Edit tour
Linux
Analysis Report
arm5.elf
Overview
General Information
Sample name: | arm5.elf |
Analysis ID: | 1583023 |
MD5: | 4b09887a801d61eabb31032837d0ddd4 |
SHA1: | 61adff60110349551db664dd786c0d7d9fb5b14a |
SHA256: | 56f9f81acb4735ab3a4e0652ded76b3d4fffc1382fad16b9a89d86f2b018fef4 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Deletes system log files
Manipulation of devices in /dev
Sample deletes itself
Sends malformed DNS queries
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1583023 |
Start date and time: | 2025-01-01 15:06:03 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 15s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | arm5.elf |
Detection: | MAL |
Classification: | mal72.troj.evad.linELF@0/0@336/0 |
- VT rate limit hit for: tcpdown.su
Command: | /tmp/arm5.elf |
PID: | 5453 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | made you my bitch |
Standard Error: |
- system is lnxubuntu20
- arm5.elf New Fork (PID: 5455, Parent: 5453)
- arm5.elf New Fork (PID: 5457, Parent: 5455)
- arm5.elf New Fork (PID: 5492, Parent: 5457)
- arm5.elf New Fork (PID: 5494, Parent: 5457)
- arm5.elf New Fork (PID: 5500, Parent: 5457)
- arm5.elf New Fork (PID: 5505, Parent: 5457)
- arm5.elf New Fork (PID: 5507, Parent: 5457)
- arm5.elf New Fork (PID: 5509, Parent: 5457)
- arm5.elf New Fork (PID: 5560, Parent: 5457)
- arm5.elf New Fork (PID: 5562, Parent: 5457)
- arm5.elf New Fork (PID: 5571, Parent: 5457)
- arm5.elf New Fork (PID: 5598, Parent: 5457)
- arm5.elf New Fork (PID: 5603, Parent: 5457)
- arm5.elf New Fork (PID: 5613, Parent: 5457)
- arm5.elf New Fork (PID: 5615, Parent: 5457)
- arm5.elf New Fork (PID: 5624, Parent: 5457)
- arm5.elf New Fork (PID: 5632, Parent: 5457)
- arm5.elf New Fork (PID: 5637, Parent: 5457)
- arm5.elf New Fork (PID: 5648, Parent: 5457)
- arm5.elf New Fork (PID: 5650, Parent: 5457)
- arm5.elf New Fork (PID: 5657, Parent: 5457)
- arm5.elf New Fork (PID: 5663, Parent: 5457)
- arm5.elf New Fork (PID: 5674, Parent: 5457)
- arm5.elf New Fork (PID: 5676, Parent: 5457)
- arm5.elf New Fork (PID: 5687, Parent: 5457)
- arm5.elf New Fork (PID: 5692, Parent: 5457)
- arm5.elf New Fork (PID: 5702, Parent: 5457)
- arm5.elf New Fork (PID: 5705, Parent: 5457)
- arm5.elf New Fork (PID: 5713, Parent: 5457)
- arm5.elf New Fork (PID: 5716, Parent: 5457)
- arm5.elf New Fork (PID: 5726, Parent: 5457)
- arm5.elf New Fork (PID: 5733, Parent: 5457)
- arm5.elf New Fork (PID: 5736, Parent: 5457)
- arm5.elf New Fork (PID: 5742, Parent: 5457)
- arm5.elf New Fork (PID: 5749, Parent: 5457)
- arm5.elf New Fork (PID: 5752, Parent: 5457)
- arm5.elf New Fork (PID: 5764, Parent: 5457)
- arm5.elf New Fork (PID: 5766, Parent: 5457)
- arm5.elf New Fork (PID: 5774, Parent: 5457)
- arm5.elf New Fork (PID: 5777, Parent: 5457)
- arm5.elf New Fork (PID: 5782, Parent: 5457)
- gnome-session-binary New Fork (PID: 5483, Parent: 1588)
- gdm3 New Fork (PID: 5488, Parent: 1400)
- gdm3 New Fork (PID: 5489, Parent: 1400)
- systemd New Fork (PID: 5521, Parent: 1)
- cleanup
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | String: | ||
Source: | String: | ||
Source: | String: |
Networking |
---|
Source: | DNS traffic detected: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: |
Source: | .symtab present: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | Deleted: | Jump to behavior |
Source: | Directory: | Jump to behavior | ||
Source: | Directory: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Log files deleted: | Jump to behavior |
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | 1 Hidden Files and Directories | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Indicator Removal | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 File Deletion | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
53% | ReversingLabs | Linux.Trojan.Mirai | ||
100% | Avira | EXP/ELF.Mirai.W |
⊘No Antivirus matches
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
tcpdown.su | 45.200.149.95 | true | true | unknown | |
tcpdown.su|! | unknown | unknown | false | unknown | |
tcpdown.suo. [malformed] | unknown | unknown | true | unknown | |
tcpdown.su | unknown | unknown | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
107.175.130.16 | unknown | United States | 36352 | AS-COLOCROSSINGUS | false | |
23.94.37.42 | unknown | United States | 36352 | AS-COLOCROSSINGUS | false |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
tcpdown.su | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AS-COLOCROSSINGUS | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
AS-COLOCROSSINGUS | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.777281727463 |
TrID: |
|
File name: | arm5.elf |
File size: | 79'248 bytes |
MD5: | 4b09887a801d61eabb31032837d0ddd4 |
SHA1: | 61adff60110349551db664dd786c0d7d9fb5b14a |
SHA256: | 56f9f81acb4735ab3a4e0652ded76b3d4fffc1382fad16b9a89d86f2b018fef4 |
SHA512: | 210a18ad7bea9e0c1f5fcb4c83fa18fb9d9a36cb0c7615976e827ee3c89cf4dec9147336c0f017fe7c0546b34f5b7053dd9df058d5ce77432451caa471d691cc |
SSDEEP: | 1536:hjeYkWygyvrPuXxf/e0/rWsJgNy2bs4xn3WmWcb:hjeAHVrCsJg02bsaGmTb |
TLSH: | 30732981BC819613C6D512BBF66E428D372663A8D3EF3203DD226F21778692F0E77645 |
File Content Preview: | .ELF...a..........(.........4....4......4. ...(.....................P'..P'...............0...0...0..................Q.td..................................-...L."....?..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 78848 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0xfca4 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x17d54 | 0xfd54 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x17d68 | 0xfd68 | 0x29e8 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x23000 | 0x13000 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x23008 | 0x13008 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x23014 | 0x13014 | 0x3ac | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x233c0 | 0x133c0 | 0xe70c | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x133c0 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x12750 | 0x12750 | 5.9115 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0x13000 | 0x23000 | 0x23000 | 0x3c0 | 0xeacc | 2.7662 | 0x6 | RW | 0x8000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 1, 2025 15:06:44.714004040 CET | 53038 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:44.718750954 CET | 2601 | 53038 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:44.718805075 CET | 53038 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:44.721318007 CET | 53038 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:44.726061106 CET | 2601 | 53038 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:44.726100922 CET | 53038 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:44.730906010 CET | 2601 | 53038 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:45.274821997 CET | 2601 | 53038 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:45.274929047 CET | 53038 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:45.275218010 CET | 53038 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:46.428415060 CET | 53040 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:46.435131073 CET | 2601 | 53040 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:46.435188055 CET | 53040 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:46.438901901 CET | 53040 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:46.445611000 CET | 2601 | 53040 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:46.445657015 CET | 53040 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:46.452380896 CET | 2601 | 53040 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:47.087090969 CET | 2601 | 53040 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:47.087181091 CET | 53040 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:47.087181091 CET | 53040 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:48.191175938 CET | 53042 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:48.196001053 CET | 2601 | 53042 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:48.196053982 CET | 53042 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:48.198491096 CET | 53042 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:48.203304052 CET | 2601 | 53042 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:48.203340054 CET | 53042 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:48.208163023 CET | 2601 | 53042 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:48.774722099 CET | 2601 | 53042 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:48.775002003 CET | 53042 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:48.775182009 CET | 53042 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:49.959929943 CET | 53044 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:49.964796066 CET | 2601 | 53044 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:49.964904070 CET | 53044 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:49.974267960 CET | 53044 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:49.979078054 CET | 2601 | 53044 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:49.979140043 CET | 53044 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:49.983906984 CET | 2601 | 53044 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:50.530169010 CET | 2601 | 53044 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:50.530250072 CET | 53044 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:50.530298948 CET | 53044 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:50.807548046 CET | 52438 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:50.812439919 CET | 7722 | 52438 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:50.812499046 CET | 52438 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:50.814429045 CET | 52438 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:50.814826012 CET | 52438 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:50.819271088 CET | 7722 | 52438 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:50.871831894 CET | 7722 | 52438 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:50.916939974 CET | 52440 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:50.921871901 CET | 7722 | 52440 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:50.922935963 CET | 52440 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:51.015626907 CET | 52440 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:51.015780926 CET | 52440 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:51.020447016 CET | 7722 | 52440 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:51.063843966 CET | 7722 | 52440 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:51.280096054 CET | 52442 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:51.286042929 CET | 7722 | 52442 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:51.286113024 CET | 52442 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:51.289921999 CET | 52442 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:51.290018082 CET | 52442 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:51.295512915 CET | 7722 | 52442 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:51.339833021 CET | 7722 | 52442 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:51.625015020 CET | 53052 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:51.629863977 CET | 2601 | 53052 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:51.629961967 CET | 53052 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:51.632239103 CET | 53052 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:51.637128115 CET | 2601 | 53052 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:51.637172937 CET | 53052 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:51.641967058 CET | 2601 | 53052 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:52.200278997 CET | 2601 | 53052 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:52.200397015 CET | 53052 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:52.200397015 CET | 53052 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:52.241295099 CET | 7722 | 52438 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:52.241373062 CET | 52438 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:52.340828896 CET | 7722 | 52440 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:52.340926886 CET | 52440 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:52.734256029 CET | 7722 | 52442 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:52.734338045 CET | 52442 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:53.288681984 CET | 53054 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:53.293473005 CET | 2601 | 53054 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:53.293529034 CET | 53054 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:53.295860052 CET | 53054 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:53.300714970 CET | 2601 | 53054 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:53.300769091 CET | 53054 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:53.305552959 CET | 2601 | 53054 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:53.860877991 CET | 2601 | 53054 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:53.860976934 CET | 53054 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:53.860977888 CET | 53054 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:54.206274033 CET | 52448 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:54.213720083 CET | 7722 | 52448 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:54.213789940 CET | 52448 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:54.216478109 CET | 52448 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:54.216628075 CET | 52448 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:54.221184015 CET | 7722 | 52448 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:54.267819881 CET | 7722 | 52448 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:54.345623970 CET | 52450 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:54.350538969 CET | 7722 | 52450 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:54.350595951 CET | 52450 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:54.358865976 CET | 52450 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:54.359008074 CET | 52450 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:54.363663912 CET | 7722 | 52450 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:54.411896944 CET | 7722 | 52450 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:54.491461039 CET | 52452 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:54.496366024 CET | 7722 | 52452 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:54.496412992 CET | 52452 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:54.500154018 CET | 52452 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:54.500263929 CET | 52452 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:54.504962921 CET | 7722 | 52452 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:54.547849894 CET | 7722 | 52452 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:54.953152895 CET | 53062 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:54.958022118 CET | 2601 | 53062 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:54.958092928 CET | 53062 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:54.960658073 CET | 53062 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:54.967912912 CET | 2601 | 53062 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:54.967974901 CET | 53062 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:54.973297119 CET | 2601 | 53062 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:55.525870085 CET | 2601 | 53062 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:55.525980949 CET | 53062 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:55.525980949 CET | 53062 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:55.633168936 CET | 7722 | 52448 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:55.633238077 CET | 52448 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:55.757386923 CET | 7722 | 52450 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:55.757460117 CET | 52450 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:55.894933939 CET | 7722 | 52452 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:55.895001888 CET | 52452 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:56.618192911 CET | 53064 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:56.622977972 CET | 2601 | 53064 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:56.623028040 CET | 53064 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:56.625329971 CET | 53064 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:56.630155087 CET | 2601 | 53064 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:56.630196095 CET | 53064 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:56.635036945 CET | 2601 | 53064 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:57.187819958 CET | 2601 | 53064 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:57.187894106 CET | 53064 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:57.187944889 CET | 53064 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:58.305955887 CET | 53066 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:58.310733080 CET | 2601 | 53066 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:58.310784101 CET | 53066 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:58.317226887 CET | 53066 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:58.321997881 CET | 2601 | 53066 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:58.322041988 CET | 53066 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:58.326877117 CET | 2601 | 53066 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:58.890616894 CET | 2601 | 53066 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:06:58.890681982 CET | 53066 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:58.890726089 CET | 53066 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:06:59.293117046 CET | 52460 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:59.298105001 CET | 7722 | 52460 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:59.298250914 CET | 52460 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:59.300383091 CET | 52460 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:59.300383091 CET | 52460 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:59.303746939 CET | 52462 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:59.305174112 CET | 7722 | 52460 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:59.308542013 CET | 7722 | 52462 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:59.313676119 CET | 52462 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:59.340056896 CET | 52462 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:59.340219021 CET | 52462 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:06:59.345474005 CET | 7722 | 52462 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:59.347821951 CET | 7722 | 52460 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:59.387860060 CET | 7722 | 52462 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:06:59.996032000 CET | 53072 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:00.002319098 CET | 2601 | 53072 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:00.002460957 CET | 53072 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:00.004621029 CET | 53072 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:00.010943890 CET | 2601 | 53072 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:00.010993004 CET | 53072 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:00.017429113 CET | 2601 | 53072 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:00.547521114 CET | 2601 | 53072 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:00.547631025 CET | 53072 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:00.547631025 CET | 53072 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:00.741662025 CET | 7722 | 52462 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:00.741744041 CET | 52462 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:00.742978096 CET | 7722 | 52460 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:00.743043900 CET | 52460 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:01.797317982 CET | 53074 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:01.802252054 CET | 2601 | 53074 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:01.802318096 CET | 53074 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:01.803864956 CET | 53074 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:01.808630943 CET | 2601 | 53074 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:01.808686018 CET | 53074 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:01.813453913 CET | 2601 | 53074 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:02.349752903 CET | 2601 | 53074 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:02.349817038 CET | 53074 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:02.349864006 CET | 53074 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:03.427133083 CET | 53076 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:03.431938887 CET | 2601 | 53076 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:03.431999922 CET | 53076 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:03.432982922 CET | 53076 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:03.437753916 CET | 2601 | 53076 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:03.437788010 CET | 53076 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:03.442553997 CET | 2601 | 53076 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:03.974133968 CET | 2601 | 53076 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:03.974183083 CET | 53076 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:03.974220037 CET | 53076 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:04.283176899 CET | 52470 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:04.288152933 CET | 7722 | 52470 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:04.288209915 CET | 52470 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:04.288923979 CET | 52470 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:04.289011955 CET | 52470 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:04.293765068 CET | 7722 | 52470 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:04.335870028 CET | 7722 | 52470 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:05.052504063 CET | 53080 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:05.057348967 CET | 2601 | 53080 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:05.057435989 CET | 53080 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:05.058754921 CET | 53080 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:05.063524961 CET | 2601 | 53080 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:05.063621044 CET | 53080 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:05.068406105 CET | 2601 | 53080 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:05.601505995 CET | 2601 | 53080 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:05.601583958 CET | 53080 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:05.601633072 CET | 53080 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:05.695292950 CET | 7722 | 52470 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:05.695374966 CET | 52470 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:06.686764002 CET | 53082 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:06.691629887 CET | 2601 | 53082 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:06.691694975 CET | 53082 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:06.692457914 CET | 53082 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:06.697206020 CET | 2601 | 53082 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:06.697257042 CET | 53082 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:06.702047110 CET | 2601 | 53082 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:07.266494989 CET | 2601 | 53082 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:07.266558886 CET | 53082 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:07.266627073 CET | 53082 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:08.345213890 CET | 53084 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:08.349972010 CET | 2601 | 53084 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:08.350043058 CET | 53084 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:08.351341009 CET | 53084 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:08.356118917 CET | 2601 | 53084 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:08.356194019 CET | 53084 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:08.360986948 CET | 2601 | 53084 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:08.922729969 CET | 2601 | 53084 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:08.922791958 CET | 53084 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:08.922847986 CET | 53084 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:09.322915077 CET | 52478 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:09.327940941 CET | 7722 | 52478 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:09.328001976 CET | 52478 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:09.328496933 CET | 52478 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:09.328589916 CET | 52478 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:09.333261967 CET | 7722 | 52478 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:09.379817963 CET | 7722 | 52478 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:09.823054075 CET | 52480 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:09.827955008 CET | 7722 | 52480 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:09.828011036 CET | 52480 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:09.830588102 CET | 52480 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:09.830677032 CET | 52480 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:09.835387945 CET | 7722 | 52480 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:09.875900984 CET | 7722 | 52480 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:10.025846958 CET | 53090 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:10.030733109 CET | 2601 | 53090 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:10.030817032 CET | 53090 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:10.031785011 CET | 53090 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:10.036577940 CET | 2601 | 53090 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:10.036626101 CET | 53090 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:10.041358948 CET | 2601 | 53090 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:10.606219053 CET | 2601 | 53090 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:10.606304884 CET | 53090 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:10.606304884 CET | 53090 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:10.813599110 CET | 7722 | 52478 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:10.813674927 CET | 52478 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:11.241316080 CET | 7722 | 52480 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:11.241432905 CET | 52480 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:11.685280085 CET | 53092 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:11.690094948 CET | 2601 | 53092 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:11.690141916 CET | 53092 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:11.691096067 CET | 53092 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:11.695913076 CET | 2601 | 53092 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:11.695987940 CET | 53092 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:11.700754881 CET | 2601 | 53092 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:12.231275082 CET | 2601 | 53092 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:12.231343031 CET | 53092 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:12.231380939 CET | 53092 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:13.306245089 CET | 53094 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:13.311018944 CET | 2601 | 53094 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:13.311079979 CET | 53094 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:13.311700106 CET | 53094 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:13.316466093 CET | 2601 | 53094 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:13.316509962 CET | 53094 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:13.321275949 CET | 2601 | 53094 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:13.886249065 CET | 2601 | 53094 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:13.886308908 CET | 53094 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:13.886349916 CET | 53094 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:14.350440025 CET | 52488 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:14.354759932 CET | 52490 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:14.355349064 CET | 7722 | 52488 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:14.355421066 CET | 52488 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:14.356559038 CET | 52488 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:14.356676102 CET | 52488 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:14.359555006 CET | 7722 | 52490 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:14.361370087 CET | 7722 | 52488 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:14.362843990 CET | 52490 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:14.390796900 CET | 52490 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:14.390911102 CET | 52490 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:14.395601988 CET | 7722 | 52490 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:14.404650927 CET | 7722 | 52488 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:14.439817905 CET | 7722 | 52490 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:14.968379974 CET | 53100 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:14.973256111 CET | 2601 | 53100 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:14.973311901 CET | 53100 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:14.974121094 CET | 53100 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:14.978926897 CET | 2601 | 53100 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:14.979020119 CET | 53100 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:14.983776093 CET | 2601 | 53100 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:15.494353056 CET | 2601 | 53100 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:15.494437933 CET | 53100 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:15.494478941 CET | 53100 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:15.820600033 CET | 7722 | 52488 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:15.820954084 CET | 52488 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:15.859123945 CET | 7722 | 52490 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:15.859190941 CET | 52490 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:16.577112913 CET | 53102 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:16.581886053 CET | 2601 | 53102 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:16.581954956 CET | 53102 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:16.582592964 CET | 53102 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:16.587356091 CET | 2601 | 53102 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:16.587456942 CET | 53102 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:16.592183113 CET | 2601 | 53102 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:17.154808044 CET | 2601 | 53102 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:17.154900074 CET | 53102 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:17.154937029 CET | 53102 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:18.236608982 CET | 53104 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:18.241403103 CET | 2601 | 53104 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:18.241441965 CET | 53104 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:18.242269993 CET | 53104 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:18.247016907 CET | 2601 | 53104 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:18.247056007 CET | 53104 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:18.251836061 CET | 2601 | 53104 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:18.798979044 CET | 2601 | 53104 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:18.799021959 CET | 53104 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:18.799057961 CET | 53104 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:19.383447886 CET | 52498 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:19.388449907 CET | 7722 | 52498 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:19.388505936 CET | 52498 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:19.388900042 CET | 52498 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:19.388967991 CET | 52498 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:19.393709898 CET | 7722 | 52498 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:19.435889959 CET | 7722 | 52498 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:19.873171091 CET | 53108 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:19.878046989 CET | 2601 | 53108 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:19.878122091 CET | 53108 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:19.878707886 CET | 53108 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:19.883479118 CET | 2601 | 53108 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:19.883524895 CET | 53108 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:19.888298988 CET | 2601 | 53108 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:20.431308985 CET | 2601 | 53108 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:20.431397915 CET | 53108 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:20.431456089 CET | 53108 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:20.871607065 CET | 7722 | 52498 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:20.871676922 CET | 52498 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:21.508800030 CET | 53110 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:21.513617039 CET | 2601 | 53110 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:21.513674021 CET | 53110 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:21.514261961 CET | 53110 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:21.519016027 CET | 2601 | 53110 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:21.519062996 CET | 53110 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:21.523957014 CET | 2601 | 53110 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:22.044513941 CET | 2601 | 53110 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:22.044570923 CET | 53110 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:22.044624090 CET | 53110 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:23.119796038 CET | 53112 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:23.124577999 CET | 2601 | 53112 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:23.124650955 CET | 53112 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:23.125241041 CET | 53112 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:23.130095005 CET | 2601 | 53112 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:23.130151033 CET | 53112 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:23.135010958 CET | 2601 | 53112 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:23.686723948 CET | 2601 | 53112 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:23.686778069 CET | 53112 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:23.686817884 CET | 53112 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:24.405499935 CET | 52506 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:24.411338091 CET | 7722 | 52506 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:24.411405087 CET | 52506 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:24.412390947 CET | 52506 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:24.412489891 CET | 52506 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:24.418056011 CET | 7722 | 52506 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:24.463833094 CET | 7722 | 52506 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:24.764425993 CET | 53116 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:24.769306898 CET | 2601 | 53116 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:24.769617081 CET | 53116 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:24.770838976 CET | 53116 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:24.775610924 CET | 2601 | 53116 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:24.775671959 CET | 53116 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:24.780427933 CET | 2601 | 53116 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:24.840024948 CET | 52510 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:24.844969988 CET | 7722 | 52510 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:24.845042944 CET | 52510 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:24.845571995 CET | 52510 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:24.845660925 CET | 52510 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:24.850334883 CET | 7722 | 52510 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:24.891902924 CET | 7722 | 52510 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:25.301970959 CET | 2601 | 53116 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:25.302129030 CET | 53116 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:25.302129030 CET | 53116 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:25.880151987 CET | 7722 | 52506 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:25.880319118 CET | 52506 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:26.286262035 CET | 7722 | 52510 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:26.286397934 CET | 52510 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:26.453437090 CET | 53120 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:26.458229065 CET | 2601 | 53120 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:26.458327055 CET | 53120 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:26.459017038 CET | 53120 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:26.463829041 CET | 2601 | 53120 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:26.463887930 CET | 53120 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:26.468660116 CET | 2601 | 53120 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:26.986016989 CET | 2601 | 53120 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:26.986125946 CET | 53120 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:26.986150026 CET | 53120 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:28.061145067 CET | 53122 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:28.065948963 CET | 2601 | 53122 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:28.065999031 CET | 53122 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:28.066925049 CET | 53122 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:28.071676970 CET | 2601 | 53122 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:28.071717978 CET | 53122 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:28.076464891 CET | 2601 | 53122 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:28.604861021 CET | 2601 | 53122 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:28.604923964 CET | 53122 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:28.604969978 CET | 53122 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:29.683228970 CET | 53124 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:29.688015938 CET | 2601 | 53124 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:29.688088894 CET | 53124 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:29.688709974 CET | 53124 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:29.693409920 CET | 2601 | 53124 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:29.693454981 CET | 53124 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:29.698432922 CET | 2601 | 53124 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:30.214869022 CET | 2601 | 53124 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:30.215049028 CET | 53124 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:30.215049028 CET | 53124 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:31.291594028 CET | 53126 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:31.296426058 CET | 2601 | 53126 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:31.296485901 CET | 53126 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:31.297175884 CET | 53126 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:31.301968098 CET | 2601 | 53126 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:31.302037954 CET | 53126 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:31.306838036 CET | 2601 | 53126 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:31.890922070 CET | 2601 | 53126 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:31.891021967 CET | 53126 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:31.891062975 CET | 53126 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:32.966897964 CET | 53128 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:32.971662998 CET | 2601 | 53128 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:32.971744061 CET | 53128 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:32.972549915 CET | 53128 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:32.977325916 CET | 2601 | 53128 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:32.977377892 CET | 53128 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:32.982314110 CET | 2601 | 53128 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:33.539880037 CET | 2601 | 53128 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:33.539959908 CET | 53128 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:33.540019989 CET | 53128 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:34.193594933 CET | 52522 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:34.198448896 CET | 7722 | 52522 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:34.198509932 CET | 52522 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:34.199454069 CET | 52522 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:34.199548960 CET | 52522 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:34.204210043 CET | 7722 | 52522 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:34.208074093 CET | 52524 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:34.212898016 CET | 7722 | 52524 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:34.212984085 CET | 52524 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:34.217082977 CET | 52524 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:34.217259884 CET | 52524 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:34.221807957 CET | 7722 | 52524 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:34.251929045 CET | 7722 | 52522 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:34.267844915 CET | 7722 | 52524 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:34.620213985 CET | 53134 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:34.624989033 CET | 2601 | 53134 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:34.625057936 CET | 53134 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:34.625801086 CET | 53134 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:34.630501032 CET | 2601 | 53134 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:34.630599022 CET | 53134 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:34.635351896 CET | 2601 | 53134 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:35.189899921 CET | 2601 | 53134 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:35.190030098 CET | 53134 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:35.190030098 CET | 53134 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:35.633797884 CET | 7722 | 52522 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:35.633904934 CET | 52522 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:35.669243097 CET | 7722 | 52524 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:35.669342995 CET | 52524 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:36.272902966 CET | 53136 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:36.277709007 CET | 2601 | 53136 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:36.277765989 CET | 53136 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:36.278625965 CET | 53136 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:36.283377886 CET | 2601 | 53136 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:36.283437967 CET | 53136 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:36.288240910 CET | 2601 | 53136 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:37.108513117 CET | 2601 | 53136 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:37.108581066 CET | 53136 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:37.108608007 CET | 53136 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:38.186059952 CET | 53138 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:38.190891027 CET | 2601 | 53138 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:38.190949917 CET | 53138 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:38.191917896 CET | 53138 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:38.196738005 CET | 2601 | 53138 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:38.196777105 CET | 53138 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:38.201581955 CET | 2601 | 53138 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:38.736920118 CET | 2601 | 53138 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:38.736998081 CET | 53138 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:38.737024069 CET | 53138 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:39.201133013 CET | 52532 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:39.206080914 CET | 7722 | 52532 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:39.206146002 CET | 52532 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:39.206502914 CET | 52532 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:39.206584930 CET | 52532 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:39.211308002 CET | 7722 | 52532 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:39.255912066 CET | 7722 | 52532 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:39.814723015 CET | 53142 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:39.819530010 CET | 2601 | 53142 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:39.819597006 CET | 53142 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:39.820329905 CET | 53142 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:39.825145960 CET | 2601 | 53142 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:39.825232983 CET | 53142 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:39.829958916 CET | 2601 | 53142 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:39.848220110 CET | 52536 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:39.853002071 CET | 7722 | 52536 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:39.853100061 CET | 52536 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:39.853647947 CET | 52536 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:39.853693008 CET | 52536 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:39.858402014 CET | 7722 | 52536 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:39.899863958 CET | 7722 | 52536 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:40.680310965 CET | 7722 | 52532 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:40.680572033 CET | 52532 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:41.289732933 CET | 7722 | 52536 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:41.289833069 CET | 52536 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:49.202800035 CET | 52538 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:49.207624912 CET | 7722 | 52538 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:49.207701921 CET | 52538 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:49.212543011 CET | 52538 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:49.212662935 CET | 52538 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:49.214054108 CET | 52540 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:49.217328072 CET | 7722 | 52538 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:49.218832970 CET | 7722 | 52540 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:49.218888044 CET | 52540 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:49.219403982 CET | 52540 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:49.219536066 CET | 52540 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:49.224199057 CET | 7722 | 52540 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:49.263895988 CET | 7722 | 52538 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:49.267874002 CET | 7722 | 52540 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:49.827660084 CET | 53142 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:49.832509995 CET | 2601 | 53142 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:49.961095095 CET | 2601 | 53142 | 23.94.37.42 | 192.168.2.13 |
Jan 1, 2025 15:07:49.961210012 CET | 53142 | 2601 | 192.168.2.13 | 23.94.37.42 |
Jan 1, 2025 15:07:50.618375063 CET | 7722 | 52540 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:50.618473053 CET | 52540 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:50.618944883 CET | 7722 | 52538 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:50.619030952 CET | 52538 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:54.207967043 CET | 52542 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:54.214503050 CET | 7722 | 52542 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:54.214570999 CET | 52542 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:54.215027094 CET | 52542 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:54.215106010 CET | 52542 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:54.220391989 CET | 7722 | 52542 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:54.263928890 CET | 7722 | 52542 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:54.863025904 CET | 52544 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:54.867863894 CET | 7722 | 52544 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:54.867923021 CET | 52544 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:54.868597031 CET | 52544 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:54.868755102 CET | 52544 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:54.873361111 CET | 7722 | 52544 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:54.915901899 CET | 7722 | 52544 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:55.635256052 CET | 7722 | 52542 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:55.635344982 CET | 52542 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:07:56.309588909 CET | 7722 | 52544 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:07:56.309861898 CET | 52544 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:04.212917089 CET | 52546 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:04.217806101 CET | 7722 | 52546 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:04.217869043 CET | 52546 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:04.219203949 CET | 52546 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:04.219347000 CET | 52546 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:04.223989964 CET | 7722 | 52546 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:04.249202967 CET | 52548 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:04.254096985 CET | 7722 | 52548 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:04.254163980 CET | 52548 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:04.267885923 CET | 7722 | 52546 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:04.294096947 CET | 52548 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:04.294214010 CET | 52548 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:04.298875093 CET | 7722 | 52548 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:04.339931011 CET | 7722 | 52548 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:05.635860920 CET | 7722 | 52546 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:05.636708975 CET | 52546 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:05.665965080 CET | 7722 | 52548 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:05.666059017 CET | 52548 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:09.883162022 CET | 52550 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:09.888355017 CET | 7722 | 52550 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:09.888396025 CET | 52552 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:09.888423920 CET | 52550 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:09.889805079 CET | 52550 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:09.889908075 CET | 52550 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:09.893250942 CET | 7722 | 52552 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:09.893299103 CET | 52552 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:09.894646883 CET | 7722 | 52550 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:09.910609007 CET | 52552 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:09.910718918 CET | 52552 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:09.915433884 CET | 7722 | 52552 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:09.939950943 CET | 7722 | 52550 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:09.947839022 CET | 52554 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:09.952644110 CET | 7722 | 52554 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:09.952743053 CET | 52554 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:09.955882072 CET | 7722 | 52552 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:09.992635965 CET | 52554 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:09.992808104 CET | 52554 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:09.997525930 CET | 7722 | 52554 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:10.039906025 CET | 7722 | 52554 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:11.306799889 CET | 7722 | 52552 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:11.306950092 CET | 52552 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:11.323324919 CET | 7722 | 52550 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:11.323415995 CET | 52550 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:11.368715048 CET | 7722 | 52554 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:11.368812084 CET | 52554 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:19.211955070 CET | 52556 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:19.217044115 CET | 7722 | 52556 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:19.217114925 CET | 52556 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:19.218153000 CET | 52556 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:19.218290091 CET | 52556 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:19.222951889 CET | 7722 | 52556 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:19.248406887 CET | 52558 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:19.253393888 CET | 7722 | 52558 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:19.253484011 CET | 52558 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:19.263930082 CET | 7722 | 52556 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:19.294838905 CET | 52558 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:19.294925928 CET | 52558 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:19.299743891 CET | 7722 | 52558 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:19.304245949 CET | 52560 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:19.309056044 CET | 7722 | 52560 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:19.309108019 CET | 52560 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:19.318864107 CET | 52560 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:19.318969011 CET | 52560 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:19.323641062 CET | 7722 | 52560 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:19.339982986 CET | 7722 | 52558 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:19.363904953 CET | 7722 | 52560 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:20.654581070 CET | 7722 | 52556 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:20.654686928 CET | 52556 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:20.668199062 CET | 7722 | 52558 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:20.668371916 CET | 52558 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:20.760135889 CET | 7722 | 52560 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:20.760307074 CET | 52560 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:24.890676022 CET | 52562 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:24.897162914 CET | 7722 | 52562 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:24.897224903 CET | 52562 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:24.898124933 CET | 52562 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:24.898247957 CET | 52562 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:24.903100014 CET | 52564 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:24.904325008 CET | 7722 | 52562 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:24.909353018 CET | 7722 | 52564 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:24.909434080 CET | 52564 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:24.917910099 CET | 52564 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:24.918028116 CET | 52564 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:24.922823906 CET | 7722 | 52564 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:24.948023081 CET | 7722 | 52562 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:24.967974901 CET | 7722 | 52564 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:26.305953979 CET | 7722 | 52562 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:26.306025028 CET | 52562 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:26.317866087 CET | 7722 | 52564 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:26.317962885 CET | 52564 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:34.229336023 CET | 52566 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:34.234365940 CET | 7722 | 52566 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:34.234436989 CET | 52566 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:34.236139059 CET | 52566 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:34.236275911 CET | 52566 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:34.240957022 CET | 7722 | 52566 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:34.253168106 CET | 52568 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:34.258004904 CET | 7722 | 52568 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:34.258065939 CET | 52568 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:34.283987999 CET | 7722 | 52566 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:34.289108992 CET | 52568 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:34.289285898 CET | 52568 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:34.294012070 CET | 7722 | 52568 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:34.335990906 CET | 7722 | 52568 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:35.713676929 CET | 7722 | 52568 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:35.713754892 CET | 52568 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:35.734289885 CET | 7722 | 52566 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:35.734369040 CET | 52566 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:39.222928047 CET | 52570 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:39.228075027 CET | 7722 | 52570 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:39.228146076 CET | 52570 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:39.228544950 CET | 52572 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:39.229377985 CET | 52570 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:39.229506016 CET | 52570 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:39.233371019 CET | 7722 | 52572 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:39.233443975 CET | 52572 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:39.234162092 CET | 7722 | 52570 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:39.272687912 CET | 52572 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:39.272917032 CET | 52572 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:39.277740002 CET | 7722 | 52572 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:39.280019045 CET | 7722 | 52570 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:39.324157000 CET | 7722 | 52572 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:39.905180931 CET | 52574 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:39.913913012 CET | 7722 | 52574 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:39.914005995 CET | 52574 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:39.914724112 CET | 52574 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:39.914808035 CET | 52574 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:39.931255102 CET | 7722 | 52574 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:39.976061106 CET | 7722 | 52574 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:40.650432110 CET | 7722 | 52570 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:40.650559902 CET | 52570 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:40.671931982 CET | 7722 | 52572 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:40.672125101 CET | 52572 | 7722 | 192.168.2.13 | 107.175.130.16 |
Jan 1, 2025 15:08:41.359301090 CET | 7722 | 52574 | 107.175.130.16 | 192.168.2.13 |
Jan 1, 2025 15:08:41.359389067 CET | 52574 | 7722 | 192.168.2.13 | 107.175.130.16 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 1, 2025 15:06:44.631438971 CET | 51043 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:44.641360044 CET | 53 | 51043 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:44.655358076 CET | 39986 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:44.666802883 CET | 53 | 39986 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:44.669625044 CET | 38426 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:44.676784992 CET | 53 | 38426 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:44.679519892 CET | 42812 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:44.690454960 CET | 53 | 42812 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:44.696474075 CET | 45331 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:44.704016924 CET | 53 | 45331 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:44.706196070 CET | 44409 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:44.713038921 CET | 53 | 44409 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:46.279680967 CET | 57576 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:46.314976931 CET | 53 | 57576 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:46.319535971 CET | 37020 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:46.330627918 CET | 53 | 37020 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:46.334754944 CET | 47389 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:46.342125893 CET | 53 | 47389 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:46.349328041 CET | 46666 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:46.356899977 CET | 53 | 46666 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:46.361438036 CET | 55897 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:46.368221045 CET | 53 | 55897 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:46.373644114 CET | 40828 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:46.382493973 CET | 53 | 40828 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:46.385796070 CET | 48129 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:46.392323971 CET | 53 | 48129 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:46.397631884 CET | 52464 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:46.403773069 CET | 53 | 52464 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:46.407444000 CET | 35735 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:46.415299892 CET | 53 | 35735 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:46.419904947 CET | 35951 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:46.426312923 CET | 53 | 35951 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:48.094619036 CET | 33383 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:48.101458073 CET | 53 | 33383 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:48.105258942 CET | 57144 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:48.112611055 CET | 53 | 57144 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:48.116123915 CET | 50579 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:48.123116970 CET | 53 | 50579 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:48.125381947 CET | 45630 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:48.132533073 CET | 53 | 45630 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:48.135723114 CET | 52044 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:48.143053055 CET | 53 | 52044 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:48.146173000 CET | 44488 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:48.152390003 CET | 53 | 44488 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:48.155339956 CET | 40110 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:48.161650896 CET | 53 | 40110 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:48.165231943 CET | 44077 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:48.171286106 CET | 53 | 44077 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:48.174057007 CET | 36852 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:48.180242062 CET | 53 | 36852 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:48.183614016 CET | 40781 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:48.189938068 CET | 53 | 40781 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:49.857047081 CET | 54025 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:49.864219904 CET | 53 | 54025 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:49.865537882 CET | 49398 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:49.872778893 CET | 53 | 49398 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:49.874212980 CET | 33270 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:49.890276909 CET | 53 | 33270 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:49.893115044 CET | 47018 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:49.902112961 CET | 53 | 47018 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:49.904336929 CET | 43276 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:49.911933899 CET | 53 | 43276 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:49.914508104 CET | 35372 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:49.921369076 CET | 53 | 35372 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:49.923851967 CET | 39255 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:49.930238008 CET | 53 | 39255 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:49.932507992 CET | 55644 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:49.938802004 CET | 53 | 55644 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:49.941334009 CET | 51519 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:49.947540045 CET | 53 | 51519 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:49.951071978 CET | 41338 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:49.957886934 CET | 53 | 41338 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:51.534771919 CET | 51025 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:51.541825056 CET | 53 | 51025 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:51.544717073 CET | 52600 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:51.551512003 CET | 53 | 52600 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:51.553981066 CET | 41627 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:51.560789108 CET | 53 | 41627 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:51.563023090 CET | 35662 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:51.569972038 CET | 53 | 35662 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:51.572566986 CET | 58875 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:51.579924107 CET | 53 | 58875 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:51.582587957 CET | 42752 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:51.589888096 CET | 53 | 42752 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:51.591182947 CET | 56922 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:51.597979069 CET | 53 | 56922 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:51.600466013 CET | 43272 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:51.606648922 CET | 53 | 43272 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:51.609011889 CET | 52924 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:51.615230083 CET | 53 | 52924 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:51.617734909 CET | 45148 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:51.624090910 CET | 53 | 45148 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:53.204931974 CET | 34502 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:53.212322950 CET | 53 | 34502 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:53.214077950 CET | 45773 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:53.221086979 CET | 53 | 45773 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:53.222831964 CET | 53779 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:53.229844093 CET | 53 | 53779 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:53.231009007 CET | 34771 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:53.237914085 CET | 53 | 34771 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:53.239341021 CET | 35841 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:53.246798038 CET | 53 | 35841 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:53.248296022 CET | 57575 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:53.254606009 CET | 53 | 57575 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:53.256028891 CET | 43526 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:53.262244940 CET | 53 | 43526 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:53.265050888 CET | 39956 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:53.271280050 CET | 53 | 39956 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:53.273600101 CET | 37430 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:53.280019045 CET | 53 | 37430 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:53.281610012 CET | 50681 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:53.287827015 CET | 53 | 50681 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:54.864587069 CET | 46843 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:54.871474028 CET | 53 | 46843 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:54.872353077 CET | 33231 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:54.879452944 CET | 53 | 33231 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:54.881108999 CET | 46306 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:54.888330936 CET | 53 | 46306 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:54.891069889 CET | 44183 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:54.897865057 CET | 53 | 44183 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:54.900723934 CET | 59051 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:54.907577038 CET | 53 | 59051 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:54.910753012 CET | 46498 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:54.917056084 CET | 53 | 46498 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:54.919616938 CET | 50544 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:54.925625086 CET | 53 | 50544 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:54.928401947 CET | 56676 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:54.934596062 CET | 53 | 56676 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:54.936517954 CET | 44236 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:54.942665100 CET | 53 | 44236 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:54.945517063 CET | 50426 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:54.951668024 CET | 53 | 50426 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:56.531925917 CET | 46287 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:56.539328098 CET | 53 | 46287 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:56.542341948 CET | 49599 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:56.549494028 CET | 53 | 49599 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:56.550672054 CET | 47037 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:56.557650089 CET | 53 | 47037 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:56.558455944 CET | 33905 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:56.571641922 CET | 53 | 33905 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:56.572464943 CET | 37965 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:56.579530001 CET | 53 | 37965 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:56.580355883 CET | 50122 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:56.586563110 CET | 53 | 50122 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:56.587804079 CET | 43373 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:56.593954086 CET | 53 | 43373 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:56.594813108 CET | 41127 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:56.600982904 CET | 53 | 41127 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:56.603068113 CET | 53865 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:56.609057903 CET | 53 | 53865 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:56.611048937 CET | 37991 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:56.617284060 CET | 53 | 37991 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:58.194770098 CET | 39896 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:58.204046965 CET | 53 | 39896 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:58.208967924 CET | 57134 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:58.215712070 CET | 53 | 57134 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:58.219881058 CET | 52760 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:58.228861094 CET | 53 | 52760 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:58.232361078 CET | 57464 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:58.241539955 CET | 53 | 57464 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:58.246321917 CET | 55224 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:58.253803968 CET | 53 | 55224 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:58.260449886 CET | 41743 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:58.266976118 CET | 53 | 41743 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:58.268718004 CET | 55881 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:58.274959087 CET | 53 | 55881 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:58.277060986 CET | 57585 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:58.283242941 CET | 53 | 57585 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:58.286596060 CET | 40949 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:58.293000937 CET | 53 | 40949 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:58.295608044 CET | 37982 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:58.302073956 CET | 53 | 37982 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:59.893431902 CET | 45868 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:59.902076960 CET | 53 | 45868 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:59.904910088 CET | 34001 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:59.913619041 CET | 53 | 34001 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:59.916651011 CET | 55282 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:59.925426960 CET | 53 | 55282 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:59.927191019 CET | 41570 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:59.935590029 CET | 53 | 41570 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:59.940053940 CET | 34463 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:59.948374987 CET | 53 | 34463 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:59.950978994 CET | 40009 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:59.958695889 CET | 53 | 40009 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:59.960387945 CET | 56763 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:59.968378067 CET | 53 | 56763 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:59.969798088 CET | 51982 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:59.977586985 CET | 53 | 51982 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:59.978646994 CET | 34578 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:59.986232996 CET | 53 | 34578 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:06:59.987724066 CET | 34548 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:06:59.995404959 CET | 53 | 34548 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:01.549685001 CET | 44211 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:01.556751013 CET | 53 | 44211 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:01.558537006 CET | 58574 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:01.565619946 CET | 53 | 58574 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:01.568269968 CET | 59744 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:01.575567961 CET | 53 | 59744 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:01.576844931 CET | 51313 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:01.583787918 CET | 53 | 51313 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:01.585144043 CET | 50685 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:01.592133045 CET | 53 | 50685 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:01.595405102 CET | 42245 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:01.601635933 CET | 53 | 42245 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:01.675209045 CET | 54186 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:01.681651115 CET | 53 | 54186 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:01.774259090 CET | 42575 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:01.780607939 CET | 53 | 42575 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:01.781538963 CET | 53599 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:01.787998915 CET | 53 | 53599 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:01.790283918 CET | 57611 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:01.796823025 CET | 53 | 57611 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:03.352343082 CET | 54478 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:03.359226942 CET | 53 | 54478 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:03.360321999 CET | 53219 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:03.367224932 CET | 53 | 53219 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:03.368068933 CET | 52623 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:03.374891043 CET | 53 | 52623 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:03.376576900 CET | 39372 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:03.383500099 CET | 53 | 39372 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:03.384486914 CET | 53300 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:03.391442060 CET | 53 | 53300 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:03.392251015 CET | 60453 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:03.398344994 CET | 53 | 60453 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:03.399105072 CET | 43633 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:03.405316114 CET | 53 | 43633 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:03.406151056 CET | 47114 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:03.412336111 CET | 53 | 47114 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:03.413407087 CET | 54444 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:03.419457912 CET | 53 | 54444 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:03.420270920 CET | 52235 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:03.426528931 CET | 53 | 52235 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:04.976028919 CET | 35887 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:04.983179092 CET | 53 | 35887 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:04.983959913 CET | 54317 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:04.990997076 CET | 53 | 54317 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:04.991678953 CET | 43652 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:04.998595953 CET | 53 | 43652 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:04.999485016 CET | 45970 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:05.006510973 CET | 53 | 45970 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:05.007421017 CET | 58319 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:05.014430046 CET | 53 | 58319 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:05.015383005 CET | 42274 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:05.021723032 CET | 53 | 42274 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:05.022687912 CET | 43347 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:05.029005051 CET | 53 | 43347 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:05.031224966 CET | 55810 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:05.037533045 CET | 53 | 55810 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:05.038367033 CET | 56785 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:05.044538021 CET | 53 | 56785 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:05.045628071 CET | 34256 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:05.051932096 CET | 53 | 34256 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:06.603286028 CET | 44040 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:06.610512972 CET | 53 | 44040 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:06.611406088 CET | 33464 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:06.618565083 CET | 53 | 33464 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:06.626187086 CET | 35046 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:06.633568048 CET | 53 | 35046 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:06.634507895 CET | 41202 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:06.641392946 CET | 53 | 41202 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:06.642321110 CET | 43024 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:06.649039984 CET | 53 | 43024 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:06.649960995 CET | 55713 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:06.656339884 CET | 53 | 55713 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:06.657248974 CET | 41132 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:06.663441896 CET | 53 | 41132 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:06.665498972 CET | 42206 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:06.671827078 CET | 53 | 42206 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:06.672698021 CET | 54061 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:06.678941965 CET | 53 | 54061 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:06.679896116 CET | 55229 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:06.686336994 CET | 53 | 55229 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:08.268204927 CET | 36846 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:08.275441885 CET | 53 | 36846 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:08.276313066 CET | 44141 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:08.283257961 CET | 53 | 44141 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:08.284002066 CET | 60003 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:08.290899992 CET | 53 | 60003 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:08.292572975 CET | 49904 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:08.299772024 CET | 53 | 49904 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:08.302175045 CET | 60781 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:08.309087992 CET | 53 | 60781 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:08.309892893 CET | 41228 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:08.316070080 CET | 53 | 41228 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:08.316940069 CET | 46533 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:08.323189974 CET | 53 | 46533 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:08.324088097 CET | 44403 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:08.330456018 CET | 53 | 44403 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:08.331382036 CET | 44650 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:08.337726116 CET | 53 | 44650 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:08.338691950 CET | 55645 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:08.344839096 CET | 53 | 55645 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:09.938019991 CET | 55050 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:09.944700956 CET | 53 | 55050 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:09.952773094 CET | 37414 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:09.959394932 CET | 53 | 37414 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:09.960671902 CET | 45064 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:09.967611074 CET | 53 | 45064 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:09.969371080 CET | 42660 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:09.976351976 CET | 53 | 42660 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:09.981895924 CET | 43093 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:09.989470959 CET | 53 | 43093 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:09.990401030 CET | 51658 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:09.996630907 CET | 53 | 51658 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:09.997394085 CET | 47303 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:10.003696918 CET | 53 | 47303 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:10.004626989 CET | 54985 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:10.010761976 CET | 53 | 54985 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:10.011722088 CET | 37841 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:10.017931938 CET | 53 | 37841 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:10.018913984 CET | 60448 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:10.025419950 CET | 53 | 60448 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:11.608403921 CET | 42789 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:11.615784883 CET | 53 | 42789 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:11.616652012 CET | 40595 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:11.623531103 CET | 53 | 40595 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:11.624285936 CET | 40584 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:11.631347895 CET | 53 | 40584 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:11.632241964 CET | 42106 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:11.639502048 CET | 53 | 42106 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:11.640289068 CET | 36508 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:11.647221088 CET | 53 | 36508 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:11.648102045 CET | 60966 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:11.654675007 CET | 53 | 60966 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:11.656558037 CET | 37156 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:11.662909985 CET | 53 | 37156 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:11.663995981 CET | 54744 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:11.670305967 CET | 53 | 54744 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:11.671125889 CET | 34560 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:11.677366018 CET | 53 | 34560 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:11.678425074 CET | 49576 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:11.684802055 CET | 53 | 49576 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:13.232737064 CET | 60149 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:13.239728928 CET | 53 | 60149 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:13.240437031 CET | 35121 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:13.247348070 CET | 53 | 35121 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:13.247997999 CET | 54070 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:13.254926920 CET | 53 | 54070 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:13.255707979 CET | 53547 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:13.263041973 CET | 53 | 53547 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:13.263706923 CET | 51954 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:13.270812035 CET | 53 | 51954 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:13.271496058 CET | 55498 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:13.277896881 CET | 53 | 55498 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:13.278552055 CET | 37387 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:13.285140038 CET | 53 | 37387 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:13.285805941 CET | 39202 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:13.292061090 CET | 53 | 39202 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:13.292726040 CET | 53733 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:13.298973083 CET | 53 | 53733 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:13.299747944 CET | 48025 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:13.305923939 CET | 53 | 48025 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:14.888408899 CET | 47328 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:14.895338058 CET | 53 | 47328 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:14.896267891 CET | 37957 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:14.903615952 CET | 53 | 37957 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:14.904524088 CET | 33828 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:14.911469936 CET | 53 | 33828 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:14.912623882 CET | 58975 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:14.919473886 CET | 53 | 58975 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:14.920348883 CET | 52582 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:14.927393913 CET | 53 | 52582 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:14.928273916 CET | 45555 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:14.938366890 CET | 53 | 45555 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:14.939435959 CET | 39652 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:14.945758104 CET | 53 | 39652 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:14.946732998 CET | 38614 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:14.952969074 CET | 53 | 38614 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:14.954582930 CET | 58779 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:14.960813046 CET | 53 | 58779 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:14.961636066 CET | 54992 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:14.967808962 CET | 53 | 54992 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:16.496642113 CET | 41443 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:16.503617048 CET | 53 | 41443 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:16.505904913 CET | 43693 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:16.513207912 CET | 53 | 43693 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:16.513978004 CET | 57680 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:16.521327019 CET | 53 | 57680 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:16.522221088 CET | 49934 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:16.530440092 CET | 53 | 49934 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:16.531166077 CET | 43209 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:16.538244963 CET | 53 | 43209 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:16.538992882 CET | 37628 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:16.545229912 CET | 53 | 37628 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:16.545959949 CET | 35705 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:16.553694963 CET | 53 | 35705 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:16.554600954 CET | 34360 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:16.560863972 CET | 53 | 34360 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:16.561774969 CET | 42037 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:16.568181038 CET | 53 | 42037 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:16.570272923 CET | 51176 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:16.576626062 CET | 53 | 51176 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:18.156457901 CET | 40222 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:18.163531065 CET | 53 | 40222 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:18.164170980 CET | 57523 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:18.171643019 CET | 53 | 57523 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:18.172430992 CET | 54154 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:18.179389954 CET | 53 | 54154 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:18.180038929 CET | 40745 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:18.186698914 CET | 53 | 40745 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:18.187463999 CET | 37984 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:18.200762987 CET | 53 | 37984 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:18.201391935 CET | 59971 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:18.207801104 CET | 53 | 59971 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:18.208421946 CET | 36630 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:18.214869022 CET | 53 | 36630 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:18.215488911 CET | 34632 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:18.221890926 CET | 53 | 34632 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:18.222553968 CET | 45912 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:18.229288101 CET | 53 | 45912 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:18.229923010 CET | 45597 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:18.236186028 CET | 53 | 45597 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:19.800267935 CET | 58637 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:19.807327032 CET | 53 | 58637 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:19.807985067 CET | 47711 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:19.815381050 CET | 53 | 47711 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:19.816037893 CET | 50264 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:19.822921038 CET | 53 | 50264 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:19.823559046 CET | 44384 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:19.830281973 CET | 53 | 44384 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:19.831161976 CET | 48482 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:19.838018894 CET | 53 | 48482 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:19.838664055 CET | 39436 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:19.844837904 CET | 53 | 39436 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:19.845904112 CET | 46304 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:19.852143049 CET | 53 | 46304 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:19.852794886 CET | 37014 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:19.859276056 CET | 53 | 37014 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:19.859877110 CET | 43935 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:19.865964890 CET | 53 | 43935 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:19.866636038 CET | 57315 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:19.872843981 CET | 53 | 57315 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:21.433852911 CET | 51905 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:21.441257000 CET | 53 | 51905 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:21.441893101 CET | 49064 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:21.449338913 CET | 53 | 49064 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:21.450057983 CET | 34287 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:21.457077026 CET | 53 | 34287 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:21.457791090 CET | 49594 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:21.464684963 CET | 53 | 49594 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:21.465527058 CET | 45603 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:21.473297119 CET | 53 | 45603 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:21.474061012 CET | 46744 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:21.480365038 CET | 53 | 46744 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:21.481179953 CET | 60600 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:21.487298012 CET | 53 | 60600 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:21.487962008 CET | 42415 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:21.494338989 CET | 53 | 42415 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:21.495055914 CET | 33825 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:21.501399040 CET | 53 | 33825 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:21.502033949 CET | 58217 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:21.508404016 CET | 53 | 58217 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:23.046040058 CET | 47823 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:23.053318024 CET | 53 | 47823 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:23.054008961 CET | 55524 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:23.061132908 CET | 53 | 55524 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:23.061805010 CET | 33894 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:23.069127083 CET | 53 | 33894 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:23.069772959 CET | 57949 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:23.076859951 CET | 53 | 57949 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:23.077857018 CET | 34957 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:23.084759951 CET | 53 | 34957 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:23.085422039 CET | 39885 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:23.091705084 CET | 53 | 39885 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:23.092343092 CET | 36391 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:23.098560095 CET | 53 | 36391 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:23.099209070 CET | 46033 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:23.105478048 CET | 53 | 46033 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:23.106152058 CET | 40425 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:23.112452984 CET | 53 | 40425 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:23.113115072 CET | 57523 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:23.119462013 CET | 53 | 57523 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:24.688576937 CET | 38665 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:24.695576906 CET | 53 | 38665 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:24.696527958 CET | 47082 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:24.703560114 CET | 53 | 47082 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:24.704453945 CET | 44119 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:24.711354017 CET | 53 | 44119 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:24.712219000 CET | 39571 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:24.719559908 CET | 53 | 39571 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:24.720345974 CET | 57134 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:24.727137089 CET | 53 | 57134 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:24.728022099 CET | 49327 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:24.734318018 CET | 53 | 49327 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:24.736263990 CET | 39313 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:24.742485046 CET | 53 | 39313 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:24.743267059 CET | 47293 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:24.749775887 CET | 53 | 47293 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:24.750628948 CET | 43182 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:24.756792068 CET | 53 | 43182 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:24.757697105 CET | 37375 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:24.764002085 CET | 53 | 37375 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:26.368468046 CET | 40016 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:26.376101017 CET | 53 | 40016 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:26.377245903 CET | 54377 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:26.384202003 CET | 53 | 54377 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:26.385137081 CET | 44786 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:26.392565966 CET | 53 | 44786 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:26.393403053 CET | 43006 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:26.400634050 CET | 53 | 43006 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:26.401738882 CET | 52835 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:26.408608913 CET | 53 | 52835 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:26.409400940 CET | 56877 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:26.416043997 CET | 53 | 56877 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:26.417102098 CET | 54750 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:26.430493116 CET | 53 | 54750 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:26.431391001 CET | 44302 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:26.438759089 CET | 53 | 44302 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:26.439554930 CET | 41758 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:26.445765972 CET | 53 | 41758 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:26.446691990 CET | 51648 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:26.453012943 CET | 53 | 51648 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:27.987689972 CET | 55908 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:27.995223999 CET | 53 | 55908 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:27.995989084 CET | 34882 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:28.003144979 CET | 53 | 34882 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:28.003757954 CET | 55587 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:28.011203051 CET | 53 | 55587 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:28.011892080 CET | 60880 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:28.018845081 CET | 53 | 60880 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:28.019496918 CET | 37857 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:28.026211023 CET | 53 | 37857 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:28.026868105 CET | 54439 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:28.033206940 CET | 53 | 54439 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:28.033873081 CET | 44015 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:28.040026903 CET | 53 | 44015 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:28.040709019 CET | 43077 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:28.047076941 CET | 53 | 43077 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:28.047749996 CET | 58614 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:28.053883076 CET | 53 | 58614 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:28.054544926 CET | 45130 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:28.060837030 CET | 53 | 45130 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:29.606349945 CET | 37288 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:29.613372087 CET | 53 | 37288 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:29.614006042 CET | 47620 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:29.620765924 CET | 53 | 47620 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:29.621367931 CET | 42805 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:29.631227970 CET | 53 | 42805 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:29.631804943 CET | 42071 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:29.639477968 CET | 53 | 42071 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:29.640038967 CET | 51790 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:29.648185968 CET | 53 | 51790 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:29.648781061 CET | 57056 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:29.655390978 CET | 53 | 57056 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:29.655962944 CET | 36404 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:29.662283897 CET | 53 | 36404 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:29.662986040 CET | 48530 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:29.669107914 CET | 53 | 48530 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:29.669864893 CET | 44859 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:29.675992012 CET | 53 | 44859 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:29.676677942 CET | 53796 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:29.682881117 CET | 53 | 53796 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:31.216545105 CET | 52393 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:31.223368883 CET | 53 | 52393 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:31.224227905 CET | 51095 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:31.231482983 CET | 53 | 51095 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:31.232325077 CET | 38344 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:31.239200115 CET | 53 | 38344 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:31.240138054 CET | 48084 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:31.246841908 CET | 53 | 48084 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:31.247698069 CET | 39001 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:31.255871058 CET | 53 | 39001 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:31.256643057 CET | 57650 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:31.262825966 CET | 53 | 57650 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:31.263602972 CET | 54527 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:31.269844055 CET | 53 | 54527 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:31.270608902 CET | 37031 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:31.276792049 CET | 53 | 37031 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:31.277659893 CET | 58883 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:31.283895016 CET | 53 | 58883 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:31.284590960 CET | 45233 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:31.291130066 CET | 53 | 45233 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:32.893280029 CET | 39602 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:32.900136948 CET | 53 | 39602 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:32.900969028 CET | 50245 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:32.908194065 CET | 53 | 50245 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:32.908977985 CET | 45013 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:32.915954113 CET | 53 | 45013 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:32.916754007 CET | 56249 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:32.923624039 CET | 53 | 56249 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:32.924335003 CET | 34085 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:32.931032896 CET | 53 | 34085 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:32.931863070 CET | 53387 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:32.938492060 CET | 53 | 53387 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:32.939281940 CET | 54716 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:32.945447922 CET | 53 | 54716 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:32.946264029 CET | 51591 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:32.952497005 CET | 53 | 51591 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:32.953298092 CET | 45100 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:32.959422112 CET | 53 | 45100 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:32.960357904 CET | 55806 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:32.966519117 CET | 53 | 55806 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:34.541987896 CET | 44011 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:34.549062967 CET | 53 | 44011 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:34.550014019 CET | 59726 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:34.556976080 CET | 53 | 59726 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:34.557986021 CET | 32797 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:34.564847946 CET | 53 | 32797 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:34.565890074 CET | 41642 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:34.572650909 CET | 53 | 41642 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:34.573685884 CET | 38822 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:34.580732107 CET | 53 | 38822 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:34.584029913 CET | 50409 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:34.590224981 CET | 53 | 50409 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:34.591622114 CET | 42255 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:34.598006964 CET | 53 | 42255 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:34.598958969 CET | 46386 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:34.605079889 CET | 53 | 46386 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:34.606142998 CET | 36043 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:34.612355947 CET | 53 | 36043 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:34.613291979 CET | 44613 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:34.619587898 CET | 53 | 44613 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:36.192301989 CET | 47964 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:36.199201107 CET | 53 | 47964 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:36.200335026 CET | 39443 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:36.207097054 CET | 53 | 39443 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:36.207921982 CET | 33746 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:36.214795113 CET | 53 | 33746 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:36.215683937 CET | 53708 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:36.222254038 CET | 53 | 53708 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:36.223138094 CET | 45638 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:36.230411053 CET | 53 | 45638 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:36.231398106 CET | 40053 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:36.237580061 CET | 53 | 40053 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:36.238517046 CET | 35621 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:36.244761944 CET | 53 | 35621 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:36.245646000 CET | 58526 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:36.252943039 CET | 53 | 58526 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:36.253899097 CET | 56969 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:36.265325069 CET | 53 | 56969 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:36.266170979 CET | 57413 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:36.272476912 CET | 53 | 57413 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:38.110368967 CET | 33284 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:38.117640018 CET | 53 | 33284 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:38.118410110 CET | 40904 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:38.125428915 CET | 53 | 40904 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:38.126177073 CET | 39171 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:38.133320093 CET | 53 | 39171 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:38.134037971 CET | 34545 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:38.141263962 CET | 53 | 34545 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:38.143394947 CET | 42933 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:38.150407076 CET | 53 | 42933 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:38.151170015 CET | 47977 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:38.157670975 CET | 53 | 47977 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:38.158338070 CET | 52996 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:38.164598942 CET | 53 | 52996 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:38.165307045 CET | 41941 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:38.171554089 CET | 53 | 41941 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:38.172260046 CET | 46627 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:38.178438902 CET | 53 | 46627 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:38.179258108 CET | 38037 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:38.185703039 CET | 53 | 38037 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:39.739016056 CET | 43268 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:39.746176004 CET | 53 | 43268 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:39.747071981 CET | 49632 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:39.753752947 CET | 53 | 49632 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:39.754726887 CET | 50531 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:39.761873960 CET | 53 | 50531 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:39.762734890 CET | 58263 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:39.769575119 CET | 53 | 58263 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:39.770478964 CET | 35526 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:39.777462006 CET | 53 | 35526 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:39.778321028 CET | 55562 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:39.784845114 CET | 53 | 55562 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:39.785753965 CET | 39536 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:39.792258978 CET | 53 | 39536 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:39.793178082 CET | 57285 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:39.799659967 CET | 53 | 57285 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:39.800559044 CET | 41663 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:39.807100058 CET | 53 | 41663 | 8.8.8.8 | 192.168.2.13 |
Jan 1, 2025 15:07:39.807900906 CET | 59945 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 1, 2025 15:07:39.814228058 CET | 53 | 59945 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 1, 2025 15:06:44.631438971 CET | 192.168.2.13 | 8.8.8.8 | 0xf887 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:44.655358076 CET | 192.168.2.13 | 8.8.8.8 | 0xe7f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:44.669625044 CET | 192.168.2.13 | 8.8.8.8 | 0xe7f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:44.679519892 CET | 192.168.2.13 | 8.8.8.8 | 0xe7f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:44.696474075 CET | 192.168.2.13 | 8.8.8.8 | 0xe7f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:44.706196070 CET | 192.168.2.13 | 8.8.8.8 | 0xe7f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:46.279680967 CET | 192.168.2.13 | 8.8.8.8 | 0xb137 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:46.319535971 CET | 192.168.2.13 | 8.8.8.8 | 0xb137 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:46.334754944 CET | 192.168.2.13 | 8.8.8.8 | 0xb137 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:46.349328041 CET | 192.168.2.13 | 8.8.8.8 | 0xb137 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:46.361438036 CET | 192.168.2.13 | 8.8.8.8 | 0xb137 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:46.373644114 CET | 192.168.2.13 | 8.8.8.8 | 0xfd2c | Standard query (0) | 256 | 502 | false | |
Jan 1, 2025 15:06:46.385796070 CET | 192.168.2.13 | 8.8.8.8 | 0xfd2c | Standard query (0) | 256 | 502 | false | |
Jan 1, 2025 15:06:46.397631884 CET | 192.168.2.13 | 8.8.8.8 | 0xfd2c | Standard query (0) | 256 | 502 | false | |
Jan 1, 2025 15:06:46.407444000 CET | 192.168.2.13 | 8.8.8.8 | 0xfd2c | Standard query (0) | 256 | 502 | false | |
Jan 1, 2025 15:06:46.419904947 CET | 192.168.2.13 | 8.8.8.8 | 0xfd2c | Standard query (0) | 256 | 502 | false | |
Jan 1, 2025 15:06:48.094619036 CET | 192.168.2.13 | 8.8.8.8 | 0x4811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:48.105258942 CET | 192.168.2.13 | 8.8.8.8 | 0x4811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:48.116123915 CET | 192.168.2.13 | 8.8.8.8 | 0x4811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:48.125381947 CET | 192.168.2.13 | 8.8.8.8 | 0x4811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:48.135723114 CET | 192.168.2.13 | 8.8.8.8 | 0x4811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:48.146173000 CET | 192.168.2.13 | 8.8.8.8 | 0x7974 | Standard query (0) | 256 | 504 | false | |
Jan 1, 2025 15:06:48.155339956 CET | 192.168.2.13 | 8.8.8.8 | 0x7974 | Standard query (0) | 256 | 504 | false | |
Jan 1, 2025 15:06:48.165231943 CET | 192.168.2.13 | 8.8.8.8 | 0x7974 | Standard query (0) | 256 | 504 | false | |
Jan 1, 2025 15:06:48.174057007 CET | 192.168.2.13 | 8.8.8.8 | 0x7974 | Standard query (0) | 256 | 504 | false | |
Jan 1, 2025 15:06:48.183614016 CET | 192.168.2.13 | 8.8.8.8 | 0x7974 | Standard query (0) | 256 | 504 | false | |
Jan 1, 2025 15:06:49.857047081 CET | 192.168.2.13 | 8.8.8.8 | 0x3da3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:49.865537882 CET | 192.168.2.13 | 8.8.8.8 | 0x3da3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:49.874212980 CET | 192.168.2.13 | 8.8.8.8 | 0x3da3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:49.893115044 CET | 192.168.2.13 | 8.8.8.8 | 0x3da3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:49.904336929 CET | 192.168.2.13 | 8.8.8.8 | 0x3da3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:49.914508104 CET | 192.168.2.13 | 8.8.8.8 | 0xf3ed | Standard query (0) | 256 | 505 | false | |
Jan 1, 2025 15:06:49.923851967 CET | 192.168.2.13 | 8.8.8.8 | 0xf3ed | Standard query (0) | 256 | 505 | false | |
Jan 1, 2025 15:06:49.932507992 CET | 192.168.2.13 | 8.8.8.8 | 0xf3ed | Standard query (0) | 256 | 505 | false | |
Jan 1, 2025 15:06:49.941334009 CET | 192.168.2.13 | 8.8.8.8 | 0xf3ed | Standard query (0) | 256 | 505 | false | |
Jan 1, 2025 15:06:49.951071978 CET | 192.168.2.13 | 8.8.8.8 | 0xf3ed | Standard query (0) | 256 | 505 | false | |
Jan 1, 2025 15:06:51.534771919 CET | 192.168.2.13 | 8.8.8.8 | 0x320f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:51.544717073 CET | 192.168.2.13 | 8.8.8.8 | 0x320f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:51.553981066 CET | 192.168.2.13 | 8.8.8.8 | 0x320f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:51.563023090 CET | 192.168.2.13 | 8.8.8.8 | 0x320f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:51.572566986 CET | 192.168.2.13 | 8.8.8.8 | 0x320f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:51.582587957 CET | 192.168.2.13 | 8.8.8.8 | 0x7916 | Standard query (0) | 256 | 507 | false | |
Jan 1, 2025 15:06:51.591182947 CET | 192.168.2.13 | 8.8.8.8 | 0x7916 | Standard query (0) | 256 | 507 | false | |
Jan 1, 2025 15:06:51.600466013 CET | 192.168.2.13 | 8.8.8.8 | 0x7916 | Standard query (0) | 256 | 507 | false | |
Jan 1, 2025 15:06:51.609011889 CET | 192.168.2.13 | 8.8.8.8 | 0x7916 | Standard query (0) | 256 | 507 | false | |
Jan 1, 2025 15:06:51.617734909 CET | 192.168.2.13 | 8.8.8.8 | 0x7916 | Standard query (0) | 256 | 507 | false | |
Jan 1, 2025 15:06:53.204931974 CET | 192.168.2.13 | 8.8.8.8 | 0xc176 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:53.214077950 CET | 192.168.2.13 | 8.8.8.8 | 0xc176 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:53.222831964 CET | 192.168.2.13 | 8.8.8.8 | 0xc176 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:53.231009007 CET | 192.168.2.13 | 8.8.8.8 | 0xc176 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:53.239341021 CET | 192.168.2.13 | 8.8.8.8 | 0xc176 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:53.248296022 CET | 192.168.2.13 | 8.8.8.8 | 0x78a9 | Standard query (0) | 256 | 509 | false | |
Jan 1, 2025 15:06:53.256028891 CET | 192.168.2.13 | 8.8.8.8 | 0x78a9 | Standard query (0) | 256 | 509 | false | |
Jan 1, 2025 15:06:53.265050888 CET | 192.168.2.13 | 8.8.8.8 | 0x78a9 | Standard query (0) | 256 | 509 | false | |
Jan 1, 2025 15:06:53.273600101 CET | 192.168.2.13 | 8.8.8.8 | 0x78a9 | Standard query (0) | 256 | 509 | false | |
Jan 1, 2025 15:06:53.281610012 CET | 192.168.2.13 | 8.8.8.8 | 0x78a9 | Standard query (0) | 256 | 509 | false | |
Jan 1, 2025 15:06:54.864587069 CET | 192.168.2.13 | 8.8.8.8 | 0x85a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:54.872353077 CET | 192.168.2.13 | 8.8.8.8 | 0x85a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:54.881108999 CET | 192.168.2.13 | 8.8.8.8 | 0x85a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:54.891069889 CET | 192.168.2.13 | 8.8.8.8 | 0x85a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:54.900723934 CET | 192.168.2.13 | 8.8.8.8 | 0x85a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:54.910753012 CET | 192.168.2.13 | 8.8.8.8 | 0xb78c | Standard query (0) | 256 | 510 | false | |
Jan 1, 2025 15:06:54.919616938 CET | 192.168.2.13 | 8.8.8.8 | 0xb78c | Standard query (0) | 256 | 510 | false | |
Jan 1, 2025 15:06:54.928401947 CET | 192.168.2.13 | 8.8.8.8 | 0xb78c | Standard query (0) | 256 | 510 | false | |
Jan 1, 2025 15:06:54.936517954 CET | 192.168.2.13 | 8.8.8.8 | 0xb78c | Standard query (0) | 256 | 510 | false | |
Jan 1, 2025 15:06:54.945517063 CET | 192.168.2.13 | 8.8.8.8 | 0xb78c | Standard query (0) | 256 | 510 | false | |
Jan 1, 2025 15:06:56.531925917 CET | 192.168.2.13 | 8.8.8.8 | 0x4b9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:56.542341948 CET | 192.168.2.13 | 8.8.8.8 | 0x4b9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:56.550672054 CET | 192.168.2.13 | 8.8.8.8 | 0x4b9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:56.558455944 CET | 192.168.2.13 | 8.8.8.8 | 0x4b9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:56.572464943 CET | 192.168.2.13 | 8.8.8.8 | 0x4b9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:56.580355883 CET | 192.168.2.13 | 8.8.8.8 | 0xaada | Standard query (0) | 256 | 256 | false | |
Jan 1, 2025 15:06:56.587804079 CET | 192.168.2.13 | 8.8.8.8 | 0xaada | Standard query (0) | 256 | 256 | false | |
Jan 1, 2025 15:06:56.594813108 CET | 192.168.2.13 | 8.8.8.8 | 0xaada | Standard query (0) | 256 | 256 | false | |
Jan 1, 2025 15:06:56.603068113 CET | 192.168.2.13 | 8.8.8.8 | 0xaada | Standard query (0) | 256 | 256 | false | |
Jan 1, 2025 15:06:56.611048937 CET | 192.168.2.13 | 8.8.8.8 | 0xaada | Standard query (0) | 256 | 256 | false | |
Jan 1, 2025 15:06:58.194770098 CET | 192.168.2.13 | 8.8.8.8 | 0xd655 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:58.208967924 CET | 192.168.2.13 | 8.8.8.8 | 0xd655 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:58.219881058 CET | 192.168.2.13 | 8.8.8.8 | 0xd655 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:58.232361078 CET | 192.168.2.13 | 8.8.8.8 | 0xd655 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:58.246321917 CET | 192.168.2.13 | 8.8.8.8 | 0xd655 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:58.260449886 CET | 192.168.2.13 | 8.8.8.8 | 0x2689 | Standard query (0) | 256 | 258 | false | |
Jan 1, 2025 15:06:58.268718004 CET | 192.168.2.13 | 8.8.8.8 | 0x2689 | Standard query (0) | 256 | 258 | false | |
Jan 1, 2025 15:06:58.277060986 CET | 192.168.2.13 | 8.8.8.8 | 0x2689 | Standard query (0) | 256 | 258 | false | |
Jan 1, 2025 15:06:58.286596060 CET | 192.168.2.13 | 8.8.8.8 | 0x2689 | Standard query (0) | 256 | 258 | false | |
Jan 1, 2025 15:06:58.295608044 CET | 192.168.2.13 | 8.8.8.8 | 0x2689 | Standard query (0) | 256 | 258 | false | |
Jan 1, 2025 15:06:59.893431902 CET | 192.168.2.13 | 8.8.8.8 | 0x48d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:59.904910088 CET | 192.168.2.13 | 8.8.8.8 | 0x48d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:59.916651011 CET | 192.168.2.13 | 8.8.8.8 | 0x48d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:59.927191019 CET | 192.168.2.13 | 8.8.8.8 | 0x48d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:59.940053940 CET | 192.168.2.13 | 8.8.8.8 | 0x48d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:59.950978994 CET | 192.168.2.13 | 8.8.8.8 | 0x5162 | Standard query (0) | 256 | 259 | false | |
Jan 1, 2025 15:06:59.960387945 CET | 192.168.2.13 | 8.8.8.8 | 0x5162 | Standard query (0) | 256 | 259 | false | |
Jan 1, 2025 15:06:59.969798088 CET | 192.168.2.13 | 8.8.8.8 | 0x5162 | Standard query (0) | 256 | 259 | false | |
Jan 1, 2025 15:06:59.978646994 CET | 192.168.2.13 | 8.8.8.8 | 0x5162 | Standard query (0) | 256 | 259 | false | |
Jan 1, 2025 15:06:59.987724066 CET | 192.168.2.13 | 8.8.8.8 | 0x5162 | Standard query (0) | 256 | 259 | false | |
Jan 1, 2025 15:07:01.549685001 CET | 192.168.2.13 | 8.8.8.8 | 0x1e69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:01.558537006 CET | 192.168.2.13 | 8.8.8.8 | 0x1e69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:01.568269968 CET | 192.168.2.13 | 8.8.8.8 | 0x1e69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:01.576844931 CET | 192.168.2.13 | 8.8.8.8 | 0x1e69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:01.585144043 CET | 192.168.2.13 | 8.8.8.8 | 0x1e69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:01.595405102 CET | 192.168.2.13 | 8.8.8.8 | 0x685b | Standard query (0) | 256 | 261 | false | |
Jan 1, 2025 15:07:01.675209045 CET | 192.168.2.13 | 8.8.8.8 | 0x685b | Standard query (0) | 256 | 261 | false | |
Jan 1, 2025 15:07:01.774259090 CET | 192.168.2.13 | 8.8.8.8 | 0x685b | Standard query (0) | 256 | 261 | false | |
Jan 1, 2025 15:07:01.781538963 CET | 192.168.2.13 | 8.8.8.8 | 0x685b | Standard query (0) | 256 | 261 | false | |
Jan 1, 2025 15:07:01.790283918 CET | 192.168.2.13 | 8.8.8.8 | 0x685b | Standard query (0) | 256 | 261 | false | |
Jan 1, 2025 15:07:03.352343082 CET | 192.168.2.13 | 8.8.8.8 | 0x2786 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:03.360321999 CET | 192.168.2.13 | 8.8.8.8 | 0x2786 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:03.368068933 CET | 192.168.2.13 | 8.8.8.8 | 0x2786 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:03.376576900 CET | 192.168.2.13 | 8.8.8.8 | 0x2786 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:03.384486914 CET | 192.168.2.13 | 8.8.8.8 | 0x2786 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:03.392251015 CET | 192.168.2.13 | 8.8.8.8 | 0x8f7 | Standard query (0) | 256 | 263 | false | |
Jan 1, 2025 15:07:03.399105072 CET | 192.168.2.13 | 8.8.8.8 | 0x8f7 | Standard query (0) | 256 | 263 | false | |
Jan 1, 2025 15:07:03.406151056 CET | 192.168.2.13 | 8.8.8.8 | 0x8f7 | Standard query (0) | 256 | 263 | false | |
Jan 1, 2025 15:07:03.413407087 CET | 192.168.2.13 | 8.8.8.8 | 0x8f7 | Standard query (0) | 256 | 263 | false | |
Jan 1, 2025 15:07:03.420270920 CET | 192.168.2.13 | 8.8.8.8 | 0x8f7 | Standard query (0) | 256 | 263 | false | |
Jan 1, 2025 15:07:04.976028919 CET | 192.168.2.13 | 8.8.8.8 | 0xce89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:04.983959913 CET | 192.168.2.13 | 8.8.8.8 | 0xce89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:04.991678953 CET | 192.168.2.13 | 8.8.8.8 | 0xce89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:04.999485016 CET | 192.168.2.13 | 8.8.8.8 | 0xce89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:05.007421017 CET | 192.168.2.13 | 8.8.8.8 | 0xce89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:05.015383005 CET | 192.168.2.13 | 8.8.8.8 | 0xedd3 | Standard query (0) | 256 | 265 | false | |
Jan 1, 2025 15:07:05.022687912 CET | 192.168.2.13 | 8.8.8.8 | 0xedd3 | Standard query (0) | 256 | 265 | false | |
Jan 1, 2025 15:07:05.031224966 CET | 192.168.2.13 | 8.8.8.8 | 0xedd3 | Standard query (0) | 256 | 265 | false | |
Jan 1, 2025 15:07:05.038367033 CET | 192.168.2.13 | 8.8.8.8 | 0xedd3 | Standard query (0) | 256 | 265 | false | |
Jan 1, 2025 15:07:05.045628071 CET | 192.168.2.13 | 8.8.8.8 | 0xedd3 | Standard query (0) | 256 | 265 | false | |
Jan 1, 2025 15:07:06.603286028 CET | 192.168.2.13 | 8.8.8.8 | 0x2db5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:06.611406088 CET | 192.168.2.13 | 8.8.8.8 | 0x2db5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:06.626187086 CET | 192.168.2.13 | 8.8.8.8 | 0x2db5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:06.634507895 CET | 192.168.2.13 | 8.8.8.8 | 0x2db5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:06.642321110 CET | 192.168.2.13 | 8.8.8.8 | 0x2db5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:06.649960995 CET | 192.168.2.13 | 8.8.8.8 | 0xbd7c | Standard query (0) | 256 | 266 | false | |
Jan 1, 2025 15:07:06.657248974 CET | 192.168.2.13 | 8.8.8.8 | 0xbd7c | Standard query (0) | 256 | 266 | false | |
Jan 1, 2025 15:07:06.665498972 CET | 192.168.2.13 | 8.8.8.8 | 0xbd7c | Standard query (0) | 256 | 266 | false | |
Jan 1, 2025 15:07:06.672698021 CET | 192.168.2.13 | 8.8.8.8 | 0xbd7c | Standard query (0) | 256 | 266 | false | |
Jan 1, 2025 15:07:06.679896116 CET | 192.168.2.13 | 8.8.8.8 | 0xbd7c | Standard query (0) | 256 | 266 | false | |
Jan 1, 2025 15:07:08.268204927 CET | 192.168.2.13 | 8.8.8.8 | 0x2af0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:08.276313066 CET | 192.168.2.13 | 8.8.8.8 | 0x2af0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:08.284002066 CET | 192.168.2.13 | 8.8.8.8 | 0x2af0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:08.292572975 CET | 192.168.2.13 | 8.8.8.8 | 0x2af0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:08.302175045 CET | 192.168.2.13 | 8.8.8.8 | 0x2af0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:08.309892893 CET | 192.168.2.13 | 8.8.8.8 | 0x3c31 | Standard query (0) | 256 | 268 | false | |
Jan 1, 2025 15:07:08.316940069 CET | 192.168.2.13 | 8.8.8.8 | 0x3c31 | Standard query (0) | 256 | 268 | false | |
Jan 1, 2025 15:07:08.324088097 CET | 192.168.2.13 | 8.8.8.8 | 0x3c31 | Standard query (0) | 256 | 268 | false | |
Jan 1, 2025 15:07:08.331382036 CET | 192.168.2.13 | 8.8.8.8 | 0x3c31 | Standard query (0) | 256 | 268 | false | |
Jan 1, 2025 15:07:08.338691950 CET | 192.168.2.13 | 8.8.8.8 | 0x3c31 | Standard query (0) | 256 | 268 | false | |
Jan 1, 2025 15:07:09.938019991 CET | 192.168.2.13 | 8.8.8.8 | 0x1aa1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:09.952773094 CET | 192.168.2.13 | 8.8.8.8 | 0x1aa1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:09.960671902 CET | 192.168.2.13 | 8.8.8.8 | 0x1aa1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:09.969371080 CET | 192.168.2.13 | 8.8.8.8 | 0x1aa1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:09.981895924 CET | 192.168.2.13 | 8.8.8.8 | 0x1aa1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:09.990401030 CET | 192.168.2.13 | 8.8.8.8 | 0x2f49 | Standard query (0) | 256 | 269 | false | |
Jan 1, 2025 15:07:09.997394085 CET | 192.168.2.13 | 8.8.8.8 | 0x2f49 | Standard query (0) | 256 | 270 | false | |
Jan 1, 2025 15:07:10.004626989 CET | 192.168.2.13 | 8.8.8.8 | 0x2f49 | Standard query (0) | 256 | 270 | false | |
Jan 1, 2025 15:07:10.011722088 CET | 192.168.2.13 | 8.8.8.8 | 0x2f49 | Standard query (0) | 256 | 270 | false | |
Jan 1, 2025 15:07:10.018913984 CET | 192.168.2.13 | 8.8.8.8 | 0x2f49 | Standard query (0) | 256 | 270 | false | |
Jan 1, 2025 15:07:11.608403921 CET | 192.168.2.13 | 8.8.8.8 | 0x9a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:11.616652012 CET | 192.168.2.13 | 8.8.8.8 | 0x9a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:11.624285936 CET | 192.168.2.13 | 8.8.8.8 | 0x9a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:11.632241964 CET | 192.168.2.13 | 8.8.8.8 | 0x9a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:11.640289068 CET | 192.168.2.13 | 8.8.8.8 | 0x9a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:11.648102045 CET | 192.168.2.13 | 8.8.8.8 | 0x1984 | Standard query (0) | 256 | 271 | false | |
Jan 1, 2025 15:07:11.656558037 CET | 192.168.2.13 | 8.8.8.8 | 0x1984 | Standard query (0) | 256 | 271 | false | |
Jan 1, 2025 15:07:11.663995981 CET | 192.168.2.13 | 8.8.8.8 | 0x1984 | Standard query (0) | 256 | 271 | false | |
Jan 1, 2025 15:07:11.671125889 CET | 192.168.2.13 | 8.8.8.8 | 0x1984 | Standard query (0) | 256 | 271 | false | |
Jan 1, 2025 15:07:11.678425074 CET | 192.168.2.13 | 8.8.8.8 | 0x1984 | Standard query (0) | 256 | 271 | false | |
Jan 1, 2025 15:07:13.232737064 CET | 192.168.2.13 | 8.8.8.8 | 0x45c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:13.240437031 CET | 192.168.2.13 | 8.8.8.8 | 0x45c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:13.247997999 CET | 192.168.2.13 | 8.8.8.8 | 0x45c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:13.255707979 CET | 192.168.2.13 | 8.8.8.8 | 0x45c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:13.263706923 CET | 192.168.2.13 | 8.8.8.8 | 0x45c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:13.271496058 CET | 192.168.2.13 | 8.8.8.8 | 0x91bf | Standard query (0) | 256 | 273 | false | |
Jan 1, 2025 15:07:13.278552055 CET | 192.168.2.13 | 8.8.8.8 | 0x91bf | Standard query (0) | 256 | 273 | false | |
Jan 1, 2025 15:07:13.285805941 CET | 192.168.2.13 | 8.8.8.8 | 0x91bf | Standard query (0) | 256 | 273 | false | |
Jan 1, 2025 15:07:13.292726040 CET | 192.168.2.13 | 8.8.8.8 | 0x91bf | Standard query (0) | 256 | 273 | false | |
Jan 1, 2025 15:07:13.299747944 CET | 192.168.2.13 | 8.8.8.8 | 0x91bf | Standard query (0) | 256 | 273 | false | |
Jan 1, 2025 15:07:14.888408899 CET | 192.168.2.13 | 8.8.8.8 | 0x2972 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:14.896267891 CET | 192.168.2.13 | 8.8.8.8 | 0x2972 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:14.904524088 CET | 192.168.2.13 | 8.8.8.8 | 0x2972 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:14.912623882 CET | 192.168.2.13 | 8.8.8.8 | 0x2972 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:14.920348883 CET | 192.168.2.13 | 8.8.8.8 | 0x2972 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:14.928273916 CET | 192.168.2.13 | 8.8.8.8 | 0x3d49 | Standard query (0) | 256 | 274 | false | |
Jan 1, 2025 15:07:14.939435959 CET | 192.168.2.13 | 8.8.8.8 | 0x3d49 | Standard query (0) | 256 | 274 | false | |
Jan 1, 2025 15:07:14.946732998 CET | 192.168.2.13 | 8.8.8.8 | 0x3d49 | Standard query (0) | 256 | 274 | false | |
Jan 1, 2025 15:07:14.954582930 CET | 192.168.2.13 | 8.8.8.8 | 0x3d49 | Standard query (0) | 256 | 274 | false | |
Jan 1, 2025 15:07:14.961636066 CET | 192.168.2.13 | 8.8.8.8 | 0x3d49 | Standard query (0) | 256 | 274 | false | |
Jan 1, 2025 15:07:16.496642113 CET | 192.168.2.13 | 8.8.8.8 | 0xd348 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:16.505904913 CET | 192.168.2.13 | 8.8.8.8 | 0xd348 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:16.513978004 CET | 192.168.2.13 | 8.8.8.8 | 0xd348 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:16.522221088 CET | 192.168.2.13 | 8.8.8.8 | 0xd348 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:16.531166077 CET | 192.168.2.13 | 8.8.8.8 | 0xd348 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:16.538992882 CET | 192.168.2.13 | 8.8.8.8 | 0x61d0 | Standard query (0) | 256 | 276 | false | |
Jan 1, 2025 15:07:16.545959949 CET | 192.168.2.13 | 8.8.8.8 | 0x61d0 | Standard query (0) | 256 | 276 | false | |
Jan 1, 2025 15:07:16.554600954 CET | 192.168.2.13 | 8.8.8.8 | 0x61d0 | Standard query (0) | 256 | 276 | false | |
Jan 1, 2025 15:07:16.561774969 CET | 192.168.2.13 | 8.8.8.8 | 0x61d0 | Standard query (0) | 256 | 276 | false | |
Jan 1, 2025 15:07:16.570272923 CET | 192.168.2.13 | 8.8.8.8 | 0x61d0 | Standard query (0) | 256 | 276 | false | |
Jan 1, 2025 15:07:18.156457901 CET | 192.168.2.13 | 8.8.8.8 | 0x96dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:18.164170980 CET | 192.168.2.13 | 8.8.8.8 | 0x96dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:18.172430992 CET | 192.168.2.13 | 8.8.8.8 | 0x96dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:18.180038929 CET | 192.168.2.13 | 8.8.8.8 | 0x96dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:18.187463999 CET | 192.168.2.13 | 8.8.8.8 | 0x96dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:18.201391935 CET | 192.168.2.13 | 8.8.8.8 | 0x984f | Standard query (0) | 256 | 278 | false | |
Jan 1, 2025 15:07:18.208421946 CET | 192.168.2.13 | 8.8.8.8 | 0x984f | Standard query (0) | 256 | 278 | false | |
Jan 1, 2025 15:07:18.215488911 CET | 192.168.2.13 | 8.8.8.8 | 0x984f | Standard query (0) | 256 | 278 | false | |
Jan 1, 2025 15:07:18.222553968 CET | 192.168.2.13 | 8.8.8.8 | 0x984f | Standard query (0) | 256 | 278 | false | |
Jan 1, 2025 15:07:18.229923010 CET | 192.168.2.13 | 8.8.8.8 | 0x984f | Standard query (0) | 256 | 278 | false | |
Jan 1, 2025 15:07:19.800267935 CET | 192.168.2.13 | 8.8.8.8 | 0x6efd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:19.807985067 CET | 192.168.2.13 | 8.8.8.8 | 0x6efd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:19.816037893 CET | 192.168.2.13 | 8.8.8.8 | 0x6efd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:19.823559046 CET | 192.168.2.13 | 8.8.8.8 | 0x6efd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:19.831161976 CET | 192.168.2.13 | 8.8.8.8 | 0x6efd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:19.838664055 CET | 192.168.2.13 | 8.8.8.8 | 0x89a3 | Standard query (0) | 256 | 279 | false | |
Jan 1, 2025 15:07:19.845904112 CET | 192.168.2.13 | 8.8.8.8 | 0x89a3 | Standard query (0) | 256 | 279 | false | |
Jan 1, 2025 15:07:19.852794886 CET | 192.168.2.13 | 8.8.8.8 | 0x89a3 | Standard query (0) | 256 | 279 | false | |
Jan 1, 2025 15:07:19.859877110 CET | 192.168.2.13 | 8.8.8.8 | 0x89a3 | Standard query (0) | 256 | 279 | false | |
Jan 1, 2025 15:07:19.866636038 CET | 192.168.2.13 | 8.8.8.8 | 0x89a3 | Standard query (0) | 256 | 279 | false | |
Jan 1, 2025 15:07:21.433852911 CET | 192.168.2.13 | 8.8.8.8 | 0x4e04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:21.441893101 CET | 192.168.2.13 | 8.8.8.8 | 0x4e04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:21.450057983 CET | 192.168.2.13 | 8.8.8.8 | 0x4e04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:21.457791090 CET | 192.168.2.13 | 8.8.8.8 | 0x4e04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:21.465527058 CET | 192.168.2.13 | 8.8.8.8 | 0x4e04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:21.474061012 CET | 192.168.2.13 | 8.8.8.8 | 0x1fea | Standard query (0) | 256 | 281 | false | |
Jan 1, 2025 15:07:21.481179953 CET | 192.168.2.13 | 8.8.8.8 | 0x1fea | Standard query (0) | 256 | 281 | false | |
Jan 1, 2025 15:07:21.487962008 CET | 192.168.2.13 | 8.8.8.8 | 0x1fea | Standard query (0) | 256 | 281 | false | |
Jan 1, 2025 15:07:21.495055914 CET | 192.168.2.13 | 8.8.8.8 | 0x1fea | Standard query (0) | 256 | 281 | false | |
Jan 1, 2025 15:07:21.502033949 CET | 192.168.2.13 | 8.8.8.8 | 0x1fea | Standard query (0) | 256 | 281 | false | |
Jan 1, 2025 15:07:23.046040058 CET | 192.168.2.13 | 8.8.8.8 | 0xf438 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:23.054008961 CET | 192.168.2.13 | 8.8.8.8 | 0xf438 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:23.061805010 CET | 192.168.2.13 | 8.8.8.8 | 0xf438 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:23.069772959 CET | 192.168.2.13 | 8.8.8.8 | 0xf438 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:23.077857018 CET | 192.168.2.13 | 8.8.8.8 | 0xf438 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:23.085422039 CET | 192.168.2.13 | 8.8.8.8 | 0xfb62 | Standard query (0) | 256 | 283 | false | |
Jan 1, 2025 15:07:23.092343092 CET | 192.168.2.13 | 8.8.8.8 | 0xfb62 | Standard query (0) | 256 | 283 | false | |
Jan 1, 2025 15:07:23.099209070 CET | 192.168.2.13 | 8.8.8.8 | 0xfb62 | Standard query (0) | 256 | 283 | false | |
Jan 1, 2025 15:07:23.106152058 CET | 192.168.2.13 | 8.8.8.8 | 0xfb62 | Standard query (0) | 256 | 283 | false | |
Jan 1, 2025 15:07:23.113115072 CET | 192.168.2.13 | 8.8.8.8 | 0xfb62 | Standard query (0) | 256 | 283 | false | |
Jan 1, 2025 15:07:24.688576937 CET | 192.168.2.13 | 8.8.8.8 | 0xe204 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:24.696527958 CET | 192.168.2.13 | 8.8.8.8 | 0xe204 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:24.704453945 CET | 192.168.2.13 | 8.8.8.8 | 0xe204 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:24.712219000 CET | 192.168.2.13 | 8.8.8.8 | 0xe204 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:24.720345974 CET | 192.168.2.13 | 8.8.8.8 | 0xe204 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:24.728022099 CET | 192.168.2.13 | 8.8.8.8 | 0xdc45 | Standard query (0) | 256 | 284 | false | |
Jan 1, 2025 15:07:24.736263990 CET | 192.168.2.13 | 8.8.8.8 | 0xdc45 | Standard query (0) | 256 | 284 | false | |
Jan 1, 2025 15:07:24.743267059 CET | 192.168.2.13 | 8.8.8.8 | 0xdc45 | Standard query (0) | 256 | 284 | false | |
Jan 1, 2025 15:07:24.750628948 CET | 192.168.2.13 | 8.8.8.8 | 0xdc45 | Standard query (0) | 256 | 284 | false | |
Jan 1, 2025 15:07:24.757697105 CET | 192.168.2.13 | 8.8.8.8 | 0xdc45 | Standard query (0) | 256 | 284 | false | |
Jan 1, 2025 15:07:26.368468046 CET | 192.168.2.13 | 8.8.8.8 | 0x3a68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:26.377245903 CET | 192.168.2.13 | 8.8.8.8 | 0x3a68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:26.385137081 CET | 192.168.2.13 | 8.8.8.8 | 0x3a68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:26.393403053 CET | 192.168.2.13 | 8.8.8.8 | 0x3a68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:26.401738882 CET | 192.168.2.13 | 8.8.8.8 | 0x3a68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:26.409400940 CET | 192.168.2.13 | 8.8.8.8 | 0x35b5 | Standard query (0) | 256 | 286 | false | |
Jan 1, 2025 15:07:26.417102098 CET | 192.168.2.13 | 8.8.8.8 | 0x35b5 | Standard query (0) | 256 | 286 | false | |
Jan 1, 2025 15:07:26.431391001 CET | 192.168.2.13 | 8.8.8.8 | 0x35b5 | Standard query (0) | 256 | 286 | false | |
Jan 1, 2025 15:07:26.439554930 CET | 192.168.2.13 | 8.8.8.8 | 0x35b5 | Standard query (0) | 256 | 286 | false | |
Jan 1, 2025 15:07:26.446691990 CET | 192.168.2.13 | 8.8.8.8 | 0x35b5 | Standard query (0) | 256 | 286 | false | |
Jan 1, 2025 15:07:27.987689972 CET | 192.168.2.13 | 8.8.8.8 | 0xdcd2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:27.995989084 CET | 192.168.2.13 | 8.8.8.8 | 0xdcd2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:28.003757954 CET | 192.168.2.13 | 8.8.8.8 | 0xdcd2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:28.011892080 CET | 192.168.2.13 | 8.8.8.8 | 0xdcd2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:28.019496918 CET | 192.168.2.13 | 8.8.8.8 | 0xdcd2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:28.026868105 CET | 192.168.2.13 | 8.8.8.8 | 0x1afb | Standard query (0) | 256 | 288 | false | |
Jan 1, 2025 15:07:28.033873081 CET | 192.168.2.13 | 8.8.8.8 | 0x1afb | Standard query (0) | 256 | 288 | false | |
Jan 1, 2025 15:07:28.040709019 CET | 192.168.2.13 | 8.8.8.8 | 0x1afb | Standard query (0) | 256 | 288 | false | |
Jan 1, 2025 15:07:28.047749996 CET | 192.168.2.13 | 8.8.8.8 | 0x1afb | Standard query (0) | 256 | 288 | false | |
Jan 1, 2025 15:07:28.054544926 CET | 192.168.2.13 | 8.8.8.8 | 0x1afb | Standard query (0) | 256 | 288 | false | |
Jan 1, 2025 15:07:29.606349945 CET | 192.168.2.13 | 8.8.8.8 | 0x414 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:29.614006042 CET | 192.168.2.13 | 8.8.8.8 | 0x414 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:29.621367931 CET | 192.168.2.13 | 8.8.8.8 | 0x414 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:29.631804943 CET | 192.168.2.13 | 8.8.8.8 | 0x414 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:29.640038967 CET | 192.168.2.13 | 8.8.8.8 | 0x414 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:29.648781061 CET | 192.168.2.13 | 8.8.8.8 | 0xf8f2 | Standard query (0) | 256 | 289 | false | |
Jan 1, 2025 15:07:29.655962944 CET | 192.168.2.13 | 8.8.8.8 | 0xf8f2 | Standard query (0) | 256 | 289 | false | |
Jan 1, 2025 15:07:29.662986040 CET | 192.168.2.13 | 8.8.8.8 | 0xf8f2 | Standard query (0) | 256 | 289 | false | |
Jan 1, 2025 15:07:29.669864893 CET | 192.168.2.13 | 8.8.8.8 | 0xf8f2 | Standard query (0) | 256 | 289 | false | |
Jan 1, 2025 15:07:29.676677942 CET | 192.168.2.13 | 8.8.8.8 | 0xf8f2 | Standard query (0) | 256 | 289 | false | |
Jan 1, 2025 15:07:31.216545105 CET | 192.168.2.13 | 8.8.8.8 | 0x8f2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:31.224227905 CET | 192.168.2.13 | 8.8.8.8 | 0x8f2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:31.232325077 CET | 192.168.2.13 | 8.8.8.8 | 0x8f2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:31.240138054 CET | 192.168.2.13 | 8.8.8.8 | 0x8f2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:31.247698069 CET | 192.168.2.13 | 8.8.8.8 | 0x8f2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:31.256643057 CET | 192.168.2.13 | 8.8.8.8 | 0x1c02 | Standard query (0) | 256 | 291 | false | |
Jan 1, 2025 15:07:31.263602972 CET | 192.168.2.13 | 8.8.8.8 | 0x1c02 | Standard query (0) | 256 | 291 | false | |
Jan 1, 2025 15:07:31.270608902 CET | 192.168.2.13 | 8.8.8.8 | 0x1c02 | Standard query (0) | 256 | 291 | false | |
Jan 1, 2025 15:07:31.277659893 CET | 192.168.2.13 | 8.8.8.8 | 0x1c02 | Standard query (0) | 256 | 291 | false | |
Jan 1, 2025 15:07:31.284590960 CET | 192.168.2.13 | 8.8.8.8 | 0x1c02 | Standard query (0) | 256 | 291 | false | |
Jan 1, 2025 15:07:32.893280029 CET | 192.168.2.13 | 8.8.8.8 | 0x589d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:32.900969028 CET | 192.168.2.13 | 8.8.8.8 | 0x589d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:32.908977985 CET | 192.168.2.13 | 8.8.8.8 | 0x589d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:32.916754007 CET | 192.168.2.13 | 8.8.8.8 | 0x589d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:32.924335003 CET | 192.168.2.13 | 8.8.8.8 | 0x589d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:32.931863070 CET | 192.168.2.13 | 8.8.8.8 | 0x1978 | Standard query (0) | 256 | 292 | false | |
Jan 1, 2025 15:07:32.939281940 CET | 192.168.2.13 | 8.8.8.8 | 0x1978 | Standard query (0) | 256 | 292 | false | |
Jan 1, 2025 15:07:32.946264029 CET | 192.168.2.13 | 8.8.8.8 | 0x1978 | Standard query (0) | 256 | 292 | false | |
Jan 1, 2025 15:07:32.953298092 CET | 192.168.2.13 | 8.8.8.8 | 0x1978 | Standard query (0) | 256 | 292 | false | |
Jan 1, 2025 15:07:32.960357904 CET | 192.168.2.13 | 8.8.8.8 | 0x1978 | Standard query (0) | 256 | 292 | false | |
Jan 1, 2025 15:07:34.541987896 CET | 192.168.2.13 | 8.8.8.8 | 0xb7a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:34.550014019 CET | 192.168.2.13 | 8.8.8.8 | 0xb7a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:34.557986021 CET | 192.168.2.13 | 8.8.8.8 | 0xb7a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:34.565890074 CET | 192.168.2.13 | 8.8.8.8 | 0xb7a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:34.573685884 CET | 192.168.2.13 | 8.8.8.8 | 0xb7a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:34.584029913 CET | 192.168.2.13 | 8.8.8.8 | 0xe485 | Standard query (0) | 256 | 294 | false | |
Jan 1, 2025 15:07:34.591622114 CET | 192.168.2.13 | 8.8.8.8 | 0xe485 | Standard query (0) | 256 | 294 | false | |
Jan 1, 2025 15:07:34.598958969 CET | 192.168.2.13 | 8.8.8.8 | 0xe485 | Standard query (0) | 256 | 294 | false | |
Jan 1, 2025 15:07:34.606142998 CET | 192.168.2.13 | 8.8.8.8 | 0xe485 | Standard query (0) | 256 | 294 | false | |
Jan 1, 2025 15:07:34.613291979 CET | 192.168.2.13 | 8.8.8.8 | 0xe485 | Standard query (0) | 256 | 294 | false | |
Jan 1, 2025 15:07:36.192301989 CET | 192.168.2.13 | 8.8.8.8 | 0x5739 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:36.200335026 CET | 192.168.2.13 | 8.8.8.8 | 0x5739 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:36.207921982 CET | 192.168.2.13 | 8.8.8.8 | 0x5739 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:36.215683937 CET | 192.168.2.13 | 8.8.8.8 | 0x5739 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:36.223138094 CET | 192.168.2.13 | 8.8.8.8 | 0x5739 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:36.231398106 CET | 192.168.2.13 | 8.8.8.8 | 0x24d1 | Standard query (0) | 256 | 296 | false | |
Jan 1, 2025 15:07:36.238517046 CET | 192.168.2.13 | 8.8.8.8 | 0x24d1 | Standard query (0) | 256 | 296 | false | |
Jan 1, 2025 15:07:36.245646000 CET | 192.168.2.13 | 8.8.8.8 | 0x24d1 | Standard query (0) | 256 | 296 | false | |
Jan 1, 2025 15:07:36.253899097 CET | 192.168.2.13 | 8.8.8.8 | 0x24d1 | Standard query (0) | 256 | 296 | false | |
Jan 1, 2025 15:07:36.266170979 CET | 192.168.2.13 | 8.8.8.8 | 0x24d1 | Standard query (0) | 256 | 296 | false | |
Jan 1, 2025 15:07:38.110368967 CET | 192.168.2.13 | 8.8.8.8 | 0x7ae5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:38.118410110 CET | 192.168.2.13 | 8.8.8.8 | 0x7ae5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:38.126177073 CET | 192.168.2.13 | 8.8.8.8 | 0x7ae5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:38.134037971 CET | 192.168.2.13 | 8.8.8.8 | 0x7ae5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:38.143394947 CET | 192.168.2.13 | 8.8.8.8 | 0x7ae5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:38.151170015 CET | 192.168.2.13 | 8.8.8.8 | 0xfaf1 | Standard query (0) | 256 | 298 | false | |
Jan 1, 2025 15:07:38.158338070 CET | 192.168.2.13 | 8.8.8.8 | 0xfaf1 | Standard query (0) | 256 | 298 | false | |
Jan 1, 2025 15:07:38.165307045 CET | 192.168.2.13 | 8.8.8.8 | 0xfaf1 | Standard query (0) | 256 | 298 | false | |
Jan 1, 2025 15:07:38.172260046 CET | 192.168.2.13 | 8.8.8.8 | 0xfaf1 | Standard query (0) | 256 | 298 | false | |
Jan 1, 2025 15:07:38.179258108 CET | 192.168.2.13 | 8.8.8.8 | 0xfaf1 | Standard query (0) | 256 | 298 | false | |
Jan 1, 2025 15:07:39.739016056 CET | 192.168.2.13 | 8.8.8.8 | 0x7c91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:39.747071981 CET | 192.168.2.13 | 8.8.8.8 | 0x7c91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:39.754726887 CET | 192.168.2.13 | 8.8.8.8 | 0x7c91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:39.762734890 CET | 192.168.2.13 | 8.8.8.8 | 0x7c91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:39.770478964 CET | 192.168.2.13 | 8.8.8.8 | 0x7c91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:39.778321028 CET | 192.168.2.13 | 8.8.8.8 | 0xdf8f | Standard query (0) | 256 | 299 | false | |
Jan 1, 2025 15:07:39.785753965 CET | 192.168.2.13 | 8.8.8.8 | 0xdf8f | Standard query (0) | 256 | 299 | false | |
Jan 1, 2025 15:07:39.793178082 CET | 192.168.2.13 | 8.8.8.8 | 0xdf8f | Standard query (0) | 256 | 299 | false | |
Jan 1, 2025 15:07:39.800559044 CET | 192.168.2.13 | 8.8.8.8 | 0xdf8f | Standard query (0) | 256 | 299 | false | |
Jan 1, 2025 15:07:39.807900906 CET | 192.168.2.13 | 8.8.8.8 | 0xdf8f | Standard query (0) | 256 | 299 | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 1, 2025 15:06:44.641360044 CET | 8.8.8.8 | 192.168.2.13 | 0xf887 | No error (0) | 45.200.149.95 | A (IP address) | IN (0x0001) | false | ||
Jan 1, 2025 15:06:44.641360044 CET | 8.8.8.8 | 192.168.2.13 | 0xf887 | No error (0) | 23.94.37.42 | A (IP address) | IN (0x0001) | false | ||
Jan 1, 2025 15:06:44.641360044 CET | 8.8.8.8 | 192.168.2.13 | 0xf887 | No error (0) | 23.94.242.130 | A (IP address) | IN (0x0001) | false | ||
Jan 1, 2025 15:06:44.641360044 CET | 8.8.8.8 | 192.168.2.13 | 0xf887 | No error (0) | 45.200.149.96 | A (IP address) | IN (0x0001) | false | ||
Jan 1, 2025 15:06:44.641360044 CET | 8.8.8.8 | 192.168.2.13 | 0xf887 | No error (0) | 45.200.149.167 | A (IP address) | IN (0x0001) | false | ||
Jan 1, 2025 15:06:44.641360044 CET | 8.8.8.8 | 192.168.2.13 | 0xf887 | No error (0) | 104.168.33.8 | A (IP address) | IN (0x0001) | false | ||
Jan 1, 2025 15:06:44.641360044 CET | 8.8.8.8 | 192.168.2.13 | 0xf887 | No error (0) | 45.200.149.249 | A (IP address) | IN (0x0001) | false | ||
Jan 1, 2025 15:06:44.666802883 CET | 8.8.8.8 | 192.168.2.13 | 0xe7f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:44.676784992 CET | 8.8.8.8 | 192.168.2.13 | 0xe7f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:44.690454960 CET | 8.8.8.8 | 192.168.2.13 | 0xe7f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:44.704016924 CET | 8.8.8.8 | 192.168.2.13 | 0xe7f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:44.713038921 CET | 8.8.8.8 | 192.168.2.13 | 0xe7f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:46.314976931 CET | 8.8.8.8 | 192.168.2.13 | 0xb137 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:46.330627918 CET | 8.8.8.8 | 192.168.2.13 | 0xb137 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:46.342125893 CET | 8.8.8.8 | 192.168.2.13 | 0xb137 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:46.356899977 CET | 8.8.8.8 | 192.168.2.13 | 0xb137 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:46.368221045 CET | 8.8.8.8 | 192.168.2.13 | 0xb137 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:48.101458073 CET | 8.8.8.8 | 192.168.2.13 | 0x4811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:48.112611055 CET | 8.8.8.8 | 192.168.2.13 | 0x4811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:48.123116970 CET | 8.8.8.8 | 192.168.2.13 | 0x4811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:48.132533073 CET | 8.8.8.8 | 192.168.2.13 | 0x4811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:48.143053055 CET | 8.8.8.8 | 192.168.2.13 | 0x4811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:49.864219904 CET | 8.8.8.8 | 192.168.2.13 | 0x3da3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:49.872778893 CET | 8.8.8.8 | 192.168.2.13 | 0x3da3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:49.890276909 CET | 8.8.8.8 | 192.168.2.13 | 0x3da3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:49.902112961 CET | 8.8.8.8 | 192.168.2.13 | 0x3da3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:49.911933899 CET | 8.8.8.8 | 192.168.2.13 | 0x3da3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:51.541825056 CET | 8.8.8.8 | 192.168.2.13 | 0x320f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:51.551512003 CET | 8.8.8.8 | 192.168.2.13 | 0x320f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:51.560789108 CET | 8.8.8.8 | 192.168.2.13 | 0x320f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:51.569972038 CET | 8.8.8.8 | 192.168.2.13 | 0x320f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:51.579924107 CET | 8.8.8.8 | 192.168.2.13 | 0x320f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:53.212322950 CET | 8.8.8.8 | 192.168.2.13 | 0xc176 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:53.221086979 CET | 8.8.8.8 | 192.168.2.13 | 0xc176 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:53.229844093 CET | 8.8.8.8 | 192.168.2.13 | 0xc176 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:53.237914085 CET | 8.8.8.8 | 192.168.2.13 | 0xc176 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:53.246798038 CET | 8.8.8.8 | 192.168.2.13 | 0xc176 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:54.871474028 CET | 8.8.8.8 | 192.168.2.13 | 0x85a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:54.879452944 CET | 8.8.8.8 | 192.168.2.13 | 0x85a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:54.888330936 CET | 8.8.8.8 | 192.168.2.13 | 0x85a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:54.897865057 CET | 8.8.8.8 | 192.168.2.13 | 0x85a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:54.907577038 CET | 8.8.8.8 | 192.168.2.13 | 0x85a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:56.539328098 CET | 8.8.8.8 | 192.168.2.13 | 0x4b9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:56.549494028 CET | 8.8.8.8 | 192.168.2.13 | 0x4b9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:56.557650089 CET | 8.8.8.8 | 192.168.2.13 | 0x4b9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:56.571641922 CET | 8.8.8.8 | 192.168.2.13 | 0x4b9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:56.579530001 CET | 8.8.8.8 | 192.168.2.13 | 0x4b9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:58.204046965 CET | 8.8.8.8 | 192.168.2.13 | 0xd655 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:58.215712070 CET | 8.8.8.8 | 192.168.2.13 | 0xd655 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:58.228861094 CET | 8.8.8.8 | 192.168.2.13 | 0xd655 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:58.241539955 CET | 8.8.8.8 | 192.168.2.13 | 0xd655 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:58.253803968 CET | 8.8.8.8 | 192.168.2.13 | 0xd655 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:59.902076960 CET | 8.8.8.8 | 192.168.2.13 | 0x48d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:59.913619041 CET | 8.8.8.8 | 192.168.2.13 | 0x48d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:59.925426960 CET | 8.8.8.8 | 192.168.2.13 | 0x48d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:59.935590029 CET | 8.8.8.8 | 192.168.2.13 | 0x48d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:06:59.948374987 CET | 8.8.8.8 | 192.168.2.13 | 0x48d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:01.556751013 CET | 8.8.8.8 | 192.168.2.13 | 0x1e69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:01.565619946 CET | 8.8.8.8 | 192.168.2.13 | 0x1e69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:01.575567961 CET | 8.8.8.8 | 192.168.2.13 | 0x1e69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:01.583787918 CET | 8.8.8.8 | 192.168.2.13 | 0x1e69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:01.592133045 CET | 8.8.8.8 | 192.168.2.13 | 0x1e69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:03.359226942 CET | 8.8.8.8 | 192.168.2.13 | 0x2786 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:03.367224932 CET | 8.8.8.8 | 192.168.2.13 | 0x2786 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:03.374891043 CET | 8.8.8.8 | 192.168.2.13 | 0x2786 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:03.383500099 CET | 8.8.8.8 | 192.168.2.13 | 0x2786 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:03.391442060 CET | 8.8.8.8 | 192.168.2.13 | 0x2786 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:04.983179092 CET | 8.8.8.8 | 192.168.2.13 | 0xce89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:04.990997076 CET | 8.8.8.8 | 192.168.2.13 | 0xce89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:04.998595953 CET | 8.8.8.8 | 192.168.2.13 | 0xce89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:05.006510973 CET | 8.8.8.8 | 192.168.2.13 | 0xce89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:05.014430046 CET | 8.8.8.8 | 192.168.2.13 | 0xce89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:06.610512972 CET | 8.8.8.8 | 192.168.2.13 | 0x2db5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:06.618565083 CET | 8.8.8.8 | 192.168.2.13 | 0x2db5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:06.633568048 CET | 8.8.8.8 | 192.168.2.13 | 0x2db5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:06.641392946 CET | 8.8.8.8 | 192.168.2.13 | 0x2db5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:06.649039984 CET | 8.8.8.8 | 192.168.2.13 | 0x2db5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:08.275441885 CET | 8.8.8.8 | 192.168.2.13 | 0x2af0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:08.283257961 CET | 8.8.8.8 | 192.168.2.13 | 0x2af0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:08.290899992 CET | 8.8.8.8 | 192.168.2.13 | 0x2af0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:08.299772024 CET | 8.8.8.8 | 192.168.2.13 | 0x2af0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:08.309087992 CET | 8.8.8.8 | 192.168.2.13 | 0x2af0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:09.944700956 CET | 8.8.8.8 | 192.168.2.13 | 0x1aa1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:09.959394932 CET | 8.8.8.8 | 192.168.2.13 | 0x1aa1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:09.967611074 CET | 8.8.8.8 | 192.168.2.13 | 0x1aa1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:09.976351976 CET | 8.8.8.8 | 192.168.2.13 | 0x1aa1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:09.989470959 CET | 8.8.8.8 | 192.168.2.13 | 0x1aa1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:11.615784883 CET | 8.8.8.8 | 192.168.2.13 | 0x9a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:11.623531103 CET | 8.8.8.8 | 192.168.2.13 | 0x9a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:11.631347895 CET | 8.8.8.8 | 192.168.2.13 | 0x9a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:11.639502048 CET | 8.8.8.8 | 192.168.2.13 | 0x9a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:11.647221088 CET | 8.8.8.8 | 192.168.2.13 | 0x9a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:13.239728928 CET | 8.8.8.8 | 192.168.2.13 | 0x45c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:13.247348070 CET | 8.8.8.8 | 192.168.2.13 | 0x45c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:13.254926920 CET | 8.8.8.8 | 192.168.2.13 | 0x45c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:13.263041973 CET | 8.8.8.8 | 192.168.2.13 | 0x45c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:13.270812035 CET | 8.8.8.8 | 192.168.2.13 | 0x45c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:14.895338058 CET | 8.8.8.8 | 192.168.2.13 | 0x2972 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:14.903615952 CET | 8.8.8.8 | 192.168.2.13 | 0x2972 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:14.911469936 CET | 8.8.8.8 | 192.168.2.13 | 0x2972 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:14.919473886 CET | 8.8.8.8 | 192.168.2.13 | 0x2972 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:14.927393913 CET | 8.8.8.8 | 192.168.2.13 | 0x2972 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:16.503617048 CET | 8.8.8.8 | 192.168.2.13 | 0xd348 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:16.513207912 CET | 8.8.8.8 | 192.168.2.13 | 0xd348 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:16.521327019 CET | 8.8.8.8 | 192.168.2.13 | 0xd348 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:16.530440092 CET | 8.8.8.8 | 192.168.2.13 | 0xd348 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:16.538244963 CET | 8.8.8.8 | 192.168.2.13 | 0xd348 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:18.163531065 CET | 8.8.8.8 | 192.168.2.13 | 0x96dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:18.171643019 CET | 8.8.8.8 | 192.168.2.13 | 0x96dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:18.179389954 CET | 8.8.8.8 | 192.168.2.13 | 0x96dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:18.186698914 CET | 8.8.8.8 | 192.168.2.13 | 0x96dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:18.200762987 CET | 8.8.8.8 | 192.168.2.13 | 0x96dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:19.807327032 CET | 8.8.8.8 | 192.168.2.13 | 0x6efd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:19.815381050 CET | 8.8.8.8 | 192.168.2.13 | 0x6efd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:19.822921038 CET | 8.8.8.8 | 192.168.2.13 | 0x6efd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:19.830281973 CET | 8.8.8.8 | 192.168.2.13 | 0x6efd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:19.838018894 CET | 8.8.8.8 | 192.168.2.13 | 0x6efd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:21.441257000 CET | 8.8.8.8 | 192.168.2.13 | 0x4e04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:21.449338913 CET | 8.8.8.8 | 192.168.2.13 | 0x4e04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:21.457077026 CET | 8.8.8.8 | 192.168.2.13 | 0x4e04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:21.464684963 CET | 8.8.8.8 | 192.168.2.13 | 0x4e04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:21.473297119 CET | 8.8.8.8 | 192.168.2.13 | 0x4e04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:23.053318024 CET | 8.8.8.8 | 192.168.2.13 | 0xf438 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:23.061132908 CET | 8.8.8.8 | 192.168.2.13 | 0xf438 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:23.069127083 CET | 8.8.8.8 | 192.168.2.13 | 0xf438 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:23.076859951 CET | 8.8.8.8 | 192.168.2.13 | 0xf438 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:23.084759951 CET | 8.8.8.8 | 192.168.2.13 | 0xf438 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:24.695576906 CET | 8.8.8.8 | 192.168.2.13 | 0xe204 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:24.703560114 CET | 8.8.8.8 | 192.168.2.13 | 0xe204 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:24.711354017 CET | 8.8.8.8 | 192.168.2.13 | 0xe204 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:24.719559908 CET | 8.8.8.8 | 192.168.2.13 | 0xe204 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:24.727137089 CET | 8.8.8.8 | 192.168.2.13 | 0xe204 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:26.376101017 CET | 8.8.8.8 | 192.168.2.13 | 0x3a68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:26.384202003 CET | 8.8.8.8 | 192.168.2.13 | 0x3a68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:26.392565966 CET | 8.8.8.8 | 192.168.2.13 | 0x3a68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:26.400634050 CET | 8.8.8.8 | 192.168.2.13 | 0x3a68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:26.408608913 CET | 8.8.8.8 | 192.168.2.13 | 0x3a68 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:27.995223999 CET | 8.8.8.8 | 192.168.2.13 | 0xdcd2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:28.003144979 CET | 8.8.8.8 | 192.168.2.13 | 0xdcd2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:28.011203051 CET | 8.8.8.8 | 192.168.2.13 | 0xdcd2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:28.018845081 CET | 8.8.8.8 | 192.168.2.13 | 0xdcd2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:28.026211023 CET | 8.8.8.8 | 192.168.2.13 | 0xdcd2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:29.613372087 CET | 8.8.8.8 | 192.168.2.13 | 0x414 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:29.620765924 CET | 8.8.8.8 | 192.168.2.13 | 0x414 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:29.631227970 CET | 8.8.8.8 | 192.168.2.13 | 0x414 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:29.639477968 CET | 8.8.8.8 | 192.168.2.13 | 0x414 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:29.648185968 CET | 8.8.8.8 | 192.168.2.13 | 0x414 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:31.223368883 CET | 8.8.8.8 | 192.168.2.13 | 0x8f2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:31.231482983 CET | 8.8.8.8 | 192.168.2.13 | 0x8f2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:31.239200115 CET | 8.8.8.8 | 192.168.2.13 | 0x8f2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:31.246841908 CET | 8.8.8.8 | 192.168.2.13 | 0x8f2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:31.255871058 CET | 8.8.8.8 | 192.168.2.13 | 0x8f2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:32.900136948 CET | 8.8.8.8 | 192.168.2.13 | 0x589d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:32.908194065 CET | 8.8.8.8 | 192.168.2.13 | 0x589d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:32.915954113 CET | 8.8.8.8 | 192.168.2.13 | 0x589d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:32.923624039 CET | 8.8.8.8 | 192.168.2.13 | 0x589d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:32.931032896 CET | 8.8.8.8 | 192.168.2.13 | 0x589d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:34.549062967 CET | 8.8.8.8 | 192.168.2.13 | 0xb7a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:34.556976080 CET | 8.8.8.8 | 192.168.2.13 | 0xb7a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:34.564847946 CET | 8.8.8.8 | 192.168.2.13 | 0xb7a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:34.572650909 CET | 8.8.8.8 | 192.168.2.13 | 0xb7a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:34.580732107 CET | 8.8.8.8 | 192.168.2.13 | 0xb7a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:36.199201107 CET | 8.8.8.8 | 192.168.2.13 | 0x5739 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:36.207097054 CET | 8.8.8.8 | 192.168.2.13 | 0x5739 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:36.214795113 CET | 8.8.8.8 | 192.168.2.13 | 0x5739 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:36.222254038 CET | 8.8.8.8 | 192.168.2.13 | 0x5739 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:36.230411053 CET | 8.8.8.8 | 192.168.2.13 | 0x5739 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:38.117640018 CET | 8.8.8.8 | 192.168.2.13 | 0x7ae5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:38.125428915 CET | 8.8.8.8 | 192.168.2.13 | 0x7ae5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:38.133320093 CET | 8.8.8.8 | 192.168.2.13 | 0x7ae5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:38.141263962 CET | 8.8.8.8 | 192.168.2.13 | 0x7ae5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:38.150407076 CET | 8.8.8.8 | 192.168.2.13 | 0x7ae5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:39.746176004 CET | 8.8.8.8 | 192.168.2.13 | 0x7c91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:39.753752947 CET | 8.8.8.8 | 192.168.2.13 | 0x7c91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:39.761873960 CET | 8.8.8.8 | 192.168.2.13 | 0x7c91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:39.769575119 CET | 8.8.8.8 | 192.168.2.13 | 0x7c91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 1, 2025 15:07:39.777462006 CET | 8.8.8.8 | 192.168.2.13 | 0x7c91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 14:06:43 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | /tmp/arm5.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:06:44 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:06:44 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:06:50 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:06:50 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:06:50 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:06:53 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:06:53 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:06:53 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:06:58 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:06:58 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:03 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:08 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:09 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:13 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:13 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:18 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:23 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:24 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:33 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:33 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:38 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:39 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:48 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:48 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:53 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:07:54 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:03 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:03 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:09 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:09 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:09 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:18 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:18 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:18 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:24 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:24 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:33 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:33 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:38 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:38 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:08:39 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:06:44 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:06:44 |
Start date (UTC): | 01/01/2025 |
Path: | /tmp/arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 14:06:45 |
Start date (UTC): | 01/01/2025 |
Path: | /usr/libexec/gnome-session-binary |
Arguments: | - |
File size: | 334664 bytes |
MD5 hash: | d9b90be4f7db60cb3c2d3da6a1d31bfb |
Start time (UTC): | 14:06:45 |
Start date (UTC): | 01/01/2025 |
Path: | /bin/sh |
Arguments: | /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 14:06:45 |
Start date (UTC): | 01/01/2025 |
Path: | /usr/libexec/gsd-rfkill |
Arguments: | /usr/libexec/gsd-rfkill |
File size: | 51808 bytes |
MD5 hash: | 88a16a3c0aba1759358c06215ecfb5cc |
Start time (UTC): | 14:06:47 |
Start date (UTC): | 01/01/2025 |
Path: | /usr/sbin/gdm3 |
Arguments: | - |
File size: | 453296 bytes |
MD5 hash: | 2492e2d8d34f9377e3e530a61a15674f |
Start time (UTC): | 14:06:47 |
Start date (UTC): | 01/01/2025 |
Path: | /etc/gdm3/PrimeOff/Default |
Arguments: | /etc/gdm3/PrimeOff/Default |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 14:06:47 |
Start date (UTC): | 01/01/2025 |
Path: | /usr/sbin/gdm3 |
Arguments: | - |
File size: | 453296 bytes |
MD5 hash: | 2492e2d8d34f9377e3e530a61a15674f |
Start time (UTC): | 14:06:47 |
Start date (UTC): | 01/01/2025 |
Path: | /etc/gdm3/PrimeOff/Default |
Arguments: | /etc/gdm3/PrimeOff/Default |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 14:06:57 |
Start date (UTC): | 01/01/2025 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 14:06:57 |
Start date (UTC): | 01/01/2025 |
Path: | /lib/systemd/systemd-user-runtime-dir |
Arguments: | /lib/systemd/systemd-user-runtime-dir stop 127 |
File size: | 22672 bytes |
MD5 hash: | d55f4b0847f88131dbcfb07435178e54 |