8.8.8 | 192.168.2.23 | 0xb7a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:58.808372021 CET | 8.8.8.8 | 192.168.2.23 | 0xb7a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:58.950212002 CET | 8.8.8.8 | 192.168.2.23 | 0x5260 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.087053061 CET | 8.8.8.8 | 192.168.2.23 | 0x5260 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.228408098 CET | 8.8.8.8 | 192.168.2.23 | 0x5260 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.364370108 CET | 8.8.8.8 | 192.168.2.23 | 0x5260 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.502234936 CET | 8.8.8.8 | 192.168.2.23 | 0x5260 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.637900114 CET | 8.8.8.8 | 192.168.2.23 | 0x89ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.773206949 CET | 8.8.8.8 | 192.168.2.23 | 0x89ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:43:59.909086943 CET | 8.8.8.8 | 192.168.2.23 | 0x89ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.051817894 CET | 8.8.8.8 | 192.168.2.23 | 0x89ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.187063932 CET | 8.8.8.8 | 192.168.2.23 | 0x89ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.323570013 CET | 8.8.8.8 | 192.168.2.23 | 0xd14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.464368105 CET | 8.8.8.8 | 192.168.2.23 | 0xd14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.601490021 CET | 8.8.8.8 | 192.168.2.23 | 0xd14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.737215996 CET | 8.8.8.8 | 192.168.2.23 | 0xd14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:00.872776985 CET | 8.8.8.8 | 192.168.2.23 | 0xd14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.008759975 CET | 8.8.8.8 | 192.168.2.23 | 0xae93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.146240950 CET | 8.8.8.8 | 192.168.2.23 | 0xae93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.281585932 CET | 8.8.8.8 | 192.168.2.23 | 0xae93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.417316914 CET | 8.8.8.8 | 192.168.2.23 | 0xae93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.552706957 CET | 8.8.8.8 | 192.168.2.23 | 0xae93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.689548969 CET | 8.8.8.8 | 192.168.2.23 | 0xb9cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.825622082 CET | 8.8.8.8 | 192.168.2.23 | 0xb9cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:01.966470957 CET | 8.8.8.8 | 192.168.2.23 | 0xb9cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.102334976 CET | 8.8.8.8 | 192.168.2.23 | 0xb9cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.246048927 CET | 8.8.8.8 | 192.168.2.23 | 0xb9cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.382404089 CET | 8.8.8.8 | 192.168.2.23 | 0x8eae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.518404961 CET | 8.8.8.8 | 192.168.2.23 | 0x8eae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.654463053 CET | 8.8.8.8 | 192.168.2.23 | 0x8eae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.790396929 CET | 8.8.8.8 | 192.168.2.23 | 0x8eae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:02.926812887 CET | 8.8.8.8 | 192.168.2.23 | 0x8eae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:03.063817024 CET | 8.8.8.8 | 192.168.2.23 | 0x7ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:03.204793930 CET | 8.8.8.8 | 192.168.2.23 | 0x7ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:03.356580973 CET | 8.8.8.8 | 192.168.2.23 | 0x7ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:03.626724958 CET | 8.8.8.8 | 192.168.2.23 | 0x7ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:03.769829035 CET | 8.8.8.8 | 192.168.2.23 | 0x7ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:03.905953884 CET | 8.8.8.8 | 192.168.2.23 | 0xb11 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.048924923 CET | 8.8.8.8 | 192.168.2.23 | 0xb11 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.216428995 CET | 8.8.8.8 | 192.168.2.23 | 0xb11 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.352848053 CET | 8.8.8.8 | 192.168.2.23 | 0xb11 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.496268034 CET | 8.8.8.8 | 192.168.2.23 | 0xb11 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.632276058 CET | 8.8.8.8 | 192.168.2.23 | 0x19ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.772991896 CET | 8.8.8.8 | 192.168.2.23 | 0x19ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:04.908541918 CET | 8.8.8.8 | 192.168.2.23 | 0x19ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.050431013 CET | 8.8.8.8 | 192.168.2.23 | 0x19ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.185707092 CET | 8.8.8.8 | 192.168.2.23 | 0x19ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.321374893 CET | 8.8.8.8 | 192.168.2.23 | 0xcb4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.462518930 CET | 8.8.8.8 | 192.168.2.23 | 0xcb4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.597650051 CET | 8.8.8.8 | 192.168.2.23 | 0xcb4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.733270884 CET | 8.8.8.8 | 192.168.2.23 | 0xcb4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:05.873760939 CET | 8.8.8.8 | 192.168.2.23 | 0xcb4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.012195110 CET | 8.8.8.8 | 192.168.2.23 | 0x36e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.153995991 CET | 8.8.8.8 | 192.168.2.23 | 0x36e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.294078112 CET | 8.8.8.8 | 192.168.2.23 | 0x36e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.430531979 CET | 8.8.8.8 | 192.168.2.23 | 0x36e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.575181007 CET | 8.8.8.8 | 192.168.2.23 | 0x36e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.718100071 CET | 8.8.8.8 | 192.168.2.23 | 0x9eae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:06.853117943 CET | 8.8.8.8 | 192.168.2.23 | 0x9eae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.003886938 CET | 8.8.8.8 | 192.168.2.23 | 0x9eae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.139277935 CET | 8.8.8.8 | 192.168.2.23 | 0x9eae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.274816990 CET | 8.8.8.8 | 192.168.2.23 | 0x9eae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.411211967 CET | 8.8.8.8 | 192.168.2.23 | 0x8087 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.547580004 CET | 8.8.8.8 | 192.168.2.23 | 0x8087 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.683607101 CET | 8.8.8.8 | 192.168.2.23 | 0x8087 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.825514078 CET | 8.8.8.8 | 192.168.2.23 | 0x8087 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:07.967221022 CET | 8.8.8.8 | 192.168.2.23 | 0x8087 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.104007959 CET | 8.8.8.8 | 192.168.2.23 | 0xc893 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.239777088 CET | 8.8.8.8 | 192.168.2.23 | 0xc893 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.376590014 CET | 8.8.8.8 | 192.168.2.23 | 0xc893 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.512729883 CET | 8.8.8.8 | 192.168.2.23 | 0xc893 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.649213076 CET | 8.8.8.8 | 192.168.2.23 | 0xc893 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.785906076 CET | 8.8.8.8 | 192.168.2.23 | 0xc3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:08.922141075 CET | 8.8.8.8 | 192.168.2.23 | 0xc3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.059921026 CET | 8.8.8.8 | 192.168.2.23 | 0xc3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.205046892 CET | 8.8.8.8 | 192.168.2.23 | 0xc3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.341902018 CET | 8.8.8.8 | 192.168.2.23 | 0xc3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.489613056 CET | 8.8.8.8 | 192.168.2.23 | 0x9769 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.625133991 CET | 8.8.8.8 | 192.168.2.23 | 0x9769 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.764031887 CET | 8.8.8.8 | 192.168.2.23 | 0x9769 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:09.899478912 CET | 8.8.8.8 | 192.168.2.23 | 0x9769 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.042562008 CET | 8.8.8.8 | 192.168.2.23 | 0x9769 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.181827068 CET | 8.8.8.8 | 192.168.2.23 | 0x9b2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.322222948 CET | 8.8.8.8 | 192.168.2.23 | 0x9b2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.463330984 CET | 8.8.8.8 | 192.168.2.23 | 0x9b2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.598942995 CET | 8.8.8.8 | 192.168.2.23 | 0x9b2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.737539053 CET | 8.8.8.8 | 192.168.2.23 | 0x9b2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:10.873629093 CET | 8.8.8.8 | 192.168.2.23 | 0x959 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.010767937 CET | 8.8.8.8 | 192.168.2.23 | 0x959 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.147336960 CET | 8.8.8.8 | 192.168.2.23 | 0x959 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.283266068 CET | 8.8.8.8 | 192.168.2.23 | 0x959 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.424289942 CET | 8.8.8.8 | 192.168.2.23 | 0x959 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.568111897 CET | 8.8.8.8 | 192.168.2.23 | 0xd9b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.703717947 CET | 8.8.8.8 | 192.168.2.23 | 0xd9b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.847100019 CET | 8.8.8.8 | 192.168.2.23 | 0xd9b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:11.987967014 CET | 8.8.8.8 | 192.168.2.23 | 0xd9b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.123750925 CET | 8.8.8.8 | 192.168.2.23 | 0xd9b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.260266066 CET | 8.8.8.8 | 192.168.2.23 | 0x7747 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.400933981 CET | 8.8.8.8 | 192.168.2.23 | 0x7747 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.536288023 CET | 8.8.8.8 | 192.168.2.23 | 0x7747 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.676846027 CET | 8.8.8.8 | 192.168.2.23 | 0x7747 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.812098026 CET | 8.8.8.8 | 192.168.2.23 | 0x7747 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:12.950074911 CET | 8.8.8.8 | 192.168.2.23 | 0x2660 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.090740919 CET | 8.8.8.8 | 192.168.2.23 | 0x2660 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.226342916 CET | 8.8.8.8 | 192.168.2.23 | 0x2660 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.362113953 CET | 8.8.8.8 | 192.168.2.23 | 0x2660 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.497281075 CET | 8.8.8.8 | 192.168.2.23 | 0x2660 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.638433933 CET | 8.8.8.8 | 192.168.2.23 | 0x3dbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.774132013 CET | 8.8.8.8 | 192.168.2.23 | 0x3dbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:13.910114050 CET | 8.8.8.8 | 192.168.2.23 | 0x3dbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.045711040 CET | 8.8.8.8 | 192.168.2.23 | 0x3dbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.181417942 CET | 8.8.8.8 | 192.168.2.23 | 0x3dbf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.318936110 CET | 8.8.8.8 | 192.168.2.23 | 0x16ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.455446005 CET | 8.8.8.8 | 192.168.2.23 | 0x16ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.596191883 CET | 8.8.8.8 | 192.168.2.23 | 0x16ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.731928110 CET | 8.8.8.8 | 192.168.2.23 | 0x16ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:14.867635012 CET | 8.8.8.8 | 192.168.2.23 | 0x16ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.003724098 CET | 8.8.8.8 | 192.168.2.23 | 0x50db | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.139488935 CET | 8.8.8.8 | 192.168.2.23 | 0x50db | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.276120901 CET | 8.8.8.8 | 192.168.2.23 | 0x50db | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.417783976 CET | 8.8.8.8 | 192.168.2.23 | 0x50db | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.553599119 CET | 8.8.8.8 | 192.168.2.23 | 0x50db | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.698079109 CET | 8.8.8.8 | 192.168.2.23 | 0x5a24 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.833529949 CET | 8.8.8.8 | 192.168.2.23 | 0x5a24 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:15.969913006 CET | 8.8.8.8 | 192.168.2.23 | 0x5a24 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.107964039 CET | 8.8.8.8 | 192.168.2.23 | 0x5a24 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.246439934 CET | 8.8.8.8 | 192.168.2.23 | 0x5a24 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.382488012 CET | 8.8.8.8 | 192.168.2.23 | 0xa9c3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.518094063 CET | 8.8.8.8 | 192.168.2.23 | 0xa9c3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.653717041 CET | 8.8.8.8 | 192.168.2.23 | 0xa9c3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.789587021 CET | 8.8.8.8 | 192.168.2.23 | 0xa9c3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:16.926042080 CET | 8.8.8.8 | 192.168.2.23 | 0xa9c3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.064219952 CET | 8.8.8.8 | 192.168.2.23 | 0x1b6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.199990034 CET | 8.8.8.8 | 192.168.2.23 | 0x1b6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.335525990 CET | 8.8.8.8 | 192.168.2.23 | 0x1b6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.471923113 CET | 8.8.8.8 | 192.168.2.23 | 0x1b6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.608072996 CET | 8.8.8.8 | 192.168.2.23 | 0x1b6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.743459940 CET | 8.8.8.8 | 192.168.2.23 | 0x230a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:17.880146980 CET | 8.8.8.8 | 192.168.2.23 | 0x230a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.015714884 CET | 8.8.8.8 | 192.168.2.23 | 0x230a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.151074886 CET | 8.8.8.8 | 192.168.2.23 | 0x230a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.287466049 CET | 8.8.8.8 | 192.168.2.23 | 0x230a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.425194025 CET | 8.8.8.8 | 192.168.2.23 | 0x4f4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.561326027 CET | 8.8.8.8 | 192.168.2.23 | 0x4f4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.696666956 CET | 8.8.8.8 | 192.168.2.23 | 0x4f4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.833483934 CET | 8.8.8.8 | 192.168.2.23 | 0x4f4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:18.969260931 CET | 8.8.8.8 | 192.168.2.23 | 0x4f4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.105253935 CET | 8.8.8.8 | 192.168.2.23 | 0x232 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.241101980 CET | 8.8.8.8 | 192.168.2.23 | 0x232 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.377588987 CET | 8.8.8.8 | 192.168.2.23 | 0x232 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.521085024 CET | 8.8.8.8 | 192.168.2.23 | 0x232 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.657473087 CET | 8.8.8.8 | 192.168.2.23 | 0x232 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.795684099 CET | 8.8.8.8 | 192.168.2.23 | 0x4fc7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:19.931941986 CET | 8.8.8.8 | 192.168.2.23 | 0x4fc7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.068114996 CET | 8.8.8.8 | 192.168.2.23 | 0x4fc7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.212543011 CET | 8.8.8.8 | 192.168.2.23 | 0x4fc7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.348448992 CET | 8.8.8.8 | 192.168.2.23 | 0x4fc7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.485094070 CET | 8.8.8.8 | 192.168.2.23 | 0x4f4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.621687889 CET | 8.8.8.8 | 192.168.2.23 | 0x4f4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.757585049 CET | 8.8.8.8 | 192.168.2.23 | 0x4f4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:20.894174099 CET | 8.8.8.8 | 192.168.2.23 | 0x4f4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.035953999 CET | 8.8.8.8 | 192.168.2.23 | 0x4f4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.172828913 CET | 8.8.8.8 | 192.168.2.23 | 0xabce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.313663960 CET | 8.8.8.8 | 192.168.2.23 | 0xabce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.455733061 CET | 8.8.8.8 | 192.168.2.23 | 0xabce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.591322899 CET | 8.8.8.8 | 192.168.2.23 | 0xabce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.728034019 CET | 8.8.8.8 | 192.168.2.23 | 0xabce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:21.864749908 CET | 8.8.8.8 | 192.168.2.23 | 0x7a03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.001180887 CET | 8.8.8.8 | 192.168.2.23 | 0x7a03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.137216091 CET | 8.8.8.8 | 192.168.2.23 | 0x7a03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.274200916 CET | 8.8.8.8 | 192.168.2.23 | 0x7a03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.418453932 CET | 8.8.8.8 | 192.168.2.23 | 0x7a03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.560786963 CET | 8.8.8.8 | 192.168.2.23 | 0x81a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.702125072 CET | 8.8.8.8 | 192.168.2.23 | 0x81a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.845529079 CET | 8.8.8.8 | 192.168.2.23 | 0x81a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:22.982215881 CET | 8.8.8.8 | 192.168.2.23 | 0x81a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.118522882 CET | 8.8.8.8 | 192.168.2.23 | 0x81a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.259751081 CET | 8.8.8.8 | 192.168.2.23 | 0xd66f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.396864891 CET | 8.8.8.8 | 192.168.2.23 | 0xd66f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.534291029 CET | 8.8.8.8 | 192.168.2.23 | 0xd66f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.670763969 CET | 8.8.8.8 | 192.168.2.23 | 0xd66f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.806809902 CET | 8.8.8.8 | 192.168.2.23 | 0xd66f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:23.943176031 CET | 8.8.8.8 | 192.168.2.23 | 0x7c90 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.084568024 CET | 8.8.8.8 | 192.168.2.23 | 0x7c90 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.228738070 CET | 8.8.8.8 | 192.168.2.23 | 0x7c90 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.364459038 CET | 8.8.8.8 | 192.168.2.23 | 0x7c90 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.500428915 CET | 8.8.8.8 | 192.168.2.23 | 0x7c90 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.636615992 CET | 8.8.8.8 | 192.168.2.23 | 0xbfe8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.772759914 CET | 8.8.8.8 | 192.168.2.23 | 0xbfe8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:24.908724070 CET | 8.8.8.8 | 192.168.2.23 | 0xbfe8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.044511080 CET | 8.8.8.8 | 192.168.2.23 | 0xbfe8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.181555986 CET | 8.8.8.8 | 192.168.2.23 | 0xbfe8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.318766117 CET | 8.8.8.8 | 192.168.2.23 | 0xb93b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.454668045 CET | 8.8.8.8 | 192.168.2.23 | 0xb93b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.590456963 CET | 8.8.8.8 | 192.168.2.23 | 0xb93b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.734980106 CET | 8.8.8.8 | 192.168.2.23 | 0xb93b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:25.876429081 CET | 8.8.8.8 | 192.168.2.23 | 0xb93b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.017941952 CET | 8.8.8.8 | 192.168.2.23 | 0xde60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.154290915 CET | 8.8.8.8 | 192.168.2.23 | 0xde60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.290705919 CET | 8.8.8.8 | 192.168.2.23 | 0xde60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.432284117 CET | 8.8.8.8 | 192.168.2.23 | 0xde60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.570225000 CET | 8.8.8.8 | 192.168.2.23 | 0xde60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.716242075 CET | 8.8.8.8 | 192.168.2.23 | 0x82f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.852166891 CET | 8.8.8.8 | 192.168.2.23 | 0x82f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:26.988446951 CET | 8.8.8.8 | 192.168.2.23 | 0x82f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.125472069 CET | 8.8.8.8 | 192.168.2.23 | 0x82f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.262327909 CET | 8.8.8.8 | 192.168.2.23 | 0x82f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.398497105 CET | 8.8.8.8 | 192.168.2.23 | 0xab0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.536405087 CET | 8.8.8.8 | 192.168.2.23 | 0xab0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.677881956 CET | 8.8.8.8 | 192.168.2.23 | 0xab0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.822288990 CET | 8.8.8.8 | 192.168.2.23 | 0xab0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:27.966270924 CET | 8.8.8.8 | 192.168.2.23 | 0xab0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.105768919 CET | 8.8.8.8 | 192.168.2.23 | 0x43af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.241269112 CET | 8.8.8.8 | 192.168.2.23 | 0x43af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.384649038 CET | 8.8.8.8 | 192.168.2.23 | 0x43af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.526529074 CET | 8.8.8.8 | 192.168.2.23 | 0x43af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.663633108 CET | 8.8.8.8 | 192.168.2.23 | 0x43af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.807579994 CET | 8.8.8.8 | 192.168.2.23 | 0x7711 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:28.945919037 CET | 8.8.8.8 | 192.168.2.23 | 0x7711 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.083920956 CET | 8.8.8.8 | 192.168.2.23 | 0x7711 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.219691038 CET | 8.8.8.8 | 192.168.2.23 | 0x7711 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.355834961 CET | 8.8.8.8 | 192.168.2.23 | 0x7711 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.493385077 CET | 8.8.8.8 | 192.168.2.23 | 0x8d9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.629497051 CET | 8.8.8.8 | 192.168.2.23 | 0x8d9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.765103102 CET | 8.8.8.8 | 192.168.2.23 | 0x8d9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:29.900724888 CET | 8.8.8.8 | 192.168.2.23 | 0x8d9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.038037062 CET | 8.8.8.8 | 192.168.2.23 | 0x8d9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.173830986 CET | 8.8.8.8 | 192.168.2.23 | 0xa45e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.310934067 CET | 8.8.8.8 | 192.168.2.23 | 0xa45e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.446747065 CET | 8.8.8.8 | 192.168.2.23 | 0xa45e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.583496094 CET | 8.8.8.8 | 192.168.2.23 | 0xa45e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.719836950 CET | 8.8.8.8 | 192.168.2.23 | 0xa45e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.856606007 CET | 8.8.8.8 | 192.168.2.23 | 0xcc21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:30.994065046 CET | 8.8.8.8 | 192.168.2.23 | 0xcc21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.130218983 CET | 8.8.8.8 | 192.168.2.23 | 0xcc21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.271431923 CET | 8.8.8.8 | 192.168.2.23 | 0xcc21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.407068014 CET | 8.8.8.8 | 192.168.2.23 | 0xcc21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.543015003 CET | 8.8.8.8 | 192.168.2.23 | 0x3a59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.678827047 CET | 8.8.8.8 | 192.168.2.23 | 0x3a59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.818372011 CET | 8.8.8.8 | 192.168.2.23 | 0x3a59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:31.954588890 CET | 8.8.8.8 | 192.168.2.23 | 0x3a59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.091376066 CET | 8.8.8.8 | 192.168.2.23 | 0x3a59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.234190941 CET | 8.8.8.8 | 192.168.2.23 | 0x1d34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.378123999 CET | 8.8.8.8 | 192.168.2.23 | 0x1d34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.514276981 CET | 8.8.8.8 | 192.168.2.23 | 0x1d34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.655669928 CET | 8.8.8.8 | 192.168.2.23 | 0x1d34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.791728973 CET | 8.8.8.8 | 192.168.2.23 | 0x1d34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:32.933192968 CET | 8.8.8.8 | 192.168.2.23 | 0x6ad9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.069407940 CET | 8.8.8.8 | 192.168.2.23 | 0x6ad9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.205221891 CET | 8.8.8.8 | 192.168.2.23 | 0x6ad9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.340953112 CET | 8.8.8.8 | 192.168.2.23 | 0x6ad9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.476826906 CET | 8.8.8.8 | 192.168.2.23 | 0x6ad9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.614372015 CET | 8.8.8.8 | 192.168.2.23 | 0x98e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.751584053 CET | 8.8.8.8 | 192.168.2.23 | 0x98e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:33.887566090 CET | 8.8.8.8 | 192.168.2.23 | 0x98e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.031101942 CET | 8.8.8.8 | 192.168.2.23 | 0x98e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.174666882 CET | 8.8.8.8 | 192.168.2.23 | 0x98e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.315510035 CET | 8.8.8.8 | 192.168.2.23 | 0x421 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.459376097 CET | 8.8.8.8 | 192.168.2.23 | 0x421 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.603197098 CET | 8.8.8.8 | 192.168.2.23 | 0x421 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.743863106 CET | 8.8.8.8 | 192.168.2.23 | 0x421 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:34.885762930 CET | 8.8.8.8 | 192.168.2.23 | 0x421 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.031776905 CET | 8.8.8.8 | 192.168.2.23 | 0x710a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.169329882 CET | 8.8.8.8 | 192.168.2.23 | 0x710a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.305425882 CET | 8.8.8.8 | 192.168.2.23 | 0x710a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.443123102 CET | 8.8.8.8 | 192.168.2.23 | 0x710a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.578655958 CET | 8.8.8.8 | 192.168.2.23 | 0x710a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.720729113 CET | 8.8.8.8 | 192.168.2.23 | 0x830d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:35.857609987 CET | 8.8.8.8 | 192.168.2.23 | 0x830d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.001394987 CET | 8.8.8.8 | 192.168.2.23 | 0x830d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.137320995 CET | 8.8.8.8 | 192.168.2.23 | 0x830d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.274503946 CET | 8.8.8.8 | 192.168.2.23 | 0x830d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.420257092 CET | 8.8.8.8 | 192.168.2.23 | 0x5ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.556531906 CET | 8.8.8.8 | 192.168.2.23 | 0x5ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.693025112 CET | 8.8.8.8 | 192.168.2.23 | 0x5ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.835191965 CET | 8.8.8.8 | 192.168.2.23 | 0x5ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:36.979487896 CET | 8.8.8.8 | 192.168.2.23 | 0x5ff1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:37.115514994 CET | 8.8.8.8 | 192.168.2.23 | 0x598d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:37.251629114 CET | 8.8.8.8 | 192.168.2.23 | 0x598d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:37.396218061 CET | 8.8.8.8 | 192.168.2.23 | 0x598d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:37.537487030 CET | 8.8.8.8 | 192.168.2.23 | 0x598d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:37.682034969 CET | 8.8.8.8 | 192.168.2.23 | 0x598d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:38.282407999 CET | 8.8.8.8 | 192.168.2.23 | 0xceeb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:38.424540043 CET | 8.8.8.8 | 192.168.2.23 | 0xceeb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:38.561566114 CET | 8.8.8.8 | 192.168.2.23 | 0xceeb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:38.699779034 CET | 8.8.8.8 | 192.168.2.23 | 0xceeb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:38.836771011 CET | 8.8.8.8 | 192.168.2.23 | 0xceeb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:38.973313093 CET | 8.8.8.8 | 192.168.2.23 | 0x99cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.110027075 CET | 8.8.8.8 | 192.168.2.23 | 0x99cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.247251987 CET | 8.8.8.8 | 192.168.2.23 | 0x99cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.384494066 CET | 8.8.8.8 | 192.168.2.23 | 0x99cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.521411896 CET | 8.8.8.8 | 192.168.2.23 | 0x99cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.667040110 CET | 8.8.8.8 | 192.168.2.23 | 0x3458 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.802073002 CET | 8.8.8.8 | 192.168.2.23 | 0x3458 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:39.938334942 CET | 8.8.8.8 | 192.168.2.23 | 0x3458 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.074659109 CET | 8.8.8.8 | 192.168.2.23 | 0x3458 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.219400883 CET | 8.8.8.8 | 192.168.2.23 | 0x3458 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.355644941 CET | 8.8.8.8 | 192.168.2.23 | 0x5de1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.492125034 CET | 8.8.8.8 | 192.168.2.23 | 0x5de1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.628520012 CET | 8.8.8.8 | 192.168.2.23 | 0x5de1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.772581100 CET | 8.8.8.8 | 192.168.2.23 | 0x5de1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:40.908253908 CET | 8.8.8.8 | 192.168.2.23 | 0x5de1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.046196938 CET | 8.8.8.8 | 192.168.2.23 | 0xd23f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.182497978 CET | 8.8.8.8 | 192.168.2.23 | 0xd23f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.325531006 CET | 8.8.8.8 | 192.168.2.23 | 0xd23f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.468609095 CET | 8.8.8.8 | 192.168.2.23 | 0xd23f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.605755091 CET | 8.8.8.8 | 192.168.2.23 | 0xd23f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.742537022 CET | 8.8.8.8 | 192.168.2.23 | 0x58f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:41.885185003 CET | 8.8.8.8 | 192.168.2.23 | 0x58f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.028692007 CET | 8.8.8.8 | 192.168.2.23 | 0x58f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.166328907 CET | 8.8.8.8 | 192.168.2.23 | 0x58f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.312215090 CET | 8.8.8.8 | 192.168.2.23 | 0x58f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.473206997 CET | 8.8.8.8 | 192.168.2.23 | 0x278e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.610018969 CET | 8.8.8.8 | 192.168.2.23 | 0x278e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.749483109 CET | 8.8.8.8 | 192.168.2.23 | 0x278e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:42.885108948 CET | 8.8.8.8 | 192.168.2.23 | 0x278e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.022706032 CET | 8.8.8.8 | 192.168.2.23 | 0x278e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.166908026 CET | 8.8.8.8 | 192.168.2.23 | 0xee57 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.309015989 CET | 8.8.8.8 | 192.168.2.23 | 0xee57 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.445836067 CET | 8.8.8.8 | 192.168.2.23 | 0xee57 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.588911057 CET | 8.8.8.8 | 192.168.2.23 | 0xee57 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.724632025 CET | 8.8.8.8 | 192.168.2.23 | 0xee57 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:43.898746967 CET | 8.8.8.8 | 192.168.2.23 | 0x5cbd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:44.035559893 CET | 8.8.8.8 | 192.168.2.23 | 0x5cbd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:44.405759096 CET | 8.8.8.8 | 192.168.2.23 | 0x5cbd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:44.541734934 CET | 8.8.8.8 | 192.168.2.23 | 0x5cbd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:44.680551052 CET | 8.8.8.8 | 192.168.2.23 | 0x5cbd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:44.822041988 CET | 8.8.8.8 | 192.168.2.23 | 0x27c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:44.959012032 CET | 8.8.8.8 | 192.168.2.23 | 0x27c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.096422911 CET | 8.8.8.8 | 192.168.2.23 | 0x27c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.237274885 CET | 8.8.8.8 | 192.168.2.23 | 0x27c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.373177052 CET | 8.8.8.8 | 192.168.2.23 | 0x27c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.510080099 CET | 8.8.8.8 | 192.168.2.23 | 0x33e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.650856972 CET | 8.8.8.8 | 192.168.2.23 | 0x33e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.787708998 CET | 8.8.8.8 | 192.168.2.23 | 0x33e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:45.923863888 CET | 8.8.8.8 | 192.168.2.23 | 0x33e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.060048103 CET | 8.8.8.8 | 192.168.2.23 | 0x33e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.196031094 CET | 8.8.8.8 | 192.168.2.23 | 0x34fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.331998110 CET | 8.8.8.8 | 192.168.2.23 | 0x34fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.472527027 CET | 8.8.8.8 | 192.168.2.23 | 0x34fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.607661009 CET | 8.8.8.8 | 192.168.2.23 | 0x34fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.750864029 CET | 8.8.8.8 | 192.168.2.23 | 0x34fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:46.888421059 CET | 8.8.8.8 | 192.168.2.23 | 0x7b44 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.024185896 CET | 8.8.8.8 | 192.168.2.23 | 0x7b44 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.160197973 CET | 8.8.8.8 | 192.168.2.23 | 0x7b44 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.296438932 CET | 8.8.8.8 | 192.168.2.23 | 0x7b44 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.440576077 CET | 8.8.8.8 | 192.168.2.23 | 0x7b44 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.577735901 CET | 8.8.8.8 | 192.168.2.23 | 0x43d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.715238094 CET | 8.8.8.8 | 192.168.2.23 | 0x43d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.851176977 CET | 8.8.8.8 | 192.168.2.23 | 0x43d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:47.995253086 CET | 8.8.8.8 | 192.168.2.23 | 0x43d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.131715059 CET | 8.8.8.8 | 192.168.2.23 | 0x43d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.273513079 CET | 8.8.8.8 | 192.168.2.23 | 0x8caf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.408802986 CET | 8.8.8.8 | 192.168.2.23 | 0x8caf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.545540094 CET | 8.8.8.8 | 192.168.2.23 | 0x8caf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.682229996 CET | 8.8.8.8 | 192.168.2.23 | 0x8caf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.823446989 CET | 8.8.8.8 | 192.168.2.23 | 0x8caf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:48.965439081 CET | 8.8.8.8 | 192.168.2.23 | 0x43e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.106929064 CET | 8.8.8.8 | 192.168.2.23 | 0x43e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.242868900 CET | 8.8.8.8 | 192.168.2.23 | 0x43e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.390521049 CET | 8.8.8.8 | 192.168.2.23 | 0x43e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.527192116 CET | 8.8.8.8 | 192.168.2.23 | 0x43e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.663892984 CET | 8.8.8.8 | 192.168.2.23 | 0xb5b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.800113916 CET | 8.8.8.8 | 192.168.2.23 | 0xb5b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:49.935858965 CET | 8.8.8.8 | 192.168.2.23 | 0xb5b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.072561979 CET | 8.8.8.8 | 192.168.2.23 | 0xb5b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.209475994 CET | 8.8.8.8 | 192.168.2.23 | 0xb5b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.344387054 CET | 8.8.8.8 | 192.168.2.23 | 0x446f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.480276108 CET | 8.8.8.8 | 192.168.2.23 | 0x446f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.615837097 CET | 8.8.8.8 | 192.168.2.23 | 0x446f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.766511917 CET | 8.8.8.8 | 192.168.2.23 | 0x446f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:50.901288033 CET | 8.8.8.8 | 192.168.2.23 | 0x446f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.037373066 CET | 8.8.8.8 | 192.168.2.23 | 0xbcca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.177632093 CET | 8.8.8.8 | 192.168.2.23 | 0xbcca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.333219051 CET | 8.8.8.8 | 192.168.2.23 | 0xbcca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.468967915 CET | 8.8.8.8 | 192.168.2.23 | 0xbcca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.604876041 CET | 8.8.8.8 | 192.168.2.23 | 0xbcca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.739900112 CET | 8.8.8.8 | 192.168.2.23 | 0x91f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:51.884188890 CET | 8.8.8.8 | 192.168.2.23 | 0x91f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.019077063 CET | 8.8.8.8 | 192.168.2.23 | 0x91f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.154575109 CET | 8.8.8.8 | 192.168.2.23 | 0x91f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.289655924 CET | 8.8.8.8 | 192.168.2.23 | 0x91f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.425889015 CET | 8.8.8.8 | 192.168.2.23 | 0xb05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.561566114 CET | 8.8.8.8 | 192.168.2.23 | 0xb05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.696705103 CET | 8.8.8.8 | 192.168.2.23 | 0xb05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.831557035 CET | 8.8.8.8 | 192.168.2.23 | 0xb05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:52.966583967 CET | 8.8.8.8 | 192.168.2.23 | 0xb05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.102643967 CET | 8.8.8.8 | 192.168.2.23 | 0x86f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.238027096 CET | 8.8.8.8 | 192.168.2.23 | 0x86f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.374588966 CET | 8.8.8.8 | 192.168.2.23 | 0x86f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.510571957 CET | 8.8.8.8 | 192.168.2.23 | 0x86f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.646282911 CET | 8.8.8.8 | 192.168.2.23 | 0x86f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.783014059 CET | 8.8.8.8 | 192.168.2.23 | 0xa0df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:53.918450117 CET | 8.8.8.8 | 192.168.2.23 | 0xa0df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.054066896 CET | 8.8.8.8 | 192.168.2.23 | 0xa0df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.190390110 CET | 8.8.8.8 | 192.168.2.23 | 0xa0df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.326750994 CET | 8.8.8.8 | 192.168.2.23 | 0xa0df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.461920977 CET | 8.8.8.8 | 192.168.2.23 | 0x1567 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.599987030 CET | 8.8.8.8 | 192.168.2.23 | 0x1567 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.746135950 CET | 8.8.8.8 | 192.168.2.23 | 0x1567 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:54.890830994 CET | 8.8.8.8 | 192.168.2.23 | 0x1567 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.026087046 CET | 8.8.8.8 | 192.168.2.23 | 0x1567 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.162370920 CET | 8.8.8.8 | 192.168.2.23 | 0xa8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.298125982 CET | 8.8.8.8 | 192.168.2.23 | 0xa8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.433623075 CET | 8.8.8.8 | 192.168.2.23 | 0xa8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.571188927 CET | 8.8.8.8 | 192.168.2.23 | 0xa8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.708276987 CET | 8.8.8.8 | 192.168.2.23 | 0xa8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.844086885 CET | 8.8.8.8 | 192.168.2.23 | 0x9b41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:55.980326891 CET | 8.8.8.8 | 192.168.2.23 | 0x9b41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.117155075 CET | 8.8.8.8 | 192.168.2.23 | 0x9b41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.254196882 CET | 8.8.8.8 | 192.168.2.23 | 0x9b41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.395667076 CET | 8.8.8.8 | 192.168.2.23 | 0x9b41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.533246040 CET | 8.8.8.8 | 192.168.2.23 | 0xb05b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.676680088 CET | 8.8.8.8 | 192.168.2.23 | 0xb05b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.817650080 CET | 8.8.8.8 | 192.168.2.23 | 0xb05b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:56.953788042 CET | 8.8.8.8 | 192.168.2.23 | 0xb05b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.097636938 CET | 8.8.8.8 | 192.168.2.23 | 0xb05b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.233692884 CET | 8.8.8.8 | 192.168.2.23 | 0x2230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.368988991 CET | 8.8.8.8 | 192.168.2.23 | 0x2230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.504951954 CET | 8.8.8.8 | 192.168.2.23 | 0x2230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.641274929 CET | 8.8.8.8 | 192.168.2.23 | 0x2230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.779999018 CET | 8.8.8.8 | 192.168.2.23 | 0x2230 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:57.917690039 CET | 8.8.8.8 | 192.168.2.23 | 0x55eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:58.061814070 CET | 8.8.8.8 | 192.168.2.23 | 0x55eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:58.197880030 CET | 8.8.8.8 | 192.168.2.23 | 0x55eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:58.333372116 CET | 8.8.8.8 | 192.168.2.23 | 0x55eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:58.579157114 CET | 8.8.8.8 | 192.168.2.23 | 0x55eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:58.720118046 CET | 8.8.8.8 | 192.168.2.23 | 0x3d1b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:58.865417957 CET | 8.8.8.8 | 192.168.2.23 | 0x3d1b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.005757093 CET | 8.8.8.8 | 192.168.2.23 | 0x3d1b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.149627924 CET | 8.8.8.8 | 192.168.2.23 | 0x3d1b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.286451101 CET | 8.8.8.8 | 192.168.2.23 | 0x3d1b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.423105001 CET | 8.8.8.8 | 192.168.2.23 | 0x9784 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.558500051 CET | 8.8.8.8 | 192.168.2.23 | 0x9784 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.695022106 CET | 8.8.8.8 | 192.168.2.23 | 0x9784 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.831439972 CET | 8.8.8.8 | 192.168.2.23 | 0x9784 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:44:59.967380047 CET | 8.8.8.8 | 192.168.2.23 | 0x9784 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.104258060 CET | 8.8.8.8 | 192.168.2.23 | 0x9e82 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.239715099 CET | 8.8.8.8 | 192.168.2.23 | 0x9e82 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.375602961 CET | 8.8.8.8 | 192.168.2.23 | 0x9e82 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.511224031 CET | 8.8.8.8 | 192.168.2.23 | 0x9e82 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.647394896 CET | 8.8.8.8 | 192.168.2.23 | 0x9e82 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.786103964 CET | 8.8.8.8 | 192.168.2.23 | 0xf5cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:00.921937943 CET | 8.8.8.8 | 192.168.2.23 | 0xf5cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.064865112 CET | 8.8.8.8 | 192.168.2.23 | 0xf5cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.200865030 CET | 8.8.8.8 | 192.168.2.23 | 0xf5cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.340909958 CET | 8.8.8.8 | 192.168.2.23 | 0xf5cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.476624966 CET | 8.8.8.8 | 192.168.2.23 | 0x828e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.611268044 CET | 8.8.8.8 | 192.168.2.23 | 0x828e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.745910883 CET | 8.8.8.8 | 192.168.2.23 | 0x828e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:01.881720066 CET | 8.8.8.8 | 192.168.2.23 | 0x828e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.017033100 CET | 8.8.8.8 | 192.168.2.23 | 0x828e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.155741930 CET | 8.8.8.8 | 192.168.2.23 | 0xfd40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.291219950 CET | 8.8.8.8 | 192.168.2.23 | 0xfd40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.426572084 CET | 8.8.8.8 | 192.168.2.23 | 0xfd40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.561471939 CET | 8.8.8.8 | 192.168.2.23 | 0xfd40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.699790001 CET | 8.8.8.8 | 192.168.2.23 | 0xfd40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.835216045 CET | 8.8.8.8 | 192.168.2.23 | 0x920c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:02.970753908 CET | 8.8.8.8 | 192.168.2.23 | 0x920c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.106890917 CET | 8.8.8.8 | 192.168.2.23 | 0x920c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.246922970 CET | 8.8.8.8 | 192.168.2.23 | 0x920c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.386884928 CET | 8.8.8.8 | 192.168.2.23 | 0x920c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.530662060 CET | 8.8.8.8 | 192.168.2.23 | 0x97b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.666364908 CET | 8.8.8.8 | 192.168.2.23 | 0x97b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.806437969 CET | 8.8.8.8 | 192.168.2.23 | 0x97b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:03.941941023 CET | 8.8.8.8 | 192.168.2.23 | 0x97b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.077121973 CET | 8.8.8.8 | 192.168.2.23 | 0x97b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.212563038 CET | 8.8.8.8 | 192.168.2.23 | 0x73e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.348479986 CET | 8.8.8.8 | 192.168.2.23 | 0x73e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.484689951 CET | 8.8.8.8 | 192.168.2.23 | 0x73e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.627540112 CET | 8.8.8.8 | 192.168.2.23 | 0x73e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.762624979 CET | 8.8.8.8 | 192.168.2.23 | 0x73e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:04.906101942 CET | 8.8.8.8 | 192.168.2.23 | 0x2223 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.047333002 CET | 8.8.8.8 | 192.168.2.23 | 0x2223 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.183269978 CET | 8.8.8.8 | 192.168.2.23 | 0x2223 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.319683075 CET | 8.8.8.8 | 192.168.2.23 | 0x2223 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.454880953 CET | 8.8.8.8 | 192.168.2.23 | 0x2223 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.619112968 CET | 8.8.8.8 | 192.168.2.23 | 0x6fb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.754581928 CET | 8.8.8.8 | 192.168.2.23 | 0x6fb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:05.896506071 CET | 8.8.8.8 | 192.168.2.23 | 0x6fb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.032946110 CET | 8.8.8.8 | 192.168.2.23 | 0x6fb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.168699980 CET | 8.8.8.8 | 192.168.2.23 | 0x6fb3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.306394100 CET | 8.8.8.8 | 192.168.2.23 | 0x2ef6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.442689896 CET | 8.8.8.8 | 192.168.2.23 | 0x2ef6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.581696033 CET | 8.8.8.8 | 192.168.2.23 | 0x2ef6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.717104912 CET | 8.8.8.8 | 192.168.2.23 | 0x2ef6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.860583067 CET | 8.8.8.8 | 192.168.2.23 | 0x2ef6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:06.995872974 CET | 8.8.8.8 | 192.168.2.23 | 0x44c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.138828039 CET | 8.8.8.8 | 192.168.2.23 | 0x44c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.274336100 CET | 8.8.8.8 | 192.168.2.23 | 0x44c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.410258055 CET | 8.8.8.8 | 192.168.2.23 | 0x44c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.551875114 CET | 8.8.8.8 | 192.168.2.23 | 0x44c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.688107014 CET | 8.8.8.8 | 192.168.2.23 | 0x1fea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.824311018 CET | 8.8.8.8 | 192.168.2.23 | 0x1fea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:07.969782114 CET | 8.8.8.8 | 192.168.2.23 | 0x1fea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.105294943 CET | 8.8.8.8 | 192.168.2.23 | 0x1fea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.241750002 CET | 8.8.8.8 | 192.168.2.23 | 0x1fea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.377074957 CET | 8.8.8.8 | 192.168.2.23 | 0x69c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.513392925 CET | 8.8.8.8 | 192.168.2.23 | 0x69c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.659377098 CET | 8.8.8.8 | 192.168.2.23 | 0x69c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.795476913 CET | 8.8.8.8 | 192.168.2.23 | 0x69c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:08.937177896 CET | 8.8.8.8 | 192.168.2.23 | 0x69c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:45:09.072825909 CET | 8.8.8.8 | 192.168.2.23 | 0x4a1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 16:43:04 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.spc.elf |
Arguments: | /tmp/Aqua.spc.elf |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 16:43:04 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |