Edit tour
Linux
Analysis Report
sh4.elf
Overview
General Information
Sample name: | sh4.elf |
Analysis ID: | 1583220 |
MD5: | b986669e86eec6bd77958d933c18da38 |
SHA1: | be8a566a70409b662a58ed324fc254437f406dd5 |
SHA256: | 6c17b19c1b868dcccfe87c527f0b6d1337d630857f1ad18b07b850627b922aa0 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 68 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Deletes system log files
Manipulation of devices in /dev
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1583220 |
Start date and time: | 2025-01-02 08:55:11 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 37s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | sh4.elf |
Detection: | MAL |
Classification: | mal68.evad.linELF@0/4@756/0 |
- VT rate limit hit for: tcpdown.su
- VT rate limit hit for: tcpdown.sus@
Command: | /tmp/sh4.elf |
PID: | 5498 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | made you my bitch |
Standard Error: |
- system is lnxubuntu20
- sh4.elf New Fork (PID: 5506, Parent: 5498)
- sh4.elf New Fork (PID: 5508, Parent: 5506)
- sh4.elf New Fork (PID: 5557, Parent: 5508)
- sh4.elf New Fork (PID: 5559, Parent: 5508)
- sh4.elf New Fork (PID: 5565, Parent: 5508)
- sh4.elf New Fork (PID: 5570, Parent: 5508)
- sh4.elf New Fork (PID: 5572, Parent: 5508)
- sh4.elf New Fork (PID: 5578, Parent: 5508)
- sh4.elf New Fork (PID: 5586, Parent: 5508)
- sh4.elf New Fork (PID: 5588, Parent: 5508)
- sh4.elf New Fork (PID: 5598, Parent: 5508)
- sh4.elf New Fork (PID: 5604, Parent: 5508)
- sh4.elf New Fork (PID: 5630, Parent: 5508)
- sh4.elf New Fork (PID: 5632, Parent: 5508)
- sh4.elf New Fork (PID: 5645, Parent: 5508)
- sh4.elf New Fork (PID: 5647, Parent: 5508)
- sh4.elf New Fork (PID: 5656, Parent: 5508)
- sh4.elf New Fork (PID: 5659, Parent: 5508)
- sh4.elf New Fork (PID: 5668, Parent: 5508)
- sh4.elf New Fork (PID: 5674, Parent: 5508)
- sh4.elf New Fork (PID: 5681, Parent: 5508)
- sh4.elf New Fork (PID: 5684, Parent: 5508)
- sh4.elf New Fork (PID: 5691, Parent: 5508)
- sh4.elf New Fork (PID: 5699, Parent: 5508)
- sh4.elf New Fork (PID: 5702, Parent: 5508)
- sh4.elf New Fork (PID: 5710, Parent: 5508)
- sh4.elf New Fork (PID: 5713, Parent: 5508)
- sh4.elf New Fork (PID: 5716, Parent: 5508)
- sh4.elf New Fork (PID: 5730, Parent: 5508)
- sh4.elf New Fork (PID: 5732, Parent: 5508)
- sh4.elf New Fork (PID: 5741, Parent: 5508)
- sh4.elf New Fork (PID: 5744, Parent: 5508)
- sh4.elf New Fork (PID: 5755, Parent: 5508)
- sh4.elf New Fork (PID: 5757, Parent: 5508)
- sh4.elf New Fork (PID: 5764, Parent: 5508)
- sh4.elf New Fork (PID: 5767, Parent: 5508)
- sh4.elf New Fork (PID: 5769, Parent: 5508)
- sh4.elf New Fork (PID: 5777, Parent: 5508)
- sh4.elf New Fork (PID: 5784, Parent: 5508)
- sh4.elf New Fork (PID: 5786, Parent: 5508)
- sh4.elf New Fork (PID: 5793, Parent: 5508)
- sh4.elf New Fork (PID: 5802, Parent: 5508)
- sh4.elf New Fork (PID: 5805, Parent: 5508)
- sh4.elf New Fork (PID: 5814, Parent: 5508)
- sh4.elf New Fork (PID: 5816, Parent: 5508)
- sh4.elf New Fork (PID: 5821, Parent: 5508)
- sh4.elf New Fork (PID: 5512, Parent: 5506)
- sh New Fork (PID: 5518, Parent: 5512)
- sh4.elf New Fork (PID: 5524, Parent: 5506)
- sh New Fork (PID: 5526, Parent: 5524)
- systemd New Fork (PID: 5522, Parent: 5521)
- systemd New Fork (PID: 5528, Parent: 5527)
- gnome-session-binary New Fork (PID: 5552, Parent: 1383)
- cleanup
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | String: | ||
Source: | String: | ||
Source: | String: | ||
Source: | String: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: | ||
Source: | String containing 'busybox' found: |
Source: | .symtab present: |
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior | ||
Source: | SIGKILL sent: | Jump to behavior |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | Deleted: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Shell command executed: | Jump to behavior | ||
Source: | Shell command executed: | Jump to behavior |
Source: | Systemctl executable: | Jump to behavior | ||
Source: | Systemctl executable: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Log files deleted: | Jump to behavior |
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 2 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Systemd Service | 1 Systemd Service | 1 Indicator Removal | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 2 Scripting | Boot or Logon Initialization Scripts | 1 File Deletion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
54% | Virustotal | Browse | ||
53% | ReversingLabs | Linux.Trojan.Mirai | ||
100% | Avira | EXP/ELF.Mirai.W |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
tcpdown.su | 23.94.37.42 | true | false | high | |
tcpdown.sus@ | unknown | unknown | false | unknown | |
tcpdown.su | unknown | unknown | false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
107.175.130.16 | unknown | United States | 36352 | AS-COLOCROSSINGUS | false | |
23.94.37.42 | tcpdown.su | United States | 36352 | AS-COLOCROSSINGUS | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
107.175.130.16 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
23.94.37.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
tcpdown.su | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AS-COLOCROSSINGUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AS-COLOCROSSINGUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
Process: | /tmp/sh4.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 361 |
Entropy (8bit): | 5.140421405816541 |
Encrypted: | false |
SSDEEP: | 6:z8jvIERZAMzdK+KOnFfltZCrXb1vN16R1E/Ls7QkhILQmWA4Rv:z+vIERZAOK+PCrXpvL6vJ73GLHWrv |
MD5: | 4D2C868F454B6C55731485CF0F886DC0 |
SHA1: | 032B125DE0A28DCEE8D8D25FBEEB56DB7F403F04 |
SHA-256: | 8C4AE1B82477698F3A8C273B439CB9079794AFB8FC33CD4DEF854936BA37EA2C |
SHA-512: | 060B2413A0CB2DEC0DB059C190467B5CB0D76209EFFEA4AE3DE2701FA71429B811A6F7E11E813B26806CF72578D1F32B608A02A4CE670EC58B5B65433E3CF11D |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /usr/lib/systemd/system-environment-generators/snapd-env-generator |
File Type: | |
Category: | dropped |
Size (bytes): | 76 |
Entropy (8bit): | 3.7627880354948586 |
Encrypted: | false |
SSDEEP: | 3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb |
MD5: | D86A1F5765F37989EB0EC3837AD13ECC |
SHA1: | D749672A734D9DEAFD61DCA501C6929EC431B83E |
SHA-256: | 85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45 |
SHA-512: | 338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | /tmp/sh4.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 13 |
Entropy (8bit): | 3.5465935642949384 |
Encrypted: | false |
SSDEEP: | 3:TgKYn:TgKYn |
MD5: | AEF4020327A62D78F5A8202D453B0A74 |
SHA1: | 84FC7A7CBE0B4EF5BDB927B95EA1BD01665BE8B1 |
SHA-256: | 1878DDF74B755A998CBFD2140779771966ADF507D2B95CA86906476BFD80575B |
SHA-512: | 0E1BF58363F746F19B92730E15E2091F05A2C87B120B004F3819735F4D60268E66711EBEB06E3B771B2DE327FCBB3DDD368241E7A6E1A1B759384F6D70A2C528 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.540442260357865 |
TrID: |
|
File name: | sh4.elf |
File size: | 75'208 bytes |
MD5: | b986669e86eec6bd77958d933c18da38 |
SHA1: | be8a566a70409b662a58ed324fc254437f406dd5 |
SHA256: | 6c17b19c1b868dcccfe87c527f0b6d1337d630857f1ad18b07b850627b922aa0 |
SHA512: | 008ebae4c15b60357451d7d63320a99d778759cb2a711d2dbe0f0f44f9a5c950ae4bb580383ff9b5c20f39c3e1b1f596f1be16950a65e1d2db5e2f2234a7c3c9 |
SSDEEP: | 1536:pUdwtpLdajVazvAaahoTLx4quKK4kFhnnDJCNC0l:pUdYajVabAa4oTLx4quN4AnDJGl |
TLSH: | EC737C77C82A2DA4D04845B4B4E38BB81BA3E54482575EBB6DE7C2794083EECF5193F4 |
File Content Preview: | .ELF..............*.......@.4....$......4. ...(...............@...@.<...<................ ... B.. B.................Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 74768 |
Section Header Size: | 40 |
Number of Section Headers: | 11 |
Header String Table Index: | 10 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x30 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x4000e0 | 0xe0 | 0xefc0 | 0x0 | 0x6 | AX | 0 | 0 | 32 |
.fini | PROGBITS | 0x40f0a0 | 0xf0a0 | 0x24 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x40f0c4 | 0xf0c4 | 0x2a78 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x422000 | 0x12000 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x422008 | 0x12008 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x422014 | 0x12014 | 0x3a8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.got | PROGBITS | 0x4223bc | 0x123bc | 0x10 | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x4223cc | 0x123cc | 0xe714 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x123cc | 0x43 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x11b3c | 0x11b3c | 6.6557 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0x12000 | 0x422000 | 0x422000 | 0x3cc | 0xeae0 | 2.8303 | 0x6 | RW | 0x10000 | .ctors .dtors .data .got .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 2, 2025 08:56:03.564940929 CET | 59988 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:03.569706917 CET | 2601 | 59988 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:03.569756985 CET | 59988 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:03.571208000 CET | 59988 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:03.575999022 CET | 2601 | 59988 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:03.576030016 CET | 59988 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:03.580868006 CET | 2601 | 59988 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:04.101427078 CET | 2601 | 59988 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:04.101649046 CET | 59988 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:04.101649046 CET | 59988 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:05.404020071 CET | 59990 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:05.408838987 CET | 2601 | 59990 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:05.408905029 CET | 59990 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:05.410460949 CET | 59990 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:05.415394068 CET | 2601 | 59990 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:05.415443897 CET | 59990 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:05.420344114 CET | 2601 | 59990 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:05.934864044 CET | 2601 | 59990 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:05.934983969 CET | 59990 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:05.934983969 CET | 59990 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:07.070964098 CET | 59992 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:07.075814009 CET | 2601 | 59992 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:07.075864077 CET | 59992 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:07.078435898 CET | 59992 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:07.083309889 CET | 2601 | 59992 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:07.083379030 CET | 59992 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:07.088143110 CET | 2601 | 59992 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:07.610199928 CET | 2601 | 59992 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:07.610251904 CET | 59992 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:07.610275984 CET | 59992 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:07.933599949 CET | 59370 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:07.938718081 CET | 7722 | 59370 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:07.938779116 CET | 59370 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:07.940272093 CET | 59370 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:07.940685034 CET | 59370 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:07.945106983 CET | 7722 | 59370 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:07.986577034 CET | 7722 | 59370 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:07.998322964 CET | 59372 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.003609896 CET | 7722 | 59372 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.003667116 CET | 59372 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.036741972 CET | 59372 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.036878109 CET | 59372 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.041564941 CET | 7722 | 59372 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.082576990 CET | 7722 | 59372 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.090867043 CET | 59374 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.095665932 CET | 7722 | 59374 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.095725060 CET | 59374 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.117309093 CET | 59374 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.117357016 CET | 59374 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.122267008 CET | 7722 | 59374 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.162578106 CET | 7722 | 59374 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.307786942 CET | 7722 | 59370 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.307869911 CET | 59370 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.371545076 CET | 7722 | 59372 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.371608973 CET | 59372 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.423261881 CET | 59376 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.428114891 CET | 7722 | 59376 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.428200006 CET | 59376 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.430129051 CET | 59376 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.430192947 CET | 59376 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.434967041 CET | 7722 | 59376 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.475783110 CET | 7722 | 59374 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.475888014 CET | 59374 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.478524923 CET | 7722 | 59376 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.485977888 CET | 59378 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.490883112 CET | 7722 | 59378 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.490942955 CET | 59378 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.521296024 CET | 59378 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.521296024 CET | 59378 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.526084900 CET | 7722 | 59378 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.566586971 CET | 7722 | 59378 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.637147903 CET | 59380 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.642055035 CET | 7722 | 59380 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.642132998 CET | 59380 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.649403095 CET | 59380 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.649454117 CET | 59380 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.654248953 CET | 7722 | 59380 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.694519997 CET | 7722 | 59380 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.795370102 CET | 7722 | 59376 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.795440912 CET | 59376 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:08.828906059 CET | 60006 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:08.833776951 CET | 2601 | 60006 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:08.833888054 CET | 60006 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:08.836106062 CET | 60006 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:08.840873957 CET | 2601 | 60006 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:08.840939999 CET | 60006 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:08.845696926 CET | 2601 | 60006 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:08.858710051 CET | 7722 | 59378 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:08.858803034 CET | 59378 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:09.022169113 CET | 7722 | 59380 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:09.022267103 CET | 59380 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:09.353471041 CET | 2601 | 60006 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:09.353610039 CET | 60006 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:09.353610039 CET | 60006 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:10.475231886 CET | 60008 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:10.480062962 CET | 2601 | 60008 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:10.480119944 CET | 60008 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:10.481434107 CET | 60008 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:10.486228943 CET | 2601 | 60008 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:10.486274004 CET | 60008 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:10.491076946 CET | 2601 | 60008 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:11.010188103 CET | 2601 | 60008 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:11.010258913 CET | 60008 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:11.010287046 CET | 60008 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:12.137298107 CET | 60010 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:12.142136097 CET | 2601 | 60010 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:12.142210007 CET | 60010 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:12.144486904 CET | 60010 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:12.149259090 CET | 2601 | 60010 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:12.149321079 CET | 60010 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:12.154141903 CET | 2601 | 60010 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:12.690399885 CET | 2601 | 60010 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:12.690464973 CET | 60010 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:12.690560102 CET | 60010 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:13.546696901 CET | 59388 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:13.551654100 CET | 7722 | 59388 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:13.551753044 CET | 59388 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:13.555372000 CET | 59388 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:13.555430889 CET | 59388 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:13.560225964 CET | 7722 | 59388 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:13.602571964 CET | 7722 | 59388 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:13.635704994 CET | 59390 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:13.640625954 CET | 7722 | 59390 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:13.640681028 CET | 59390 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:13.679733992 CET | 59390 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:13.679812908 CET | 59390 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:13.684638977 CET | 7722 | 59390 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:13.726577044 CET | 7722 | 59390 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:13.939227104 CET | 7722 | 59388 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:13.939605951 CET | 59388 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:14.005660057 CET | 7722 | 59390 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:14.005733013 CET | 59390 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:14.132271051 CET | 60016 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:14.137222052 CET | 2601 | 60016 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:14.137274027 CET | 60016 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:14.140002966 CET | 60016 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:14.144831896 CET | 2601 | 60016 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:14.144886017 CET | 60016 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:14.149686098 CET | 2601 | 60016 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:14.677808046 CET | 2601 | 60016 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:14.677859068 CET | 60016 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:14.677927971 CET | 60016 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:15.789935112 CET | 60018 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:15.794744015 CET | 2601 | 60018 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:15.794835091 CET | 60018 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:15.797286034 CET | 60018 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:15.802150011 CET | 2601 | 60018 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:15.802423954 CET | 60018 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:15.807265043 CET | 2601 | 60018 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:16.314306974 CET | 2601 | 60018 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:16.314416885 CET | 60018 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:16.314416885 CET | 60018 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:17.422317982 CET | 60020 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:17.427143097 CET | 2601 | 60020 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:17.427190065 CET | 60020 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:17.431829929 CET | 60020 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:17.436631918 CET | 2601 | 60020 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:17.436690092 CET | 60020 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:17.441530943 CET | 2601 | 60020 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:17.953325033 CET | 2601 | 60020 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:17.953373909 CET | 60020 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:17.953423977 CET | 60020 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:18.597163916 CET | 59398 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:18.602135897 CET | 7722 | 59398 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:18.602200031 CET | 59398 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:18.603660107 CET | 59398 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:18.603717089 CET | 59398 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:18.608387947 CET | 7722 | 59398 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:18.650590897 CET | 7722 | 59398 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:18.711107016 CET | 59400 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:18.715941906 CET | 7722 | 59400 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:18.716003895 CET | 59400 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:18.736771107 CET | 59400 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:18.736814022 CET | 59400 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:18.741619110 CET | 7722 | 59400 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:18.782597065 CET | 7722 | 59400 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:18.984659910 CET | 7722 | 59398 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:18.984725952 CET | 59398 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:19.061172962 CET | 60026 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:19.066072941 CET | 2601 | 60026 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:19.066155910 CET | 60026 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:19.066896915 CET | 60026 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:19.071660042 CET | 2601 | 60026 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:19.071732998 CET | 60026 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:19.076596022 CET | 2601 | 60026 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:19.087627888 CET | 7722 | 59400 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:19.087682962 CET | 59400 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:19.607969046 CET | 2601 | 60026 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:19.608077049 CET | 60026 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:19.608077049 CET | 60026 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:20.712306023 CET | 60028 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:20.717227936 CET | 2601 | 60028 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:20.717305899 CET | 60028 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:20.718183041 CET | 60028 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:20.722975016 CET | 2601 | 60028 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:20.723021030 CET | 60028 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:20.727833986 CET | 2601 | 60028 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:21.239479065 CET | 2601 | 60028 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:21.239533901 CET | 60028 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:21.239562988 CET | 60028 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:22.336853027 CET | 60030 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:22.341679096 CET | 2601 | 60030 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:22.341742992 CET | 60030 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:22.342394114 CET | 60030 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:22.347201109 CET | 2601 | 60030 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:22.347246885 CET | 60030 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:22.352001905 CET | 2601 | 60030 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:22.861881971 CET | 2601 | 60030 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:22.861948967 CET | 60030 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:22.862003088 CET | 60030 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:23.574167013 CET | 59408 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:23.579032898 CET | 7722 | 59408 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:23.579087019 CET | 59408 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:23.579986095 CET | 59410 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:23.580447912 CET | 59408 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:23.580501080 CET | 59408 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:23.585103035 CET | 7722 | 59410 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:23.585150003 CET | 59410 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:23.585284948 CET | 7722 | 59408 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:23.590420961 CET | 59410 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:23.590487003 CET | 59410 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:23.595227003 CET | 7722 | 59410 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:23.627046108 CET | 7722 | 59408 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:23.639007092 CET | 7722 | 59410 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:23.948441029 CET | 7722 | 59408 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:23.948506117 CET | 59408 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:23.956799984 CET | 7722 | 59410 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:23.956854105 CET | 59410 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:23.963800907 CET | 60036 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:23.968583107 CET | 2601 | 60036 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:23.968647957 CET | 60036 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:23.969456911 CET | 60036 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:23.974292040 CET | 2601 | 60036 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:23.974340916 CET | 60036 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:23.979161978 CET | 2601 | 60036 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:24.499932051 CET | 2601 | 60036 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:24.499993086 CET | 60036 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:24.500029087 CET | 60036 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:25.587831974 CET | 60038 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:25.592665911 CET | 2601 | 60038 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:25.592751980 CET | 60038 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:25.593429089 CET | 60038 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:25.598258972 CET | 2601 | 60038 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:25.598315954 CET | 60038 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:25.603161097 CET | 2601 | 60038 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:26.118985891 CET | 2601 | 60038 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:26.119044065 CET | 60038 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:26.119087934 CET | 60038 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:27.214413881 CET | 60040 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:27.219240904 CET | 2601 | 60040 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:27.219288111 CET | 60040 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:27.219899893 CET | 60040 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:27.224670887 CET | 2601 | 60040 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:27.224708080 CET | 60040 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:27.229460001 CET | 2601 | 60040 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:27.746392965 CET | 2601 | 60040 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:27.746445894 CET | 60040 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:27.746489048 CET | 60040 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:28.611500025 CET | 59418 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:28.615461111 CET | 59420 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:28.616321087 CET | 7722 | 59418 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:28.616373062 CET | 59418 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:28.617641926 CET | 59418 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:28.617763996 CET | 59418 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:28.620322943 CET | 7722 | 59420 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:28.620363951 CET | 59420 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:28.622406006 CET | 7722 | 59418 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:28.628484964 CET | 59420 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:28.628609896 CET | 59420 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:28.633320093 CET | 7722 | 59420 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:28.662561893 CET | 7722 | 59418 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:28.674563885 CET | 7722 | 59420 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:28.988203049 CET | 7722 | 59418 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:28.988337040 CET | 59418 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:28.996068954 CET | 7722 | 59420 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:28.996129036 CET | 59420 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:28.999975920 CET | 60046 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:29.004815102 CET | 2601 | 60046 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:29.004894972 CET | 60046 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:29.005531073 CET | 60046 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:29.010329008 CET | 2601 | 60046 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:29.010371923 CET | 60046 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:29.015177965 CET | 2601 | 60046 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:29.527209997 CET | 2601 | 60046 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:29.527271986 CET | 60046 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:29.527304888 CET | 60046 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:30.607961893 CET | 60048 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:30.612730026 CET | 2601 | 60048 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:30.612785101 CET | 60048 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:30.613284111 CET | 60048 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:30.618066072 CET | 2601 | 60048 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:30.618113041 CET | 60048 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:30.622836113 CET | 2601 | 60048 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:31.135380030 CET | 2601 | 60048 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:31.135454893 CET | 60048 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:31.135518074 CET | 60048 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:32.237996101 CET | 60050 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:32.247438908 CET | 2601 | 60050 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:32.247486115 CET | 60050 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:32.248044014 CET | 60050 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:32.252815962 CET | 2601 | 60050 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:32.252851963 CET | 60050 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:32.257571936 CET | 2601 | 60050 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:32.770526886 CET | 2601 | 60050 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:32.770581961 CET | 60050 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:32.770605087 CET | 60050 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:33.638175964 CET | 59428 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:33.643163919 CET | 7722 | 59428 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:33.643215895 CET | 59428 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:33.644753933 CET | 59428 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:33.644808054 CET | 59428 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:33.649532080 CET | 7722 | 59428 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:33.653157949 CET | 59430 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:33.657991886 CET | 7722 | 59430 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:33.658061981 CET | 59430 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:33.670475960 CET | 59430 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:33.670537949 CET | 59430 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:33.675323009 CET | 7722 | 59430 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:33.690579891 CET | 7722 | 59428 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:33.718537092 CET | 7722 | 59430 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:33.897902012 CET | 60056 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:33.902735949 CET | 2601 | 60056 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:33.902812958 CET | 60056 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:33.904848099 CET | 60056 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:33.909714937 CET | 2601 | 60056 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:33.909760952 CET | 60056 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:33.914589882 CET | 2601 | 60056 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:34.163662910 CET | 7722 | 59430 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:34.163680077 CET | 7722 | 59428 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:34.163748026 CET | 59430 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:34.163748980 CET | 59428 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:34.429905891 CET | 2601 | 60056 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:34.430010080 CET | 60056 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:34.430011034 CET | 60056 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:35.520071983 CET | 60058 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:35.524857998 CET | 2601 | 60058 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:35.524914026 CET | 60058 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:35.525593042 CET | 60058 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:35.530405998 CET | 2601 | 60058 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:35.530450106 CET | 60058 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:35.535178900 CET | 2601 | 60058 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:36.044851065 CET | 2601 | 60058 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:36.044903040 CET | 60058 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:36.044928074 CET | 60058 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:37.126617908 CET | 60060 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:37.131447077 CET | 2601 | 60060 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:37.131508112 CET | 60060 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:37.132080078 CET | 60060 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:37.136888027 CET | 2601 | 60060 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:37.136930943 CET | 60060 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:37.141753912 CET | 2601 | 60060 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:37.650435925 CET | 2601 | 60060 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:37.650528908 CET | 60060 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:37.650557041 CET | 60060 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:38.738662958 CET | 60062 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:38.743510962 CET | 2601 | 60062 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:38.743561029 CET | 60062 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:38.744215012 CET | 60062 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:38.749015093 CET | 2601 | 60062 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:38.749059916 CET | 60062 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:38.753825903 CET | 2601 | 60062 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:39.270313025 CET | 2601 | 60062 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:39.270363092 CET | 60062 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:39.270386934 CET | 60062 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:40.349319935 CET | 60064 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:40.354105949 CET | 2601 | 60064 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:40.354156971 CET | 60064 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:40.354676008 CET | 60064 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:40.359474897 CET | 2601 | 60064 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:40.359518051 CET | 60064 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:40.364294052 CET | 2601 | 60064 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:40.901803017 CET | 2601 | 60064 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:40.901853085 CET | 60064 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:40.901874065 CET | 60064 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:41.229110956 CET | 59442 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:41.233947039 CET | 7722 | 59442 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:41.234002113 CET | 59442 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:41.234853029 CET | 59442 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:41.234920979 CET | 59442 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:41.239567995 CET | 7722 | 59442 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:41.282566071 CET | 7722 | 59442 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:41.302474976 CET | 59444 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:41.307292938 CET | 7722 | 59444 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:41.307354927 CET | 59444 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:41.313504934 CET | 59444 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:41.313582897 CET | 59444 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:41.318305969 CET | 7722 | 59444 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:41.358577013 CET | 7722 | 59444 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:41.602502108 CET | 7722 | 59442 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:41.602552891 CET | 59442 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:41.675954103 CET | 7722 | 59444 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:41.676031113 CET | 59444 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:41.985985041 CET | 60070 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:41.990910053 CET | 2601 | 60070 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:41.990978956 CET | 60070 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:41.991533041 CET | 60070 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:41.996373892 CET | 2601 | 60070 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:41.996422052 CET | 60070 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:42.001642942 CET | 2601 | 60070 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:42.515336037 CET | 2601 | 60070 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:42.515408993 CET | 60070 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:42.515444040 CET | 60070 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:43.593192101 CET | 60072 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:43.598037958 CET | 2601 | 60072 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:43.598089933 CET | 60072 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:43.598673105 CET | 60072 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:43.603466034 CET | 2601 | 60072 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:43.603512049 CET | 60072 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:43.608344078 CET | 2601 | 60072 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:44.119555950 CET | 2601 | 60072 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:44.119613886 CET | 60072 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:44.119643927 CET | 60072 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:45.215279102 CET | 60074 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:45.220160961 CET | 2601 | 60074 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:45.220242977 CET | 60074 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:45.220776081 CET | 60074 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:45.225579023 CET | 2601 | 60074 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:45.225629091 CET | 60074 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:45.230489016 CET | 2601 | 60074 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:45.762372017 CET | 2601 | 60074 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:45.762434006 CET | 60074 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:45.764970064 CET | 60074 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:46.842943907 CET | 60076 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:46.847724915 CET | 2601 | 60076 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:46.847779036 CET | 60076 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:46.848303080 CET | 60076 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:46.853060961 CET | 2601 | 60076 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:46.853105068 CET | 60076 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:46.857865095 CET | 2601 | 60076 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:47.285465956 CET | 59454 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.289973021 CET | 59456 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.290431976 CET | 7722 | 59454 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:47.290481091 CET | 59454 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.291069031 CET | 59454 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.291136026 CET | 59454 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.294835091 CET | 7722 | 59456 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:47.294881105 CET | 59456 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.295803070 CET | 7722 | 59454 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:47.321723938 CET | 59456 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.321777105 CET | 59456 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.326586962 CET | 7722 | 59456 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:47.338603973 CET | 7722 | 59454 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:47.370594978 CET | 7722 | 59456 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:47.377451897 CET | 2601 | 60076 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:47.377532959 CET | 60076 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:47.377579927 CET | 60076 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:47.414592028 CET | 59458 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.419464111 CET | 7722 | 59458 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:47.419521093 CET | 59458 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.431957006 CET | 59458 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.432005882 CET | 59458 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.436759949 CET | 7722 | 59458 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:47.478570938 CET | 7722 | 59458 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:47.659862041 CET | 7722 | 59456 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:47.659929037 CET | 59456 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.665971994 CET | 7722 | 59454 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:47.666017056 CET | 59454 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:47.784832001 CET | 7722 | 59458 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:47.784912109 CET | 59458 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:48.522691965 CET | 60084 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:48.528635025 CET | 2601 | 60084 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:48.528692961 CET | 60084 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:48.530021906 CET | 60084 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:48.534842014 CET | 2601 | 60084 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:48.534889936 CET | 60084 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:48.539714098 CET | 2601 | 60084 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:49.068634033 CET | 2601 | 60084 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:49.068717003 CET | 60084 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:49.068749905 CET | 60084 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:50.149663925 CET | 60086 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:50.154467106 CET | 2601 | 60086 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:50.154522896 CET | 60086 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:50.155227900 CET | 60086 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:50.160056114 CET | 2601 | 60086 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:50.160096884 CET | 60086 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:50.164813995 CET | 2601 | 60086 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:50.676511049 CET | 2601 | 60086 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:50.676574945 CET | 60086 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:50.676626921 CET | 60086 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:51.767446041 CET | 60088 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:51.772280931 CET | 2601 | 60088 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:51.772367001 CET | 60088 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:51.773051023 CET | 60088 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:51.777827024 CET | 2601 | 60088 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:51.777872086 CET | 60088 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:51.782722950 CET | 2601 | 60088 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:52.293770075 CET | 2601 | 60088 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:52.293934107 CET | 60088 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:52.293934107 CET | 60088 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:53.387840986 CET | 60090 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:53.392703056 CET | 2601 | 60090 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:53.392751932 CET | 60090 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:53.393484116 CET | 60090 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:53.398332119 CET | 2601 | 60090 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:53.398372889 CET | 60090 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:53.403191090 CET | 2601 | 60090 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:53.417268038 CET | 59468 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:53.422235012 CET | 7722 | 59468 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:53.422291994 CET | 59468 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:53.423082113 CET | 59468 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:53.423150063 CET | 59468 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:53.427912951 CET | 7722 | 59468 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:53.433204889 CET | 59470 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:53.437997103 CET | 7722 | 59470 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:53.438045025 CET | 59470 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:53.470161915 CET | 59470 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:53.470227957 CET | 59470 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:53.471818924 CET | 7722 | 59468 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:53.476372957 CET | 7722 | 59470 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:53.522675037 CET | 7722 | 59470 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:53.803518057 CET | 7722 | 59468 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:53.803683996 CET | 59468 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:53.823335886 CET | 7722 | 59470 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:56:53.823395014 CET | 59470 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:56:53.911647081 CET | 2601 | 60090 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:53.911721945 CET | 60090 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:53.911758900 CET | 60090 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:55.000061035 CET | 60096 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:55.005135059 CET | 2601 | 60096 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:55.005211115 CET | 60096 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:55.006119967 CET | 60096 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:55.010919094 CET | 2601 | 60096 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:55.010965109 CET | 60096 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:55.015777111 CET | 2601 | 60096 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:55.527539968 CET | 2601 | 60096 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:55.527653933 CET | 60096 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:55.527764082 CET | 60096 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:56.608643055 CET | 60098 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:56.613502026 CET | 2601 | 60098 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:56.613562107 CET | 60098 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:56.614196062 CET | 60098 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:56.619026899 CET | 2601 | 60098 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:56.619072914 CET | 60098 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:56.623807907 CET | 2601 | 60098 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:57.142822027 CET | 2601 | 60098 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:57.142926931 CET | 60098 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:57.142968893 CET | 60098 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:58.223278046 CET | 60100 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:58.228101015 CET | 2601 | 60100 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:58.228151083 CET | 60100 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:58.228792906 CET | 60100 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:58.233552933 CET | 2601 | 60100 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:58.233593941 CET | 60100 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:58.238409996 CET | 2601 | 60100 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:58.750552893 CET | 2601 | 60100 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:58.750607014 CET | 60100 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:58.750633955 CET | 60100 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:59.830785990 CET | 60102 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:59.835618973 CET | 2601 | 60102 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:59.835691929 CET | 60102 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:59.836361885 CET | 60102 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:59.842155933 CET | 2601 | 60102 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:56:59.842195988 CET | 60102 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:56:59.861778021 CET | 2601 | 60102 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:00.365156889 CET | 2601 | 60102 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:00.365210056 CET | 60102 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:00.365251064 CET | 60102 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:01.452270985 CET | 60104 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:01.457068920 CET | 2601 | 60104 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:01.457110882 CET | 60104 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:01.457803965 CET | 60104 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:01.462630987 CET | 2601 | 60104 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:01.462702990 CET | 60104 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:01.467466116 CET | 2601 | 60104 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:01.982518911 CET | 2601 | 60104 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:01.982729912 CET | 60104 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:01.982780933 CET | 60104 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:02.301915884 CET | 59482 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.306752920 CET | 7722 | 59482 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:02.306797981 CET | 59482 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.306910038 CET | 59484 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.308269024 CET | 59482 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.308396101 CET | 59482 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.311706066 CET | 7722 | 59484 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:02.311758041 CET | 59484 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.313035965 CET | 7722 | 59482 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:02.321068048 CET | 59484 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.321141005 CET | 59484 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.323396921 CET | 59486 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.325926065 CET | 7722 | 59484 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:02.328219891 CET | 7722 | 59486 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:02.328272104 CET | 59486 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.331013918 CET | 59486 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.331109047 CET | 59486 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.335839033 CET | 7722 | 59486 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:02.358654022 CET | 7722 | 59482 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:02.366576910 CET | 7722 | 59484 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:02.378581047 CET | 7722 | 59486 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:02.679852009 CET | 7722 | 59484 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:02.679929018 CET | 59484 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.686043024 CET | 7722 | 59482 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:02.686111927 CET | 59482 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:02.710311890 CET | 7722 | 59486 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:02.710400105 CET | 59486 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:03.069693089 CET | 60112 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:03.074538946 CET | 2601 | 60112 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:03.075252056 CET | 60112 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:03.076344967 CET | 60112 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:03.081156969 CET | 2601 | 60112 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:03.081226110 CET | 60112 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:03.086064100 CET | 2601 | 60112 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:03.627846956 CET | 2601 | 60112 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:03.627935886 CET | 60112 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:03.627984047 CET | 60112 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:04.708007097 CET | 60114 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:04.712872982 CET | 2601 | 60114 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:04.712927103 CET | 60114 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:04.713620901 CET | 60114 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:04.718355894 CET | 2601 | 60114 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:04.718400955 CET | 60114 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:04.723148108 CET | 2601 | 60114 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:05.241013050 CET | 2601 | 60114 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:05.241063118 CET | 60114 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:05.241094112 CET | 60114 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:06.319678068 CET | 60116 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:06.324515104 CET | 2601 | 60116 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:06.324573040 CET | 60116 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:06.325248957 CET | 60116 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:06.330007076 CET | 2601 | 60116 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:06.330085993 CET | 60116 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:06.334911108 CET | 2601 | 60116 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:06.852828026 CET | 2601 | 60116 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:06.852883101 CET | 60116 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:06.852910995 CET | 60116 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:07.935194969 CET | 60118 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:07.940061092 CET | 2601 | 60118 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:07.940124989 CET | 60118 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:07.940804958 CET | 60118 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:07.945559025 CET | 2601 | 60118 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:07.945622921 CET | 60118 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:07.950462103 CET | 2601 | 60118 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:08.429328918 CET | 59496 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:08.434326887 CET | 7722 | 59496 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:08.434389114 CET | 59496 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:08.434523106 CET | 59498 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:08.435600996 CET | 59496 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:08.435652018 CET | 59496 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:08.439281940 CET | 7722 | 59498 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:08.439344883 CET | 59498 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:08.440409899 CET | 7722 | 59496 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:08.451297998 CET | 59498 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:08.451414108 CET | 59498 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:08.456073999 CET | 7722 | 59498 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:08.459462881 CET | 2601 | 60118 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:08.459510088 CET | 60118 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:08.459666014 CET | 60118 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:08.486588955 CET | 7722 | 59496 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:08.498631954 CET | 7722 | 59498 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:08.808188915 CET | 7722 | 59498 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:08.808304071 CET | 59498 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:08.809653997 CET | 7722 | 59496 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:08.809726954 CET | 59496 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:09.680403948 CET | 60124 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:09.685256958 CET | 2601 | 60124 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:09.685328960 CET | 60124 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:09.686023951 CET | 60124 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:09.690824032 CET | 2601 | 60124 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:09.690871000 CET | 60124 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:09.695656061 CET | 2601 | 60124 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:10.210270882 CET | 2601 | 60124 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:10.210324049 CET | 60124 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:10.210347891 CET | 60124 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:11.290496111 CET | 60126 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:11.295342922 CET | 2601 | 60126 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:11.295391083 CET | 60126 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:11.295944929 CET | 60126 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:11.300756931 CET | 2601 | 60126 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:11.300801992 CET | 60126 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:11.305620909 CET | 2601 | 60126 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:11.861725092 CET | 2601 | 60126 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:11.861788988 CET | 60126 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:11.861818075 CET | 60126 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:12.941504955 CET | 60128 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:12.946379900 CET | 2601 | 60128 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:12.946428061 CET | 60128 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:12.946949005 CET | 60128 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:12.951687098 CET | 2601 | 60128 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:12.951742887 CET | 60128 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:12.956547022 CET | 2601 | 60128 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:13.470351934 CET | 2601 | 60128 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:13.470422029 CET | 60128 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:13.470460892 CET | 60128 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:14.554445028 CET | 60130 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:14.560369968 CET | 2601 | 60130 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:14.560441017 CET | 60130 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:14.561031103 CET | 60130 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:14.567035913 CET | 2601 | 60130 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:14.567087889 CET | 60130 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:14.573214054 CET | 2601 | 60130 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:15.103586912 CET | 2601 | 60130 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:15.103652954 CET | 60130 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:15.103698969 CET | 60130 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:16.182204008 CET | 60132 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:16.186991930 CET | 2601 | 60132 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:16.187045097 CET | 60132 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:16.187586069 CET | 60132 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:16.192397118 CET | 2601 | 60132 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:16.192488909 CET | 60132 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:16.197344065 CET | 2601 | 60132 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:16.705229998 CET | 2601 | 60132 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:16.705302954 CET | 60132 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:16.705357075 CET | 60132 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:17.315536976 CET | 59510 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:17.320328951 CET | 7722 | 59510 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:17.320379972 CET | 59510 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:17.321222067 CET | 59510 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:17.321285963 CET | 59510 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:17.326109886 CET | 7722 | 59510 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:17.330420017 CET | 59512 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:17.335184097 CET | 7722 | 59512 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:17.335244894 CET | 59512 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:17.351676941 CET | 59512 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:17.351727962 CET | 59512 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:17.356462955 CET | 7722 | 59512 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:17.366595984 CET | 7722 | 59510 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:17.398605108 CET | 7722 | 59512 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:17.696070910 CET | 7722 | 59510 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:17.696135044 CET | 59510 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:17.716332912 CET | 7722 | 59512 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:17.716398001 CET | 59512 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:17.785048008 CET | 60138 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:17.789899111 CET | 2601 | 60138 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:17.789952993 CET | 60138 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:17.790462017 CET | 60138 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:17.795247078 CET | 2601 | 60138 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:17.795288086 CET | 60138 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:17.800100088 CET | 2601 | 60138 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:18.308893919 CET | 2601 | 60138 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:18.308998108 CET | 60138 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:18.308998108 CET | 60138 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:19.388358116 CET | 60140 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:19.393198967 CET | 2601 | 60140 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:19.393325090 CET | 60140 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:19.393966913 CET | 60140 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:19.398715019 CET | 2601 | 60140 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:19.398777008 CET | 60140 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:19.403599977 CET | 2601 | 60140 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:19.934072971 CET | 2601 | 60140 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:19.934231997 CET | 60140 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:19.934309959 CET | 60140 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:21.094868898 CET | 60142 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:21.099670887 CET | 2601 | 60142 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:21.099787951 CET | 60142 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:21.100903988 CET | 60142 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:21.105679989 CET | 2601 | 60142 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:21.105734110 CET | 60142 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:21.110470057 CET | 2601 | 60142 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:21.635169983 CET | 2601 | 60142 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:21.635235071 CET | 60142 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:21.635278940 CET | 60142 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:22.716823101 CET | 60144 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:22.721580982 CET | 2601 | 60144 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:22.721632004 CET | 60144 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:22.722318888 CET | 60144 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:22.727054119 CET | 2601 | 60144 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:22.727108955 CET | 60144 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:22.731935978 CET | 2601 | 60144 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:23.247490883 CET | 2601 | 60144 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:23.247549057 CET | 60144 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:23.247586012 CET | 60144 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:23.426791906 CET | 59522 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:23.431168079 CET | 59524 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:23.431679010 CET | 7722 | 59522 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:23.431739092 CET | 59522 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:23.435460091 CET | 59522 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:23.435538054 CET | 59522 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:23.435993910 CET | 7722 | 59524 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:23.436044931 CET | 59524 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:23.439512014 CET | 59524 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:23.439584970 CET | 59524 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:23.440259933 CET | 7722 | 59522 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:23.444294930 CET | 7722 | 59524 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:23.482616901 CET | 7722 | 59522 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:23.486748934 CET | 7722 | 59524 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:23.803822041 CET | 7722 | 59522 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:23.803881884 CET | 59522 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:23.812570095 CET | 7722 | 59524 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:23.812674999 CET | 59524 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:24.346805096 CET | 60150 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:24.351628065 CET | 2601 | 60150 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:24.351689100 CET | 60150 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:24.355712891 CET | 60150 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:24.360414028 CET | 2601 | 60150 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:24.360456944 CET | 60150 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:24.365328074 CET | 2601 | 60150 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:24.882177114 CET | 2601 | 60150 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:24.882227898 CET | 60150 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:24.882266045 CET | 60150 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:25.961666107 CET | 60152 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:25.982685089 CET | 2601 | 60152 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:25.982755899 CET | 60152 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:25.983442068 CET | 60152 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:25.990020037 CET | 2601 | 60152 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:25.990067005 CET | 60152 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:25.994863033 CET | 2601 | 60152 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:26.525382042 CET | 2601 | 60152 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:26.525433064 CET | 60152 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:26.525463104 CET | 60152 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:27.611088991 CET | 60154 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:27.615971088 CET | 2601 | 60154 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:27.616050005 CET | 60154 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:27.616714954 CET | 60154 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:27.621540070 CET | 2601 | 60154 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:27.621611118 CET | 60154 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:27.626425028 CET | 2601 | 60154 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:28.138513088 CET | 2601 | 60154 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:28.138571978 CET | 60154 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:28.138602972 CET | 60154 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:29.218746901 CET | 60156 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:29.223577976 CET | 2601 | 60156 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:29.223656893 CET | 60156 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:29.224231005 CET | 60156 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:29.228948116 CET | 2601 | 60156 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:29.228991985 CET | 60156 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:29.233766079 CET | 2601 | 60156 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:29.749053001 CET | 2601 | 60156 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:29.749145985 CET | 60156 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:29.749327898 CET | 60156 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:30.982326031 CET | 60158 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:30.987159967 CET | 2601 | 60158 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:30.987230062 CET | 60158 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:30.988025904 CET | 60158 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:30.992888927 CET | 2601 | 60158 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:30.992948055 CET | 60158 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:30.997762918 CET | 2601 | 60158 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:31.522793055 CET | 2601 | 60158 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:31.522866011 CET | 60158 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:31.522993088 CET | 60158 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:32.327028990 CET | 59536 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.337754965 CET | 59538 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.342597961 CET | 59540 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.509258986 CET | 7722 | 59536 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:32.509358883 CET | 7722 | 59538 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:32.509392977 CET | 7722 | 59540 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:32.509417057 CET | 59538 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.509527922 CET | 59536 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.509541988 CET | 59540 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.510502100 CET | 59536 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.510513067 CET | 59538 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.510576963 CET | 59538 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.510576963 CET | 59536 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.513063908 CET | 59540 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.513128042 CET | 59540 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.515383959 CET | 7722 | 59536 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:32.515429974 CET | 7722 | 59538 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:32.517934084 CET | 7722 | 59540 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:32.558672905 CET | 7722 | 59540 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:32.558702946 CET | 7722 | 59536 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:32.558731079 CET | 7722 | 59538 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:32.804245949 CET | 60166 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:32.809082031 CET | 2601 | 60166 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:32.809129953 CET | 60166 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:32.810710907 CET | 60166 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:32.815593004 CET | 2601 | 60166 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:32.815635920 CET | 60166 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:32.820908070 CET | 2601 | 60166 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:32.888070107 CET | 7722 | 59538 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:32.888237953 CET | 59538 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.893400908 CET | 7722 | 59536 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:32.893461943 CET | 59536 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:32.893868923 CET | 7722 | 59540 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:32.893918037 CET | 59540 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:33.331602097 CET | 2601 | 60166 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:33.332606077 CET | 60166 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:33.332606077 CET | 60166 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:34.453479052 CET | 60168 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:34.459350109 CET | 2601 | 60168 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:34.459402084 CET | 60168 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:34.460082054 CET | 60168 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:34.468044996 CET | 2601 | 60168 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:34.468100071 CET | 60168 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:34.472984076 CET | 2601 | 60168 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:34.989155054 CET | 2601 | 60168 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:34.989212036 CET | 60168 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:34.989408016 CET | 60168 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:36.072191954 CET | 60170 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:36.076966047 CET | 2601 | 60170 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:36.077023983 CET | 60170 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:36.077662945 CET | 60170 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:36.082459927 CET | 2601 | 60170 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:36.082526922 CET | 60170 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:36.087321997 CET | 2601 | 60170 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:36.630842924 CET | 2601 | 60170 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:36.630892038 CET | 60170 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:36.630917072 CET | 60170 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:37.708735943 CET | 60172 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:37.713538885 CET | 2601 | 60172 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:37.713584900 CET | 60172 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:37.714134932 CET | 60172 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:37.718894005 CET | 2601 | 60172 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:37.718955994 CET | 60172 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:37.723772049 CET | 2601 | 60172 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:38.232506990 CET | 2601 | 60172 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:38.232572079 CET | 60172 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:38.232733965 CET | 60172 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:38.430025101 CET | 59550 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:38.434974909 CET | 7722 | 59550 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:38.435038090 CET | 59550 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:38.435400009 CET | 59550 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:38.435456038 CET | 59550 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:38.440213919 CET | 7722 | 59550 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:38.482644081 CET | 7722 | 59550 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:38.829735041 CET | 7722 | 59550 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:38.829808950 CET | 59550 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:39.314740896 CET | 60176 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:39.319581985 CET | 2601 | 60176 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:39.319631100 CET | 60176 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:39.320430040 CET | 60176 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:39.325248957 CET | 2601 | 60176 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:39.325309038 CET | 60176 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:39.330080032 CET | 2601 | 60176 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:39.875417948 CET | 2601 | 60176 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:39.875492096 CET | 60176 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:39.875536919 CET | 60176 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:40.954673052 CET | 60178 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:40.959420919 CET | 2601 | 60178 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:40.959476948 CET | 60178 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:40.960104942 CET | 60178 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:40.964884996 CET | 2601 | 60178 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:40.964965105 CET | 60178 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:40.969702959 CET | 2601 | 60178 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:41.496581078 CET | 2601 | 60178 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:41.496805906 CET | 60178 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:41.496805906 CET | 60178 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:42.578478098 CET | 60180 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:42.583321095 CET | 2601 | 60180 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:42.583373070 CET | 60180 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:42.584016085 CET | 60180 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:42.588802099 CET | 2601 | 60180 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:42.588838100 CET | 60180 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:42.593602896 CET | 2601 | 60180 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:43.105312109 CET | 2601 | 60180 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:43.105365038 CET | 60180 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:43.105390072 CET | 60180 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:44.191865921 CET | 60182 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:44.197381973 CET | 2601 | 60182 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:44.197432995 CET | 60182 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:44.197999001 CET | 60182 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:44.203450918 CET | 2601 | 60182 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:44.203496933 CET | 60182 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:44.208990097 CET | 2601 | 60182 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:44.748527050 CET | 2601 | 60182 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:44.748641968 CET | 60182 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:44.748703003 CET | 60182 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:45.829878092 CET | 60184 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:45.834634066 CET | 2601 | 60184 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:45.834709883 CET | 60184 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:45.835423946 CET | 60184 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:45.840157986 CET | 2601 | 60184 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:45.840209007 CET | 60184 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:45.844980955 CET | 2601 | 60184 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:46.375227928 CET | 2601 | 60184 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:46.375283003 CET | 60184 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:46.375334024 CET | 60184 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:47.330430031 CET | 59562 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.335321903 CET | 7722 | 59562 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:47.335586071 CET | 59562 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.339036942 CET | 59562 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.339133978 CET | 59562 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.340076923 CET | 59564 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.343822002 CET | 7722 | 59562 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:47.344886065 CET | 7722 | 59564 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:47.344944954 CET | 59564 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.357095957 CET | 59564 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.357171059 CET | 59564 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.361891985 CET | 7722 | 59564 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:47.368815899 CET | 59566 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.373635054 CET | 7722 | 59566 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:47.373682022 CET | 59566 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.386620045 CET | 7722 | 59562 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:47.402673006 CET | 7722 | 59564 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:47.480096102 CET | 59566 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.480150938 CET | 59566 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.484899044 CET | 7722 | 59566 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:47.526654959 CET | 7722 | 59566 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:47.575923920 CET | 60192 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:47.580776930 CET | 2601 | 60192 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:47.580835104 CET | 60192 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:47.581463099 CET | 60192 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:47.586294889 CET | 2601 | 60192 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:47.586349964 CET | 60192 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:47.591140032 CET | 2601 | 60192 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:47.704066038 CET | 7722 | 59562 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:47.704128027 CET | 59562 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.717534065 CET | 7722 | 59564 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:47.717727900 CET | 59564 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:47.756045103 CET | 7722 | 59566 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:47.756109953 CET | 59566 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:48.100935936 CET | 2601 | 60192 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:48.101113081 CET | 60192 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:48.101113081 CET | 60192 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:49.182549000 CET | 60194 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:49.187433004 CET | 2601 | 60194 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:49.187486887 CET | 60194 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:49.188188076 CET | 60194 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:49.192945957 CET | 2601 | 60194 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:49.192985058 CET | 60194 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:49.197812080 CET | 2601 | 60194 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:49.730391026 CET | 2601 | 60194 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:49.730462074 CET | 60194 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:49.730500937 CET | 60194 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:50.808883905 CET | 60196 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:50.813709974 CET | 2601 | 60196 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:50.813765049 CET | 60196 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:50.814389944 CET | 60196 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:50.819152117 CET | 2601 | 60196 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:50.819195986 CET | 60196 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:50.824059963 CET | 2601 | 60196 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:51.363168955 CET | 2601 | 60196 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:51.363240004 CET | 60196 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:51.363279104 CET | 60196 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:52.448441029 CET | 60198 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:52.453352928 CET | 2601 | 60198 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:52.453408957 CET | 60198 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:52.454143047 CET | 60198 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:52.458950043 CET | 2601 | 60198 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:52.458995104 CET | 60198 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:52.464509964 CET | 2601 | 60198 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:52.992748022 CET | 2601 | 60198 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:52.992801905 CET | 60198 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:52.992831945 CET | 60198 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:53.433072090 CET | 59576 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:53.437722921 CET | 59578 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:53.437894106 CET | 7722 | 59576 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:53.437941074 CET | 59576 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:53.440088034 CET | 59576 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:53.440176010 CET | 59576 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:53.442478895 CET | 7722 | 59578 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:53.442538977 CET | 59578 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:53.443681002 CET | 59578 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:53.443737030 CET | 59578 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:53.444988012 CET | 7722 | 59576 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:53.448530912 CET | 7722 | 59578 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:53.486656904 CET | 7722 | 59576 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:53.494610071 CET | 7722 | 59578 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:53.806559086 CET | 7722 | 59576 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:53.806622028 CET | 59576 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:53.822011948 CET | 7722 | 59578 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:53.822076082 CET | 59578 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:54.076984882 CET | 60204 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:54.085877895 CET | 2601 | 60204 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:54.085962057 CET | 60204 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:54.086894035 CET | 60204 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:54.091626883 CET | 2601 | 60204 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:54.091686964 CET | 60204 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:54.096508026 CET | 2601 | 60204 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:54.636796951 CET | 2601 | 60204 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:54.636899948 CET | 60204 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:54.636955023 CET | 60204 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:55.719918013 CET | 60206 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:55.724773884 CET | 2601 | 60206 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:55.724833012 CET | 60206 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:55.725980043 CET | 60206 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:55.730860949 CET | 2601 | 60206 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:55.730911016 CET | 60206 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:55.735800028 CET | 2601 | 60206 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:56.244087934 CET | 2601 | 60206 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:56.244163990 CET | 60206 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:56.244195938 CET | 60206 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:57.329304934 CET | 60208 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:57.334134102 CET | 2601 | 60208 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:57.334207058 CET | 60208 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:57.335184097 CET | 60208 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:57.339967966 CET | 2601 | 60208 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:57.340198040 CET | 60208 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:57.344959974 CET | 2601 | 60208 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:57.871191978 CET | 2601 | 60208 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:57.871345997 CET | 60208 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:57.871428013 CET | 60208 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:58.442595005 CET | 59586 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:58.444420099 CET | 59588 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:58.447487116 CET | 7722 | 59586 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:58.447530985 CET | 59586 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:58.448554993 CET | 59586 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:58.448733091 CET | 59586 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:58.449240923 CET | 7722 | 59588 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:58.449316025 CET | 59588 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:58.453368902 CET | 7722 | 59586 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:58.455461979 CET | 59588 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:58.455611944 CET | 59588 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:58.460213900 CET | 7722 | 59588 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:58.494616032 CET | 7722 | 59586 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:58.502626896 CET | 7722 | 59588 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:58.830420971 CET | 7722 | 59588 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:58.830507040 CET | 59588 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:58.832993031 CET | 7722 | 59586 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:57:58.833157063 CET | 59586 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:57:58.955930948 CET | 60214 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:58.960716009 CET | 2601 | 60214 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:58.960788012 CET | 60214 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:58.961718082 CET | 60214 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:58.966526985 CET | 2601 | 60214 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:58.966589928 CET | 60214 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:58.971411943 CET | 2601 | 60214 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:59.499391079 CET | 2601 | 60214 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:57:59.499598980 CET | 60214 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:57:59.499633074 CET | 60214 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:00.583010912 CET | 60216 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:00.587863922 CET | 2601 | 60216 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:00.587965012 CET | 60216 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:00.588670015 CET | 60216 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:00.593483925 CET | 2601 | 60216 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:00.593528986 CET | 60216 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:00.598375082 CET | 2601 | 60216 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:01.128370047 CET | 2601 | 60216 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:01.128490925 CET | 60216 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:01.128567934 CET | 60216 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:02.209743023 CET | 60218 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:02.214495897 CET | 2601 | 60218 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:02.214550018 CET | 60218 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:02.215025902 CET | 60218 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:02.219831944 CET | 2601 | 60218 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:02.219898939 CET | 60218 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:02.224729061 CET | 2601 | 60218 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:02.349019051 CET | 59596 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:58:02.353854895 CET | 7722 | 59596 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:58:02.353909016 CET | 59596 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:58:02.354316950 CET | 59596 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:58:02.354393959 CET | 59596 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:58:02.359460115 CET | 7722 | 59596 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:58:02.406660080 CET | 7722 | 59596 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:58:02.733783007 CET | 7722 | 59596 | 107.175.130.16 | 192.168.2.14 |
Jan 2, 2025 08:58:02.733866930 CET | 59596 | 7722 | 192.168.2.14 | 107.175.130.16 |
Jan 2, 2025 08:58:02.762660980 CET | 2601 | 60218 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:02.762716055 CET | 60218 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:02.762742996 CET | 60218 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:03.849417925 CET | 60222 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:03.854289055 CET | 2601 | 60222 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:03.854381084 CET | 60222 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:03.855215073 CET | 60222 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:03.860014915 CET | 2601 | 60222 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:03.860074043 CET | 60222 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:03.864850998 CET | 2601 | 60222 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:04.402738094 CET | 2601 | 60222 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:04.402807951 CET | 60222 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:04.402867079 CET | 60222 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:05.485759020 CET | 60224 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:05.490607023 CET | 2601 | 60224 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:05.490681887 CET | 60224 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:05.491592884 CET | 60224 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:05.496365070 CET | 2601 | 60224 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:05.496603966 CET | 60224 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:05.501334906 CET | 2601 | 60224 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:06.040642977 CET | 2601 | 60224 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:06.040828943 CET | 60224 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:06.040894032 CET | 60224 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:07.127980947 CET | 60226 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:07.132817030 CET | 2601 | 60226 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:07.132939100 CET | 60226 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:07.133842945 CET | 60226 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:07.138592005 CET | 2601 | 60226 | 23.94.37.42 | 192.168.2.14 |
Jan 2, 2025 08:58:07.138643980 CET | 60226 | 2601 | 192.168.2.14 | 23.94.37.42 |
Jan 2, 2025 08:58:07.143424988 CET | 2601 | 60226 | 23.94.37.42 | 192.168.2.14 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 2, 2025 08:56:03.483927011 CET | 47240 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:03.492528915 CET | 53 | 47240 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:03.494810104 CET | 45244 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:03.509274006 CET | 53 | 45244 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:03.511116982 CET | 51953 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:03.519841909 CET | 53 | 51953 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:03.526992083 CET | 38364 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:03.545768976 CET | 53 | 38364 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:03.547626019 CET | 42708 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:03.554572105 CET | 53 | 42708 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:03.556142092 CET | 54540 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:03.564441919 CET | 53 | 54540 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:05.271228075 CET | 42856 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:05.278418064 CET | 53 | 42856 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:05.281299114 CET | 45568 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:05.288310051 CET | 53 | 45568 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:05.290991068 CET | 54929 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:05.298547029 CET | 53 | 54929 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:05.301204920 CET | 35145 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:05.309806108 CET | 53 | 35145 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:05.312542915 CET | 42863 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:05.327390909 CET | 53 | 42863 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:05.329385996 CET | 55770 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:05.348457098 CET | 53 | 55770 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:05.350213051 CET | 58896 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:05.357249975 CET | 53 | 58896 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:05.358249903 CET | 54756 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:05.372951031 CET | 53 | 54756 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:05.375097990 CET | 47238 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:05.394181013 CET | 53 | 47238 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:05.396039963 CET | 35895 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:05.403172016 CET | 53 | 35895 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:06.943921089 CET | 37366 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:06.951175928 CET | 53 | 37366 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:06.958314896 CET | 47720 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:06.966041088 CET | 53 | 47720 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:06.972897053 CET | 57300 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:06.980072975 CET | 53 | 57300 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:06.984916925 CET | 33723 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:06.991866112 CET | 53 | 33723 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:06.993617058 CET | 40531 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:07.001401901 CET | 53 | 40531 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:07.003575087 CET | 44735 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:07.012691021 CET | 53 | 44735 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:07.015041113 CET | 55322 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:07.022308111 CET | 53 | 55322 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:07.024275064 CET | 40708 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:07.031162024 CET | 53 | 40708 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:07.033344984 CET | 49498 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:07.047965050 CET | 53 | 49498 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:07.050364971 CET | 50039 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:07.069753885 CET | 53 | 50039 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:08.625864983 CET | 33758 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:08.632936954 CET | 53 | 33758 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:08.644767046 CET | 50892 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:08.652168989 CET | 53 | 50892 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:08.686368942 CET | 36604 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:08.693408966 CET | 53 | 36604 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:08.711560011 CET | 35499 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:08.718337059 CET | 53 | 35499 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:08.748348951 CET | 36973 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:08.755597115 CET | 53 | 36973 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:08.761033058 CET | 57359 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:08.770175934 CET | 53 | 57359 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:08.779426098 CET | 34173 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:08.786871910 CET | 53 | 34173 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:08.793333054 CET | 51003 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:08.808444977 CET | 53 | 51003 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:08.810729027 CET | 33728 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:08.817624092 CET | 53 | 33728 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:08.820523977 CET | 38893 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:08.827553034 CET | 53 | 38893 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:10.357673883 CET | 44162 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:10.366266012 CET | 53 | 44162 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:10.369401932 CET | 42120 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:10.376425982 CET | 53 | 42120 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:10.378762960 CET | 34138 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:10.385901928 CET | 53 | 34138 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:10.387576103 CET | 49739 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:10.394777060 CET | 53 | 49739 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:10.396764040 CET | 45838 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:10.404990911 CET | 53 | 45838 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:10.407828093 CET | 57483 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:10.415045977 CET | 53 | 57483 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:10.416804075 CET | 51949 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:10.431370020 CET | 53 | 51949 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:10.434612036 CET | 52964 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:10.448749065 CET | 53 | 52964 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:10.450804949 CET | 52872 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:10.465115070 CET | 53 | 52872 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:10.467364073 CET | 56871 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:10.474584103 CET | 53 | 56871 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:12.015285969 CET | 43502 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:12.022898912 CET | 53 | 43502 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:12.026607037 CET | 54439 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:12.045423985 CET | 53 | 54439 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:12.047293901 CET | 35513 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:12.054439068 CET | 53 | 35513 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:12.058069944 CET | 50274 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:12.065175056 CET | 53 | 50274 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:12.067578077 CET | 60192 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:12.075258970 CET | 53 | 60192 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:12.078388929 CET | 44572 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:12.085537910 CET | 53 | 44572 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:12.088527918 CET | 56460 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:12.096359015 CET | 53 | 56460 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:12.099350929 CET | 56825 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:12.106245995 CET | 53 | 56825 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:12.109288931 CET | 40431 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:12.118302107 CET | 53 | 40431 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:12.122356892 CET | 54764 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:12.136382103 CET | 53 | 54764 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:13.968451023 CET | 58005 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:13.975668907 CET | 53 | 58005 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:14.006675959 CET | 46926 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:14.013741016 CET | 53 | 46926 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:14.034262896 CET | 57802 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:14.041666031 CET | 53 | 57802 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:14.052804947 CET | 46166 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:14.060226917 CET | 53 | 46166 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:14.068802118 CET | 59193 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:14.076222897 CET | 53 | 59193 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:14.087776899 CET | 51363 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:14.094937086 CET | 53 | 51363 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:14.097884893 CET | 45578 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:14.104703903 CET | 53 | 45578 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:14.107597113 CET | 57089 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:14.114386082 CET | 53 | 57089 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:14.116298914 CET | 35913 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:14.123440981 CET | 53 | 35913 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:14.124587059 CET | 52986 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:14.131570101 CET | 53 | 52986 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:15.682548046 CET | 54600 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:15.697487116 CET | 53 | 54600 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:15.700512886 CET | 52580 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:15.708257914 CET | 53 | 52580 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:15.711225986 CET | 55685 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:15.718871117 CET | 53 | 55685 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:15.720242023 CET | 51230 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:15.727763891 CET | 53 | 51230 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:15.728739977 CET | 38731 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:15.735729933 CET | 53 | 38731 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:15.736641884 CET | 59144 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:15.755264044 CET | 53 | 59144 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:15.756608963 CET | 45197 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:15.763740063 CET | 53 | 45197 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:15.764987946 CET | 39328 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:15.771466970 CET | 53 | 39328 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:15.772835016 CET | 38316 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:15.779639959 CET | 53 | 38316 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:15.781599045 CET | 56201 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:15.788541079 CET | 53 | 56201 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:17.318996906 CET | 59699 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:17.329066992 CET | 53 | 59699 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:17.332984924 CET | 42212 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:17.340081930 CET | 53 | 42212 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:17.344852924 CET | 35374 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:17.351946115 CET | 53 | 35374 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:17.353077888 CET | 47915 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:17.360040903 CET | 53 | 47915 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:17.361423969 CET | 46387 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:17.368437052 CET | 53 | 46387 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:17.370256901 CET | 46555 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:17.377443075 CET | 53 | 46555 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:17.378530025 CET | 35501 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:17.385479927 CET | 53 | 35501 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:17.386766911 CET | 56640 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:17.400865078 CET | 53 | 56640 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:17.403328896 CET | 47855 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:17.410286903 CET | 53 | 47855 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:17.413691998 CET | 36934 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:17.420655012 CET | 53 | 36934 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:18.956003904 CET | 52633 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:18.963251114 CET | 53 | 52633 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:18.964962959 CET | 52189 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:18.971762896 CET | 53 | 52189 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:18.972403049 CET | 58573 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:18.979301929 CET | 53 | 58573 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:18.980448008 CET | 55796 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:18.987822056 CET | 53 | 55796 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:18.990173101 CET | 54176 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:18.997541904 CET | 53 | 54176 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:18.998725891 CET | 47362 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:19.005666018 CET | 53 | 47362 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:19.008913040 CET | 48914 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:19.023511887 CET | 53 | 48914 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:19.024208069 CET | 33803 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:19.031538010 CET | 53 | 33803 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:19.032207966 CET | 38403 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:19.039504051 CET | 53 | 38403 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:19.041738987 CET | 36564 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:19.060812950 CET | 53 | 36564 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:20.611233950 CET | 37774 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:20.618252993 CET | 53 | 37774 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:20.619118929 CET | 56829 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:20.626194000 CET | 53 | 56829 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:20.626897097 CET | 41144 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:20.641864061 CET | 53 | 41144 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:20.643533945 CET | 37617 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:20.650398016 CET | 53 | 37617 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:20.652147055 CET | 33057 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:20.659895897 CET | 53 | 33057 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:20.664052963 CET | 42960 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:20.671899080 CET | 53 | 42960 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:20.674438000 CET | 40724 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:20.684284925 CET | 53 | 40724 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:20.685041904 CET | 37657 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:20.693460941 CET | 53 | 37657 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:20.694413900 CET | 47474 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:20.703159094 CET | 53 | 47474 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:20.704549074 CET | 33535 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:20.711913109 CET | 53 | 33535 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:22.240777969 CET | 38047 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:22.248219967 CET | 53 | 38047 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:22.248872995 CET | 37949 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:22.255976915 CET | 53 | 37949 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:22.256700039 CET | 42801 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:22.264143944 CET | 53 | 42801 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:22.264795065 CET | 40719 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:22.271626949 CET | 53 | 40719 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:22.272305965 CET | 50677 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:22.280999899 CET | 53 | 50677 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:22.281668901 CET | 46928 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:22.288774014 CET | 53 | 46928 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:22.289572001 CET | 54539 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:22.304073095 CET | 53 | 54539 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:22.304771900 CET | 35819 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:22.319122076 CET | 53 | 35819 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:22.319829941 CET | 58595 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:22.328974009 CET | 53 | 58595 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:22.329611063 CET | 34754 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:22.336488008 CET | 53 | 34754 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:23.866380930 CET | 58300 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:23.873258114 CET | 53 | 58300 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:23.876521111 CET | 39941 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:23.883482933 CET | 53 | 39941 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:23.884341002 CET | 41117 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:23.891557932 CET | 53 | 41117 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:23.892416954 CET | 35169 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:23.899404049 CET | 53 | 35169 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:23.900252104 CET | 53353 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:23.915378094 CET | 53 | 53353 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:23.916217089 CET | 51655 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:23.925434113 CET | 53 | 51655 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:23.930336952 CET | 37677 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:23.938915014 CET | 53 | 37677 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:23.939771891 CET | 48757 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:23.946722031 CET | 53 | 48757 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:23.947535038 CET | 41189 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:23.954467058 CET | 53 | 41189 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:23.955786943 CET | 39443 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:23.963375092 CET | 53 | 39443 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:25.501514912 CET | 34457 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:25.508539915 CET | 53 | 34457 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:25.509480953 CET | 52280 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:25.516449928 CET | 53 | 52280 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:25.517143011 CET | 56691 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:25.524420977 CET | 53 | 56691 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:25.525146961 CET | 59449 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:25.533365965 CET | 53 | 59449 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:25.534149885 CET | 50025 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:25.541199923 CET | 53 | 50025 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:25.541985989 CET | 40348 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:25.555953979 CET | 53 | 40348 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:25.556765079 CET | 47430 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:25.563734055 CET | 53 | 47430 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:25.564610958 CET | 43584 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:25.571988106 CET | 53 | 43584 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:25.572772980 CET | 35603 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:25.579708099 CET | 53 | 35603 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:25.580568075 CET | 41579 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:25.587419033 CET | 53 | 41579 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:27.120722055 CET | 46637 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:27.127859116 CET | 53 | 46637 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:27.128670931 CET | 44112 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:27.136034012 CET | 53 | 44112 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:27.138014078 CET | 33326 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:27.145207882 CET | 53 | 33326 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:27.146060944 CET | 57712 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:27.164897919 CET | 53 | 57712 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:27.165688992 CET | 59214 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:27.173089981 CET | 53 | 59214 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:27.174009085 CET | 45535 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:27.181050062 CET | 53 | 45535 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:27.181921005 CET | 49180 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:27.189440966 CET | 53 | 49180 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:27.190289974 CET | 35614 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:27.197407961 CET | 53 | 35614 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:27.199434996 CET | 34104 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:27.206636906 CET | 53 | 34104 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:27.207374096 CET | 58986 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:27.213989019 CET | 53 | 58986 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:28.760339975 CET | 49797 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:28.767904997 CET | 53 | 49797 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:28.777239084 CET | 45524 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:28.784703016 CET | 53 | 45524 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:28.798415899 CET | 46499 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:28.805903912 CET | 53 | 46499 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:28.819277048 CET | 46580 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:28.828423023 CET | 53 | 46580 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:28.829287052 CET | 51317 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:28.836453915 CET | 53 | 51317 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:28.837826967 CET | 40572 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:28.844805002 CET | 53 | 40572 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:28.845911980 CET | 33846 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:28.852965117 CET | 53 | 33846 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:28.854800940 CET | 55075 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:28.861840010 CET | 53 | 55075 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:28.978353977 CET | 59230 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:28.985995054 CET | 53 | 59230 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:28.992207050 CET | 33457 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:28.999191999 CET | 53 | 33457 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:30.528455973 CET | 48019 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:30.535418987 CET | 53 | 48019 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:30.536007881 CET | 45183 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:30.543343067 CET | 53 | 45183 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:30.543922901 CET | 55907 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:30.550789118 CET | 53 | 55907 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:30.552903891 CET | 51865 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:30.561033010 CET | 53 | 51865 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:30.561611891 CET | 57657 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:30.568790913 CET | 53 | 57657 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:30.569370985 CET | 36091 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:30.576615095 CET | 53 | 36091 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:30.577148914 CET | 39658 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:30.584678888 CET | 53 | 39658 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:30.585302114 CET | 53225 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:30.592293978 CET | 53 | 53225 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:30.592911959 CET | 59254 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:30.599715948 CET | 53 | 59254 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:30.600354910 CET | 44012 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:30.607661963 CET | 53 | 44012 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:32.137129068 CET | 44278 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:32.144390106 CET | 53 | 44278 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:32.145014048 CET | 51570 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:32.151969910 CET | 53 | 51570 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:32.152571917 CET | 59327 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:32.159576893 CET | 53 | 59327 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:32.160182953 CET | 47875 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:32.167066097 CET | 53 | 47875 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:32.167768002 CET | 40480 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:32.174962997 CET | 53 | 40480 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:32.176086903 CET | 48667 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:32.183116913 CET | 53 | 48667 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:32.183741093 CET | 56113 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:32.206453085 CET | 53 | 56113 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:32.207078934 CET | 59392 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:32.214049101 CET | 53 | 59392 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:32.214600086 CET | 58512 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:32.230042934 CET | 53 | 58512 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:32.230628014 CET | 44181 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:32.237629890 CET | 53 | 44181 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:33.778254032 CET | 40880 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:33.785404921 CET | 53 | 40880 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:33.794167042 CET | 59583 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:33.801322937 CET | 53 | 59583 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:33.807138920 CET | 57988 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:33.814228058 CET | 53 | 57988 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:33.821643114 CET | 59209 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:33.828455925 CET | 53 | 59209 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:33.830662966 CET | 54505 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:33.837585926 CET | 53 | 54505 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:33.838557005 CET | 35689 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:33.845433950 CET | 53 | 35689 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:33.846286058 CET | 48439 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:33.860918999 CET | 53 | 48439 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:33.861886024 CET | 37184 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:33.869352102 CET | 53 | 37184 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:33.869910002 CET | 47036 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:33.877358913 CET | 53 | 47036 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:33.877911091 CET | 36700 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:33.896980047 CET | 53 | 36700 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:35.431593895 CET | 59327 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:35.438282967 CET | 53 | 59327 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:35.438961029 CET | 47521 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:35.448786974 CET | 53 | 47521 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:35.449476957 CET | 49076 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:35.456547022 CET | 53 | 49076 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:35.457159996 CET | 44861 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:35.464227915 CET | 53 | 44861 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:35.464922905 CET | 52695 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:35.472121000 CET | 53 | 52695 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:35.472784042 CET | 59554 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:35.487046957 CET | 53 | 59554 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:35.488215923 CET | 35369 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:35.495042086 CET | 53 | 35369 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:35.495609999 CET | 32854 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:35.504368067 CET | 53 | 32854 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:35.505039930 CET | 33794 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:35.512187004 CET | 53 | 33794 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:35.512861967 CET | 35286 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:35.519784927 CET | 53 | 35286 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:37.046276093 CET | 44154 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:37.053347111 CET | 53 | 44154 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:37.054172993 CET | 38681 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:37.061275005 CET | 53 | 38681 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:37.061872959 CET | 53080 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:37.068797112 CET | 53 | 53080 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:37.069396019 CET | 51225 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:37.076575041 CET | 53 | 51225 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:37.077302933 CET | 35876 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:37.084386110 CET | 53 | 35876 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:37.085143089 CET | 53916 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:37.092535019 CET | 53 | 53916 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:37.093154907 CET | 60632 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:37.100481033 CET | 53 | 60632 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:37.101108074 CET | 36668 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:37.108720064 CET | 53 | 36668 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:37.109324932 CET | 36926 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:37.116274118 CET | 53 | 36926 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:37.116848946 CET | 37522 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:37.126313925 CET | 53 | 37522 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:38.652442932 CET | 45106 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:38.659423113 CET | 53 | 45106 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:38.660201073 CET | 36388 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:38.667507887 CET | 53 | 36388 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:38.668221951 CET | 36680 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:38.675542116 CET | 53 | 36680 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:38.676567078 CET | 35258 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:38.683619022 CET | 53 | 35258 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:38.684372902 CET | 37869 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:38.692388058 CET | 53 | 37869 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:38.693166018 CET | 49992 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:38.700166941 CET | 53 | 49992 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:38.700970888 CET | 39823 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:38.708070040 CET | 53 | 39823 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:38.708844900 CET | 44601 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:38.715902090 CET | 53 | 44601 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:38.716625929 CET | 38088 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:38.730581045 CET | 53 | 38088 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:38.731293917 CET | 43144 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:38.738281012 CET | 53 | 43144 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:40.271939993 CET | 44770 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:40.279084921 CET | 53 | 44770 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:40.279664993 CET | 52487 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:40.286678076 CET | 53 | 52487 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:40.287245989 CET | 41678 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:40.294384003 CET | 53 | 41678 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:40.294986963 CET | 37683 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:40.302272081 CET | 53 | 37683 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:40.302831888 CET | 49667 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:40.309956074 CET | 53 | 49667 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:40.310501099 CET | 59548 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:40.317708015 CET | 53 | 59548 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:40.318284988 CET | 52249 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:40.325984001 CET | 53 | 52249 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:40.326555014 CET | 54187 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:40.333323956 CET | 53 | 54187 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:40.333937883 CET | 36583 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:40.341571093 CET | 53 | 36583 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:40.342102051 CET | 47898 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:40.349030972 CET | 53 | 47898 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:41.903131008 CET | 36025 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:41.910640001 CET | 53 | 36025 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:41.912452936 CET | 47661 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:41.919600010 CET | 53 | 47661 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:41.920209885 CET | 43555 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:41.927026987 CET | 53 | 43555 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:41.927622080 CET | 33219 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:41.934451103 CET | 53 | 33219 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:41.935336113 CET | 60733 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:41.942562103 CET | 53 | 60733 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:41.943182945 CET | 57321 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:41.950064898 CET | 53 | 57321 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:41.950690031 CET | 52953 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:41.958347082 CET | 53 | 52953 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:41.958945036 CET | 54077 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:41.966414928 CET | 53 | 54077 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:41.970495939 CET | 49411 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:41.977992058 CET | 53 | 49411 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:41.978629112 CET | 59795 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:41.985661030 CET | 53 | 59795 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:43.516803026 CET | 59582 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:43.523916960 CET | 53 | 59582 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:43.524514914 CET | 42032 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:43.531291008 CET | 53 | 42032 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:43.531843901 CET | 45121 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:43.538918972 CET | 53 | 45121 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:43.539484978 CET | 50443 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:43.546732903 CET | 53 | 50443 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:43.547316074 CET | 59500 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:43.554135084 CET | 53 | 59500 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:43.554732084 CET | 33623 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:43.561486959 CET | 53 | 33623 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:43.562112093 CET | 39231 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:43.569695950 CET | 53 | 39231 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:43.570302963 CET | 60005 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:43.577318907 CET | 53 | 60005 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:43.577898026 CET | 46303 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:43.585026026 CET | 53 | 46303 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:43.585632086 CET | 48518 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:43.592861891 CET | 53 | 48518 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:45.120874882 CET | 57573 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:45.128232002 CET | 53 | 57573 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:45.128851891 CET | 35286 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:45.135956049 CET | 53 | 35286 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:45.136523962 CET | 54813 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:45.143466949 CET | 53 | 54813 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:45.144000053 CET | 34324 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:45.151206970 CET | 53 | 34324 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:45.151787996 CET | 43561 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:45.158911943 CET | 53 | 43561 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:45.159482956 CET | 60977 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:45.166379929 CET | 53 | 60977 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:45.166937113 CET | 58975 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:45.190347910 CET | 53 | 58975 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:45.190933943 CET | 34262 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:45.198195934 CET | 53 | 34262 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:45.198899984 CET | 46071 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:45.206676960 CET | 53 | 46071 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:45.207268953 CET | 51135 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:45.214983940 CET | 53 | 51135 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:46.766228914 CET | 58259 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:46.773704052 CET | 53 | 58259 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:46.774310112 CET | 43187 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:46.781261921 CET | 53 | 43187 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:46.781884909 CET | 59039 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:46.788542986 CET | 53 | 59039 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:46.789161921 CET | 34201 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:46.796287060 CET | 53 | 34201 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:46.796906948 CET | 39052 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:46.803718090 CET | 53 | 39052 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:46.804339886 CET | 37061 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:46.811424017 CET | 53 | 37061 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:46.812042952 CET | 38742 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:46.818831921 CET | 53 | 38742 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:46.819406033 CET | 44698 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:46.826884031 CET | 53 | 44698 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:46.827414036 CET | 39553 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:46.834814072 CET | 53 | 39553 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:46.835410118 CET | 49780 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:46.842638016 CET | 53 | 49780 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:48.419919014 CET | 34982 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:48.428436995 CET | 53 | 34982 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:48.431058884 CET | 41034 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:48.441776037 CET | 53 | 41034 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:48.442728996 CET | 46415 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:48.449800014 CET | 53 | 46415 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:48.450630903 CET | 37915 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:48.458655119 CET | 53 | 37915 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:48.459585905 CET | 54425 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:48.475953102 CET | 53 | 54425 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:48.476936102 CET | 41964 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:48.483993053 CET | 53 | 41964 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:48.484841108 CET | 52384 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:48.492991924 CET | 53 | 52384 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:48.493870974 CET | 43641 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:48.501966953 CET | 53 | 43641 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:48.502856970 CET | 47053 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:48.511271954 CET | 53 | 47053 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:48.512303114 CET | 49164 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:48.520888090 CET | 53 | 49164 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:50.070270061 CET | 34026 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:50.077203989 CET | 53 | 34026 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:50.077867985 CET | 60109 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:50.085282087 CET | 53 | 60109 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:50.086010933 CET | 46640 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:50.092902899 CET | 53 | 46640 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:50.093595982 CET | 53701 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:50.100816011 CET | 53 | 53701 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:50.101541042 CET | 45139 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:50.109029055 CET | 53 | 45139 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:50.109746933 CET | 44379 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:50.116662979 CET | 53 | 44379 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:50.117369890 CET | 59176 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:50.124445915 CET | 53 | 59176 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:50.125175953 CET | 59828 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:50.132294893 CET | 53 | 59828 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:50.132993937 CET | 58599 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:50.141416073 CET | 53 | 58599 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:50.142055035 CET | 43717 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:50.149295092 CET | 53 | 43717 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:51.678364038 CET | 33129 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:51.688611031 CET | 53 | 33129 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:51.689402103 CET | 56115 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:51.696789980 CET | 53 | 56115 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:51.697510958 CET | 44670 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:51.704238892 CET | 53 | 44670 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:51.704989910 CET | 60729 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:51.718903065 CET | 53 | 60729 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:51.719640017 CET | 36676 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:51.726917982 CET | 53 | 36676 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:51.727660894 CET | 37864 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:51.734873056 CET | 53 | 37864 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:51.735868931 CET | 56586 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:51.742708921 CET | 53 | 56586 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:51.743447065 CET | 60041 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:51.750526905 CET | 53 | 60041 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:51.751265049 CET | 56469 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:51.758431911 CET | 53 | 56469 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:51.759100914 CET | 46309 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:51.767090082 CET | 53 | 46309 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:53.295618057 CET | 49324 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:53.302865028 CET | 53 | 49324 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:53.303733110 CET | 56490 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:53.310899973 CET | 53 | 56490 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:53.311718941 CET | 38710 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:53.319159985 CET | 53 | 38710 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:53.319988966 CET | 56671 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:53.327055931 CET | 53 | 56671 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:53.327924967 CET | 59062 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:53.335052967 CET | 53 | 59062 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:53.335819960 CET | 45495 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:53.342859983 CET | 53 | 45495 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:53.343616962 CET | 60125 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:53.363440037 CET | 53 | 60125 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:53.364236116 CET | 54869 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:53.371449947 CET | 53 | 54869 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:53.372323036 CET | 33148 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:53.379226923 CET | 53 | 33148 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:53.379945993 CET | 39292 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:53.387228966 CET | 53 | 39292 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:54.913853884 CET | 33834 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:54.921042919 CET | 53 | 33834 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:54.921945095 CET | 48960 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:54.929361105 CET | 53 | 48960 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:54.930182934 CET | 49797 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:54.937031031 CET | 53 | 49797 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:54.937948942 CET | 50498 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:54.944860935 CET | 53 | 50498 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:54.945624113 CET | 47660 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:54.952574968 CET | 53 | 47660 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:54.953494072 CET | 52026 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:54.960709095 CET | 53 | 52026 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:54.961671114 CET | 52267 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:54.975764990 CET | 53 | 52267 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:54.976622105 CET | 51144 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:54.983738899 CET | 53 | 51144 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:54.984622955 CET | 52928 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:54.991755962 CET | 53 | 52928 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:54.992639065 CET | 44853 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:54.999658108 CET | 53 | 44853 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:56.529309988 CET | 40462 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:56.536175013 CET | 53 | 40462 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:56.536900043 CET | 58966 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:56.544220924 CET | 53 | 58966 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:56.544935942 CET | 38481 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:56.552320957 CET | 53 | 38481 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:56.552958012 CET | 40446 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:56.560039043 CET | 53 | 40446 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:56.560744047 CET | 45433 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:56.568269968 CET | 53 | 45433 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:56.568890095 CET | 47771 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:56.575936079 CET | 53 | 47771 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:56.576623917 CET | 47987 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:56.583947897 CET | 53 | 47987 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:56.584666967 CET | 39500 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:56.592981100 CET | 53 | 39500 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:56.593699932 CET | 37606 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:56.600462914 CET | 53 | 37606 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:56.601417065 CET | 44905 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:56.608290911 CET | 53 | 44905 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:58.144675016 CET | 42299 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:58.152204037 CET | 53 | 42299 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:58.153016090 CET | 51574 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:58.160599947 CET | 53 | 51574 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:58.161267042 CET | 35300 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:58.169121981 CET | 53 | 35300 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:58.169771910 CET | 47029 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:58.177047968 CET | 53 | 47029 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:58.177783966 CET | 40435 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:58.185017109 CET | 53 | 40435 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:58.185755014 CET | 53579 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:58.192573071 CET | 53 | 53579 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:58.193260908 CET | 52366 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:58.200155020 CET | 53 | 52366 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:58.200818062 CET | 40307 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:58.207628012 CET | 53 | 40307 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:58.208268881 CET | 51883 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:58.215181112 CET | 53 | 51883 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:58.215853930 CET | 50085 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:58.222986937 CET | 53 | 50085 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:59.752229929 CET | 33036 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:59.759414911 CET | 53 | 33036 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:59.760134935 CET | 41130 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:59.767189026 CET | 53 | 41130 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:59.768066883 CET | 57437 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:59.775032043 CET | 53 | 57437 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:59.775788069 CET | 38748 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:59.783200026 CET | 53 | 38748 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:59.783987999 CET | 40203 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:59.791377068 CET | 53 | 40203 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:59.792114973 CET | 55565 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:59.799226999 CET | 53 | 55565 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:59.799949884 CET | 50799 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:59.806766987 CET | 53 | 50799 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:59.807465076 CET | 52593 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:59.814445972 CET | 53 | 52593 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:59.815068960 CET | 49292 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:59.822495937 CET | 53 | 49292 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:56:59.823120117 CET | 32933 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:56:59.830416918 CET | 53 | 32933 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:01.366921902 CET | 56023 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:01.375936031 CET | 53 | 56023 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:01.376692057 CET | 41337 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:01.384370089 CET | 53 | 41337 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:01.385253906 CET | 52921 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:01.392211914 CET | 53 | 52921 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:01.393037081 CET | 43429 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:01.400413990 CET | 53 | 43429 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:01.401248932 CET | 47276 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:01.408634901 CET | 53 | 47276 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:01.409497976 CET | 38014 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:01.416776896 CET | 53 | 38014 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:01.417630911 CET | 47483 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:01.425539970 CET | 53 | 47483 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:01.426395893 CET | 39570 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:01.434046984 CET | 53 | 39570 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:01.435017109 CET | 53485 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:01.441896915 CET | 53 | 53485 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:01.442775965 CET | 40888 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:01.451900959 CET | 53 | 40888 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:02.984939098 CET | 34063 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:02.992311954 CET | 53 | 34063 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:02.993263006 CET | 34391 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:03.003007889 CET | 53 | 34391 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:03.003953934 CET | 49953 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:03.011360884 CET | 53 | 49953 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:03.012195110 CET | 50798 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:03.019627094 CET | 53 | 50798 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:03.020693064 CET | 42711 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:03.027777910 CET | 53 | 42711 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:03.028626919 CET | 34066 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:03.035501003 CET | 53 | 34066 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:03.037744045 CET | 43308 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:03.044686079 CET | 53 | 43308 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:03.045492887 CET | 52417 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:03.052833080 CET | 53 | 52417 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:03.053694010 CET | 42584 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:03.060879946 CET | 53 | 42584 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:03.061724901 CET | 38483 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:03.069226980 CET | 53 | 38483 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:04.629956007 CET | 43512 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:04.637065887 CET | 53 | 43512 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:04.637865067 CET | 42862 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:04.644993067 CET | 53 | 42862 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:04.645745993 CET | 36819 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:04.652858973 CET | 53 | 36819 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:04.653598070 CET | 47938 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:04.660502911 CET | 53 | 47938 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:04.661231995 CET | 46820 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:04.668358088 CET | 53 | 46820 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:04.669074059 CET | 47343 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:04.676139116 CET | 53 | 47343 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:04.676841974 CET | 32923 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:04.683718920 CET | 53 | 32923 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:04.684444904 CET | 33567 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:04.691905975 CET | 53 | 33567 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:04.692646027 CET | 40349 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:04.699908972 CET | 53 | 40349 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:04.700628996 CET | 59303 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:04.707629919 CET | 53 | 59303 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:06.242749929 CET | 47057 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:06.250044107 CET | 53 | 47057 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:06.250852108 CET | 56905 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:06.257708073 CET | 53 | 56905 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:06.258445978 CET | 52632 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:06.265455008 CET | 53 | 52632 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:06.266213894 CET | 34462 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:06.273147106 CET | 53 | 34462 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:06.273857117 CET | 56431 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:06.280982018 CET | 53 | 56431 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:06.281758070 CET | 56194 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:06.288710117 CET | 53 | 56194 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:06.289427996 CET | 38313 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:06.296591997 CET | 53 | 38313 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:06.297301054 CET | 34255 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:06.304176092 CET | 53 | 34255 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:06.304912090 CET | 47483 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:06.311944962 CET | 53 | 47483 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:06.312654018 CET | 49640 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:06.319320917 CET | 53 | 49640 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:07.854490995 CET | 38548 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:07.861881018 CET | 53 | 38548 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:07.862665892 CET | 49263 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:07.869611979 CET | 53 | 49263 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:07.870352983 CET | 38623 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:07.877285957 CET | 53 | 38623 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:07.878041029 CET | 52874 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:07.885948896 CET | 53 | 52874 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:07.886749983 CET | 41280 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:07.893805981 CET | 53 | 41280 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:07.894579887 CET | 54076 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:07.902503014 CET | 53 | 54076 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:07.903223038 CET | 44393 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:07.910542965 CET | 53 | 44393 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:07.911292076 CET | 34043 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:07.918227911 CET | 53 | 34043 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:07.918952942 CET | 39521 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:07.925967932 CET | 53 | 39521 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:07.926583052 CET | 35708 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:07.934823990 CET | 53 | 35708 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:09.487296104 CET | 42824 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:09.494389057 CET | 53 | 42824 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:09.495326996 CET | 57591 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:09.503449917 CET | 53 | 57591 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:09.504394054 CET | 32900 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:09.511554003 CET | 53 | 32900 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:09.512415886 CET | 52540 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:09.519520998 CET | 53 | 52540 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:09.521332979 CET | 60000 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:09.529972076 CET | 53 | 60000 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:09.560619116 CET | 47697 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:09.567740917 CET | 53 | 47697 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:09.604737997 CET | 37552 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:09.611902952 CET | 53 | 37552 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:09.644658089 CET | 35063 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:09.651750088 CET | 53 | 35063 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:09.664422989 CET | 44278 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:09.671448946 CET | 53 | 44278 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:09.672982931 CET | 42850 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:09.679990053 CET | 53 | 42850 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:11.211575985 CET | 53463 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:11.219610929 CET | 53 | 53463 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:11.220259905 CET | 51394 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:11.227482080 CET | 53 | 51394 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:11.228132963 CET | 53548 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:11.235016108 CET | 53 | 53548 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:11.235656977 CET | 42583 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:11.242973089 CET | 53 | 42583 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:11.243598938 CET | 48478 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:11.251039982 CET | 53 | 48478 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:11.251693010 CET | 57970 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:11.258332014 CET | 53 | 57970 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:11.258909941 CET | 59651 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:11.266273975 CET | 53 | 59651 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:11.266868114 CET | 42403 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:11.274198055 CET | 53 | 42403 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:11.274856091 CET | 42300 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:11.281855106 CET | 53 | 42300 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:11.282450914 CET | 45381 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:11.290172100 CET | 53 | 45381 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:12.863027096 CET | 56828 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:12.870125055 CET | 53 | 56828 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:12.870692015 CET | 33148 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:12.877311945 CET | 53 | 33148 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:12.877863884 CET | 46864 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:12.884890079 CET | 53 | 46864 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:12.885476112 CET | 54757 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:12.892268896 CET | 53 | 54757 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:12.892918110 CET | 51569 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:12.900032997 CET | 53 | 51569 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:12.900619984 CET | 34440 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:12.908648968 CET | 53 | 34440 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:12.909193039 CET | 32857 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:12.917143106 CET | 53 | 32857 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:12.917701960 CET | 59409 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:12.924843073 CET | 53 | 59409 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:12.925503016 CET | 59367 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:12.932754993 CET | 53 | 59367 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:12.933340073 CET | 40146 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:12.941186905 CET | 53 | 40146 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:14.471837044 CET | 34399 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:14.479394913 CET | 53 | 34399 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:14.479983091 CET | 47557 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:14.488715887 CET | 53 | 47557 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:14.489382982 CET | 48375 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:14.496491909 CET | 53 | 48375 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:14.497102022 CET | 39492 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:14.504204988 CET | 53 | 39492 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:14.504911900 CET | 45904 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:14.512980938 CET | 53 | 45904 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:14.513597965 CET | 54770 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:14.520669937 CET | 53 | 54770 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:14.521245003 CET | 32967 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:14.528759956 CET | 53 | 32967 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:14.529350996 CET | 37764 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:14.536621094 CET | 53 | 37764 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:14.537209034 CET | 40341 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:14.544194937 CET | 53 | 40341 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:14.544770956 CET | 36196 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:14.554157019 CET | 53 | 36196 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:16.105195045 CET | 54466 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:16.112251043 CET | 53 | 54466 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:16.112842083 CET | 45678 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:16.119703054 CET | 53 | 45678 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:16.120254993 CET | 34256 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:16.127675056 CET | 53 | 34256 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:16.128231049 CET | 44185 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:16.135386944 CET | 53 | 44185 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:16.135953903 CET | 46752 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:16.143167973 CET | 53 | 46752 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:16.143764973 CET | 39961 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:16.151407957 CET | 53 | 39961 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:16.151967049 CET | 37848 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:16.158916950 CET | 53 | 37848 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:16.159517050 CET | 55094 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:16.166917086 CET | 53 | 55094 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:16.167521954 CET | 50429 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:16.174289942 CET | 53 | 50429 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:16.175018072 CET | 57260 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:16.181890011 CET | 53 | 57260 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:17.706653118 CET | 36827 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:17.713618040 CET | 53 | 36827 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:17.714180946 CET | 44591 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:17.721611977 CET | 53 | 44591 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:17.722187042 CET | 57170 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:17.729430914 CET | 53 | 57170 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:17.729975939 CET | 42236 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:17.737339020 CET | 53 | 42236 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:17.737867117 CET | 40624 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:17.744976044 CET | 53 | 40624 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:17.745516062 CET | 54611 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:17.752660036 CET | 53 | 54611 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:17.753207922 CET | 38771 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:17.760351896 CET | 53 | 38771 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:17.760890961 CET | 47690 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:17.768102884 CET | 53 | 47690 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:17.768654108 CET | 46801 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:17.775762081 CET | 53 | 46801 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:17.776315928 CET | 41165 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:17.784770012 CET | 53 | 41165 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:19.310259104 CET | 47481 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:19.317382097 CET | 53 | 47481 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:19.317903042 CET | 57048 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:19.325150013 CET | 53 | 57048 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:19.325676918 CET | 44911 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:19.332853079 CET | 53 | 44911 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:19.333383083 CET | 60830 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:19.340650082 CET | 53 | 60830 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:19.341147900 CET | 42818 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:19.348211050 CET | 53 | 42818 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:19.348819971 CET | 40472 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:19.356142998 CET | 53 | 40472 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:19.357233047 CET | 45247 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:19.364428043 CET | 53 | 45247 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:19.365094900 CET | 35811 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:19.372629881 CET | 53 | 35811 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:19.373270035 CET | 42393 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:19.380335093 CET | 53 | 42393 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:19.380953074 CET | 35067 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:19.387998104 CET | 53 | 35067 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:20.936417103 CET | 48494 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:21.018457890 CET | 53 | 48494 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:21.019351006 CET | 49478 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:21.026326895 CET | 53 | 49478 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:21.027235985 CET | 36571 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:21.037556887 CET | 53 | 36571 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:21.038692951 CET | 53939 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:21.045708895 CET | 53 | 53939 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:21.046950102 CET | 56971 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:21.054599047 CET | 53 | 56971 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:21.055804968 CET | 56338 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:21.062616110 CET | 53 | 56338 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:21.063579082 CET | 54378 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:21.070648909 CET | 53 | 54378 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:21.071331024 CET | 34847 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:21.078222036 CET | 53 | 34847 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:21.079127073 CET | 56740 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:21.086075068 CET | 53 | 56740 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:21.087271929 CET | 40957 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:21.094255924 CET | 53 | 40957 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:22.636975050 CET | 42964 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:22.643882990 CET | 53 | 42964 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:22.644766092 CET | 45512 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:22.652445078 CET | 53 | 45512 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:22.653224945 CET | 38103 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:22.660141945 CET | 53 | 38103 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:22.660911083 CET | 43672 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:22.668093920 CET | 53 | 43672 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:22.668719053 CET | 34643 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:22.676431894 CET | 53 | 34643 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:22.677165031 CET | 52585 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:22.684585094 CET | 53 | 52585 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:22.685314894 CET | 37126 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:22.692734957 CET | 53 | 37126 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:22.693352938 CET | 56348 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:22.701064110 CET | 53 | 56348 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:22.701781988 CET | 46001 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:22.708550930 CET | 53 | 46001 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:22.709300995 CET | 49801 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:22.716460943 CET | 53 | 49801 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:24.250158072 CET | 53299 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:24.256938934 CET | 53 | 53299 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:24.257792950 CET | 49653 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:24.264995098 CET | 53 | 49653 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:24.265840054 CET | 37314 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:24.272830009 CET | 53 | 37314 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:24.273964882 CET | 46673 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:24.281095028 CET | 53 | 46673 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:24.281943083 CET | 57669 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:24.288929939 CET | 53 | 57669 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:24.289755106 CET | 44930 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:24.296809912 CET | 53 | 44930 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:24.301352024 CET | 33024 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:24.308227062 CET | 53 | 33024 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:24.310766935 CET | 51882 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:24.317889929 CET | 53 | 51882 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:24.318841934 CET | 49081 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:24.337718964 CET | 53 | 49081 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:24.338578939 CET | 57381 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:24.345541000 CET | 53 | 57381 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:25.883951902 CET | 35619 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:25.890618086 CET | 53 | 35619 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:25.891400099 CET | 57729 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:25.898211002 CET | 53 | 57729 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:25.898976088 CET | 35209 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:25.905992985 CET | 53 | 35209 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:25.906722069 CET | 47385 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:25.914084911 CET | 53 | 47385 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:25.914833069 CET | 59712 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:25.922182083 CET | 53 | 59712 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:25.922918081 CET | 57156 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:25.929371119 CET | 53 | 57156 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:25.930125952 CET | 51520 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:25.938000917 CET | 53 | 51520 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:25.938741922 CET | 55094 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:25.945545912 CET | 53 | 55094 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:25.946253061 CET | 43910 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:25.953656912 CET | 53 | 43910 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:25.954375029 CET | 38381 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:25.961312056 CET | 53 | 38381 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:27.527674913 CET | 37106 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:27.534643888 CET | 53 | 37106 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:27.535706043 CET | 35101 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:27.543036938 CET | 53 | 35101 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:27.544055939 CET | 58336 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:27.551281929 CET | 53 | 58336 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:27.552364111 CET | 34353 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:27.559815884 CET | 53 | 34353 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:27.560930967 CET | 38327 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:27.570681095 CET | 53 | 38327 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:27.571508884 CET | 43951 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:27.578836918 CET | 53 | 43951 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:27.579564095 CET | 47976 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:27.586680889 CET | 53 | 47976 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:27.587410927 CET | 48723 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:27.594652891 CET | 53 | 48723 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:27.595469952 CET | 57499 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:27.602797031 CET | 53 | 57499 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:27.603544950 CET | 35285 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:27.610694885 CET | 53 | 35285 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:29.140393019 CET | 57155 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:29.147676945 CET | 53 | 57155 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:29.148364067 CET | 36987 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:29.155010939 CET | 53 | 36987 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:29.155680895 CET | 46985 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:29.162811041 CET | 53 | 46985 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:29.163497925 CET | 42720 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:29.170857906 CET | 53 | 42720 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:29.171531916 CET | 36934 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:29.178369999 CET | 53 | 36934 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:29.179183960 CET | 36758 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:29.186395884 CET | 53 | 36758 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:29.187041998 CET | 57382 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:29.194245100 CET | 53 | 57382 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:29.195338011 CET | 50549 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:29.202651978 CET | 53 | 50549 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:29.203272104 CET | 41087 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:29.210114002 CET | 53 | 41087 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:29.210756063 CET | 45479 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:29.218434095 CET | 53 | 45479 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:30.751182079 CET | 45502 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:30.908783913 CET | 53 | 45502 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:30.910057068 CET | 34285 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:30.916953087 CET | 53 | 34285 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:30.917691946 CET | 43233 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:30.924690962 CET | 53 | 43233 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:30.925401926 CET | 55091 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:30.932878017 CET | 53 | 55091 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:30.933944941 CET | 59484 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:30.940967083 CET | 53 | 59484 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:30.941689968 CET | 34531 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:30.949100018 CET | 53 | 34531 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:30.950099945 CET | 55935 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:30.957591057 CET | 53 | 55935 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:30.958667994 CET | 34416 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:30.965907097 CET | 53 | 34416 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:30.966928005 CET | 42486 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:30.974216938 CET | 53 | 42486 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:30.975049019 CET | 52714 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:30.982021093 CET | 53 | 52714 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:32.549175024 CET | 40963 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:32.556423903 CET | 53 | 40963 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:32.648963928 CET | 34456 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:32.656447887 CET | 53 | 34456 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:32.669569016 CET | 48432 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:32.676666021 CET | 53 | 48432 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:32.678561926 CET | 34123 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:32.685410023 CET | 53 | 34123 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:32.705878019 CET | 53923 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:32.712873936 CET | 53 | 53923 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:32.734253883 CET | 51287 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:32.741182089 CET | 53 | 51287 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:32.751404047 CET | 57398 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:32.758593082 CET | 53 | 57398 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:32.771332979 CET | 59026 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:32.784207106 CET | 53 | 59026 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:32.788499117 CET | 55132 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:32.795950890 CET | 53 | 55132 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:32.796894073 CET | 36978 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:32.803812027 CET | 53 | 36978 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:34.362010956 CET | 56129 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:34.370443106 CET | 53 | 56129 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:34.371154070 CET | 39048 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:34.380280972 CET | 53 | 39048 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:34.380989075 CET | 50310 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:34.389075041 CET | 53 | 50310 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:34.389784098 CET | 39429 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:34.397996902 CET | 53 | 39429 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:34.398678064 CET | 43236 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:34.409480095 CET | 53 | 43236 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:34.410233021 CET | 52393 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:34.417355061 CET | 53 | 52393 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:34.418673992 CET | 55971 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:34.425539017 CET | 53 | 55971 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:34.426242113 CET | 41141 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:34.434900045 CET | 53 | 41141 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:34.435545921 CET | 50627 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:34.443063974 CET | 53 | 50627 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:34.443767071 CET | 47577 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:34.453134060 CET | 53 | 47577 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:35.991077900 CET | 46205 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:35.998912096 CET | 53 | 46205 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:35.999686003 CET | 41657 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:36.007149935 CET | 53 | 41657 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:36.008074999 CET | 55389 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:36.016118050 CET | 53 | 55389 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:36.017040968 CET | 57528 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:36.023967981 CET | 53 | 57528 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:36.024869919 CET | 50568 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:36.031873941 CET | 53 | 50568 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:36.032668114 CET | 49026 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:36.039616108 CET | 53 | 49026 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:36.040313005 CET | 58014 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:36.047393084 CET | 53 | 58014 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:36.048034906 CET | 49186 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:36.055845022 CET | 53 | 49186 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:36.056523085 CET | 59546 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:36.063848019 CET | 53 | 59546 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:36.064531088 CET | 47634 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:36.071849108 CET | 53 | 47634 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:37.632427931 CET | 40299 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:37.639444113 CET | 53 | 40299 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:37.640125036 CET | 50164 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:37.647252083 CET | 53 | 50164 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:37.647856951 CET | 55367 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:37.654917955 CET | 53 | 55367 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:37.655536890 CET | 52716 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:37.663053989 CET | 53 | 52716 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:37.663711071 CET | 56319 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:37.670552969 CET | 53 | 56319 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:37.671180964 CET | 52391 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:37.678008080 CET | 53 | 52391 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:37.678603888 CET | 53431 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:37.685386896 CET | 53 | 53431 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:37.686016083 CET | 34166 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:37.692852974 CET | 53 | 34166 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:37.693571091 CET | 50606 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:37.700489044 CET | 53 | 50606 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:37.701114893 CET | 56894 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:37.708415985 CET | 53 | 56894 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:39.234653950 CET | 60173 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:39.242644072 CET | 53 | 60173 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:39.243652105 CET | 34566 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:39.250787973 CET | 53 | 34566 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:39.251636982 CET | 38551 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:39.258740902 CET | 53 | 38551 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:39.259705067 CET | 59883 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:39.266452074 CET | 53 | 59883 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:39.267378092 CET | 51586 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:39.274795055 CET | 53 | 51586 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:39.275685072 CET | 36880 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:39.282622099 CET | 53 | 36880 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:39.283529043 CET | 57174 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:39.290436029 CET | 53 | 57174 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:39.291435957 CET | 60477 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:39.298599958 CET | 53 | 60477 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:39.299417973 CET | 53095 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:39.306535959 CET | 53 | 53095 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:39.307286024 CET | 34369 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:39.314377069 CET | 53 | 34369 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:40.877212048 CET | 46150 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:40.884088039 CET | 53 | 46150 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:40.884849072 CET | 59203 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:40.891868114 CET | 53 | 59203 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:40.892606974 CET | 57033 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:40.900132895 CET | 53 | 57033 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:40.900813103 CET | 55665 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:40.907833099 CET | 53 | 55665 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:40.908545017 CET | 54224 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:40.915699959 CET | 53 | 54224 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:40.916335106 CET | 51720 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:40.923244953 CET | 53 | 51720 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:40.923839092 CET | 57992 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:40.930870056 CET | 53 | 57992 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:40.931544065 CET | 58563 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:40.938524961 CET | 53 | 58563 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:40.939188004 CET | 59457 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:40.946317911 CET | 53 | 59457 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:40.946907043 CET | 54871 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:40.954318047 CET | 53 | 54871 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:42.498394012 CET | 38319 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:42.505939960 CET | 53 | 38319 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:42.506902933 CET | 45126 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:42.513912916 CET | 53 | 45126 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:42.514626980 CET | 45355 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:42.521984100 CET | 53 | 45355 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:42.522718906 CET | 52723 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:42.529855967 CET | 53 | 52723 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:42.530787945 CET | 59576 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:42.538214922 CET | 53 | 59576 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:42.539067984 CET | 37635 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:42.546078920 CET | 53 | 37635 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:42.547126055 CET | 46829 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:42.554301977 CET | 53 | 46829 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:42.555154085 CET | 39216 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:42.561696053 CET | 53 | 39216 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:42.562397003 CET | 49550 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:42.569577932 CET | 53 | 49550 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:42.570580006 CET | 41667 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:42.578150034 CET | 53 | 41667 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:44.106762886 CET | 43985 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:44.115885019 CET | 53 | 43985 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:44.116611958 CET | 53819 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:44.123549938 CET | 53 | 53819 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:44.124254942 CET | 49347 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:44.131509066 CET | 53 | 49347 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:44.132177114 CET | 42903 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:44.141700029 CET | 53 | 42903 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:44.142334938 CET | 52906 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:44.150187016 CET | 53 | 52906 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:44.150845051 CET | 39743 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:44.158854961 CET | 53 | 39743 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:44.159607887 CET | 53561 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:44.166403055 CET | 53 | 53561 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:44.166992903 CET | 53815 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:44.173923016 CET | 53 | 53815 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:44.174640894 CET | 49971 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:44.182440996 CET | 53 | 49971 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:44.183140039 CET | 56314 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:44.191520929 CET | 53 | 56314 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:45.750452995 CET | 51102 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:45.757554054 CET | 53 | 51102 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:45.758236885 CET | 45744 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:45.765842915 CET | 53 | 45744 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:45.766592026 CET | 33752 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:45.774310112 CET | 53 | 33752 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:45.774964094 CET | 60720 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:45.781990051 CET | 53 | 60720 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:45.782687902 CET | 49209 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:45.789771080 CET | 53 | 49209 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:45.790764093 CET | 46897 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:45.797956944 CET | 53 | 46897 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:45.798772097 CET | 57847 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:45.806065083 CET | 53 | 57847 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:45.806732893 CET | 45991 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:45.813699007 CET | 53 | 45991 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:45.814560890 CET | 40826 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:45.821429968 CET | 53 | 40826 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:45.822344065 CET | 56097 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:45.829394102 CET | 53 | 56097 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:47.480884075 CET | 48334 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:47.487967968 CET | 53 | 48334 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:47.490767002 CET | 56435 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:47.497838974 CET | 53 | 56435 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:47.501211882 CET | 58005 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:47.508316040 CET | 53 | 58005 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:47.516761065 CET | 54447 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:47.524369955 CET | 53 | 54447 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:47.529535055 CET | 36246 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:47.536564112 CET | 53 | 36246 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:47.537235975 CET | 49161 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:47.544312000 CET | 53 | 49161 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:47.545000076 CET | 49165 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:47.552028894 CET | 53 | 49165 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:47.552643061 CET | 56874 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:47.559990883 CET | 53 | 56874 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:47.560651064 CET | 50860 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:47.567907095 CET | 53 | 50860 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:47.568579912 CET | 34388 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:47.575588942 CET | 53 | 34388 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:49.102768898 CET | 36200 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:49.109839916 CET | 53 | 36200 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:49.110582113 CET | 48971 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:49.118680954 CET | 53 | 48971 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:49.119585991 CET | 36908 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:49.127381086 CET | 53 | 36908 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:49.128154039 CET | 44868 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:49.134932041 CET | 53 | 44868 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:49.135695934 CET | 38197 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:49.142781019 CET | 53 | 38197 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:49.143479109 CET | 54927 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:49.150255919 CET | 53 | 54927 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:49.151037931 CET | 44693 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:49.158257961 CET | 53 | 44693 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:49.159132957 CET | 51079 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:49.166687965 CET | 53 | 51079 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:49.167433977 CET | 58464 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:49.174443960 CET | 53 | 58464 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:49.175242901 CET | 49122 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:49.182159901 CET | 53 | 49122 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:50.731973886 CET | 43276 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:50.738989115 CET | 53 | 43276 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:50.739789009 CET | 50820 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:50.746906042 CET | 53 | 50820 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:50.747641087 CET | 46364 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:50.754659891 CET | 53 | 46364 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:50.755640030 CET | 55376 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:50.762609959 CET | 53 | 55376 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:50.763340950 CET | 53700 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:50.770246029 CET | 53 | 53700 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:50.770948887 CET | 39623 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:50.778101921 CET | 53 | 39623 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:50.778800011 CET | 46272 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:50.785725117 CET | 53 | 46272 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:50.786367893 CET | 40011 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:50.793356895 CET | 53 | 40011 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:50.793963909 CET | 53108 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:50.800745010 CET | 53 | 53108 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:50.801431894 CET | 44309 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:50.808562994 CET | 53 | 44309 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:52.364986897 CET | 49346 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:52.371886969 CET | 53 | 49346 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:52.372788906 CET | 39563 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:52.380503893 CET | 53 | 39563 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:52.381361008 CET | 42709 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:52.388988972 CET | 53 | 42709 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:52.389866114 CET | 34898 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:52.398580074 CET | 53 | 34898 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:52.399455070 CET | 46606 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:52.406594038 CET | 53 | 46606 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:52.407571077 CET | 40903 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:52.414799929 CET | 53 | 40903 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:52.415822029 CET | 60153 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:52.423516989 CET | 53 | 60153 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:52.424251080 CET | 42398 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:52.431647062 CET | 53 | 42398 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:52.432565928 CET | 58753 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:52.440223932 CET | 53 | 58753 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:52.440921068 CET | 56709 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:52.448071003 CET | 53 | 56709 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:53.994863987 CET | 39690 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:54.002362013 CET | 53 | 39690 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:54.003494978 CET | 55068 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:54.010514021 CET | 53 | 55068 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:54.011600018 CET | 59309 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:54.018584013 CET | 53 | 59309 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:54.019777060 CET | 42812 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:54.026854992 CET | 53 | 42812 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:54.027976036 CET | 52873 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:54.034970045 CET | 53 | 52873 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:54.035801888 CET | 44574 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:54.042931080 CET | 53 | 44574 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:54.043757915 CET | 59052 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:54.051630020 CET | 53 | 59052 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:54.052463055 CET | 32899 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:54.060327053 CET | 53 | 32899 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:54.061317921 CET | 58167 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:54.068454981 CET | 53 | 58167 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:54.069487095 CET | 40555 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:54.076508045 CET | 53 | 40555 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:55.639154911 CET | 39844 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:55.647480965 CET | 53 | 39844 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:55.648489952 CET | 32799 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:55.655561924 CET | 53 | 32799 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:55.656615973 CET | 49651 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:55.663508892 CET | 53 | 49651 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:55.664378881 CET | 33711 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:55.671511889 CET | 53 | 33711 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:55.672554016 CET | 44372 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:55.679636002 CET | 53 | 44372 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:55.680355072 CET | 45794 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:55.687247038 CET | 53 | 45794 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:55.688364983 CET | 49580 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:55.695255995 CET | 53 | 49580 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:55.696300030 CET | 47044 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:55.703267097 CET | 53 | 47044 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:55.704366922 CET | 60045 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:55.711364985 CET | 53 | 60045 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:55.712203979 CET | 40325 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:55.719347954 CET | 53 | 40325 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:57.246421099 CET | 45871 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:57.253406048 CET | 53 | 45871 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:57.254534006 CET | 35236 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:57.261512995 CET | 53 | 35236 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:57.262687922 CET | 44200 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:57.270236969 CET | 53 | 44200 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:57.271368027 CET | 38830 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:57.279329062 CET | 53 | 38830 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:57.280461073 CET | 44907 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:57.287408113 CET | 53 | 44907 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:57.288885117 CET | 37911 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:57.295797110 CET | 53 | 37911 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:57.297199011 CET | 45121 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:57.304491043 CET | 53 | 45121 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:57.305457115 CET | 48140 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:57.312133074 CET | 53 | 48140 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:57.313086987 CET | 56496 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:57.320564032 CET | 53 | 56496 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:57.321687937 CET | 40438 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:57.328742981 CET | 53 | 40438 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:58.873414993 CET | 59187 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:58.880403996 CET | 53 | 59187 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:58.881571054 CET | 45300 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:58.889031887 CET | 53 | 45300 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:58.890043974 CET | 49807 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:58.898636103 CET | 53 | 49807 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:58.899679899 CET | 38086 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:58.907144070 CET | 53 | 38086 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:58.908173084 CET | 48681 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:58.915657043 CET | 53 | 48681 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:58.916477919 CET | 35329 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:58.923346996 CET | 53 | 35329 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:58.924248934 CET | 42297 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:58.931145906 CET | 53 | 42297 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:58.931956053 CET | 45802 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:58.938992023 CET | 53 | 45802 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:58.939985037 CET | 34710 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:58.947170019 CET | 53 | 34710 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:57:58.948127985 CET | 46264 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:57:58.955400944 CET | 53 | 46264 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:00.501991034 CET | 43677 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:00.509519100 CET | 53 | 43677 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:00.510559082 CET | 48235 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:00.517853975 CET | 53 | 48235 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:00.518836021 CET | 54340 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:00.526139975 CET | 53 | 54340 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:00.527116060 CET | 39121 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:00.533891916 CET | 53 | 39121 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:00.534848928 CET | 56818 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:00.541812897 CET | 53 | 56818 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:00.542678118 CET | 42613 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:00.550085068 CET | 53 | 42613 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:00.550987005 CET | 54512 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:00.558100939 CET | 53 | 54512 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:00.559199095 CET | 44185 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:00.566478014 CET | 53 | 44185 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:00.567440033 CET | 46683 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:00.574372053 CET | 53 | 46683 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:00.575448036 CET | 50371 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:00.582540989 CET | 53 | 50371 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:02.133172035 CET | 36793 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:02.140887022 CET | 53 | 36793 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:02.141473055 CET | 39765 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:02.148500919 CET | 53 | 39765 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:02.149012089 CET | 54318 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:02.156121016 CET | 53 | 54318 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:02.156608105 CET | 40536 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:02.163944960 CET | 53 | 40536 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:02.164457083 CET | 43659 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:02.171258926 CET | 53 | 43659 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:02.171756029 CET | 38463 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:02.178838968 CET | 53 | 38463 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:02.179337025 CET | 43810 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:02.186635017 CET | 53 | 43810 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:02.187257051 CET | 48840 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:02.194632053 CET | 53 | 48840 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:02.195182085 CET | 33837 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:02.202277899 CET | 53 | 33837 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:02.202845097 CET | 47169 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:02.209472895 CET | 53 | 47169 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:03.764513016 CET | 35247 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:03.771624088 CET | 53 | 35247 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:03.772166014 CET | 60032 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:03.779308081 CET | 53 | 60032 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:03.779819965 CET | 38925 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:03.786782980 CET | 53 | 38925 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:03.787904978 CET | 58633 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:03.795073986 CET | 53 | 58633 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:03.796590090 CET | 58394 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:03.803632021 CET | 53 | 58394 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:03.804588079 CET | 39786 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:03.814414978 CET | 53 | 39786 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:03.815447092 CET | 58449 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:03.822509050 CET | 53 | 58449 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:03.823434114 CET | 49486 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:03.833172083 CET | 53 | 49486 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:03.833861113 CET | 41362 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:03.841043949 CET | 53 | 41362 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:03.841932058 CET | 60495 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:03.848968029 CET | 53 | 60495 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:05.404956102 CET | 39902 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:05.411981106 CET | 53 | 39902 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:05.412950039 CET | 37769 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:05.420336008 CET | 53 | 37769 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:05.420980930 CET | 39213 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:05.428554058 CET | 53 | 39213 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:05.429522991 CET | 58558 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:05.436508894 CET | 53 | 58558 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:05.437450886 CET | 51570 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:05.444724083 CET | 53 | 51570 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:05.445683956 CET | 53971 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:05.452594042 CET | 53 | 53971 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:05.453530073 CET | 57451 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:05.460814953 CET | 53 | 57451 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:05.461751938 CET | 44916 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:05.468739986 CET | 53 | 44916 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:05.469608068 CET | 58187 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:05.477494001 CET | 53 | 58187 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:05.478130102 CET | 54170 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:05.485275030 CET | 53 | 54170 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:07.042745113 CET | 39778 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:07.052975893 CET | 53 | 39778 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:07.053831100 CET | 51683 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:07.062760115 CET | 53 | 51683 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:07.063711882 CET | 40298 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:07.070627928 CET | 53 | 40298 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:07.071579933 CET | 39555 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:07.078584909 CET | 53 | 39555 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:07.079902887 CET | 33040 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:07.086885929 CET | 53 | 33040 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:07.087903023 CET | 50474 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:07.094991922 CET | 53 | 50474 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:07.095900059 CET | 34903 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:07.102847099 CET | 53 | 34903 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:07.103784084 CET | 46512 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:07.111268997 CET | 53 | 46512 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:07.111922026 CET | 53570 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:07.119569063 CET | 53 | 53570 | 1.1.1.1 | 192.168.2.14 |
Jan 2, 2025 08:58:07.120551109 CET | 58052 | 53 | 192.168.2.14 | 1.1.1.1 |
Jan 2, 2025 08:58:07.127490044 CET | 53 | 58052 | 1.1.1.1 | 192.168.2.14 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 2, 2025 08:56:03.483927011 CET | 192.168.2.14 | 1.1.1.1 | 0xac4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:03.494810104 CET | 192.168.2.14 | 1.1.1.1 | 0xbea1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:03.511116982 CET | 192.168.2.14 | 1.1.1.1 | 0xbea1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:03.526992083 CET | 192.168.2.14 | 1.1.1.1 | 0xbea1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:03.547626019 CET | 192.168.2.14 | 1.1.1.1 | 0xbea1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:03.556142092 CET | 192.168.2.14 | 1.1.1.1 | 0xbea1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.271228075 CET | 192.168.2.14 | 1.1.1.1 | 0xefa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.281299114 CET | 192.168.2.14 | 1.1.1.1 | 0xefa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.290991068 CET | 192.168.2.14 | 1.1.1.1 | 0xefa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.301204920 CET | 192.168.2.14 | 1.1.1.1 | 0xefa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.312542915 CET | 192.168.2.14 | 1.1.1.1 | 0xefa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.329385996 CET | 192.168.2.14 | 1.1.1.1 | 0x7e42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.350213051 CET | 192.168.2.14 | 1.1.1.1 | 0x7e42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.358249903 CET | 192.168.2.14 | 1.1.1.1 | 0x7e42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.375097990 CET | 192.168.2.14 | 1.1.1.1 | 0x7e42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.396039963 CET | 192.168.2.14 | 1.1.1.1 | 0x7e42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:06.943921089 CET | 192.168.2.14 | 1.1.1.1 | 0xd8c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:06.958314896 CET | 192.168.2.14 | 1.1.1.1 | 0xd8c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:06.972897053 CET | 192.168.2.14 | 1.1.1.1 | 0xd8c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:06.984916925 CET | 192.168.2.14 | 1.1.1.1 | 0xd8c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:06.993617058 CET | 192.168.2.14 | 1.1.1.1 | 0xd8c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:07.003575087 CET | 192.168.2.14 | 1.1.1.1 | 0x7fdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:07.015041113 CET | 192.168.2.14 | 1.1.1.1 | 0x7fdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:07.024275064 CET | 192.168.2.14 | 1.1.1.1 | 0x7fdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:07.033344984 CET | 192.168.2.14 | 1.1.1.1 | 0x7fdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:07.050364971 CET | 192.168.2.14 | 1.1.1.1 | 0x7fdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.625864983 CET | 192.168.2.14 | 1.1.1.1 | 0x4011 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.644767046 CET | 192.168.2.14 | 1.1.1.1 | 0x4011 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.686368942 CET | 192.168.2.14 | 1.1.1.1 | 0x4011 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.711560011 CET | 192.168.2.14 | 1.1.1.1 | 0x4011 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.748348951 CET | 192.168.2.14 | 1.1.1.1 | 0x4011 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.761033058 CET | 192.168.2.14 | 1.1.1.1 | 0x7f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.779426098 CET | 192.168.2.14 | 1.1.1.1 | 0x7f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.793333054 CET | 192.168.2.14 | 1.1.1.1 | 0x7f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.810729027 CET | 192.168.2.14 | 1.1.1.1 | 0x7f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.820523977 CET | 192.168.2.14 | 1.1.1.1 | 0x7f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.357673883 CET | 192.168.2.14 | 1.1.1.1 | 0x7d9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.369401932 CET | 192.168.2.14 | 1.1.1.1 | 0x7d9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.378762960 CET | 192.168.2.14 | 1.1.1.1 | 0x7d9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.387576103 CET | 192.168.2.14 | 1.1.1.1 | 0x7d9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.396764040 CET | 192.168.2.14 | 1.1.1.1 | 0x7d9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.407828093 CET | 192.168.2.14 | 1.1.1.1 | 0xc008 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.416804075 CET | 192.168.2.14 | 1.1.1.1 | 0xc008 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.434612036 CET | 192.168.2.14 | 1.1.1.1 | 0xc008 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.450804949 CET | 192.168.2.14 | 1.1.1.1 | 0xc008 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.467364073 CET | 192.168.2.14 | 1.1.1.1 | 0xc008 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.015285969 CET | 192.168.2.14 | 1.1.1.1 | 0x2293 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.026607037 CET | 192.168.2.14 | 1.1.1.1 | 0x2293 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.047293901 CET | 192.168.2.14 | 1.1.1.1 | 0x2293 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.058069944 CET | 192.168.2.14 | 1.1.1.1 | 0x2293 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.067578077 CET | 192.168.2.14 | 1.1.1.1 | 0x2293 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.078388929 CET | 192.168.2.14 | 1.1.1.1 | 0x97c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.088527918 CET | 192.168.2.14 | 1.1.1.1 | 0x97c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.099350929 CET | 192.168.2.14 | 1.1.1.1 | 0x97c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.109288931 CET | 192.168.2.14 | 1.1.1.1 | 0x97c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.122356892 CET | 192.168.2.14 | 1.1.1.1 | 0x97c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:13.968451023 CET | 192.168.2.14 | 1.1.1.1 | 0x561b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.006675959 CET | 192.168.2.14 | 1.1.1.1 | 0x561b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.034262896 CET | 192.168.2.14 | 1.1.1.1 | 0x561b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.052804947 CET | 192.168.2.14 | 1.1.1.1 | 0x561b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.068802118 CET | 192.168.2.14 | 1.1.1.1 | 0x561b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.087776899 CET | 192.168.2.14 | 1.1.1.1 | 0xc733 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.097884893 CET | 192.168.2.14 | 1.1.1.1 | 0xc733 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.107597113 CET | 192.168.2.14 | 1.1.1.1 | 0xc733 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.116298914 CET | 192.168.2.14 | 1.1.1.1 | 0xc733 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.124587059 CET | 192.168.2.14 | 1.1.1.1 | 0xc733 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.682548046 CET | 192.168.2.14 | 1.1.1.1 | 0xb4bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.700512886 CET | 192.168.2.14 | 1.1.1.1 | 0xb4bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.711225986 CET | 192.168.2.14 | 1.1.1.1 | 0xb4bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.720242023 CET | 192.168.2.14 | 1.1.1.1 | 0xb4bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.728739977 CET | 192.168.2.14 | 1.1.1.1 | 0xb4bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.736641884 CET | 192.168.2.14 | 1.1.1.1 | 0xbe9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.756608963 CET | 192.168.2.14 | 1.1.1.1 | 0xbe9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.764987946 CET | 192.168.2.14 | 1.1.1.1 | 0xbe9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.772835016 CET | 192.168.2.14 | 1.1.1.1 | 0xbe9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.781599045 CET | 192.168.2.14 | 1.1.1.1 | 0xbe9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.318996906 CET | 192.168.2.14 | 1.1.1.1 | 0x5d13 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.332984924 CET | 192.168.2.14 | 1.1.1.1 | 0x5d13 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.344852924 CET | 192.168.2.14 | 1.1.1.1 | 0x5d13 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.353077888 CET | 192.168.2.14 | 1.1.1.1 | 0x5d13 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.361423969 CET | 192.168.2.14 | 1.1.1.1 | 0x5d13 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.370256901 CET | 192.168.2.14 | 1.1.1.1 | 0xea67 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.378530025 CET | 192.168.2.14 | 1.1.1.1 | 0xea67 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.386766911 CET | 192.168.2.14 | 1.1.1.1 | 0xea67 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.403328896 CET | 192.168.2.14 | 1.1.1.1 | 0xea67 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.413691998 CET | 192.168.2.14 | 1.1.1.1 | 0xea67 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:18.956003904 CET | 192.168.2.14 | 1.1.1.1 | 0xe5ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:18.964962959 CET | 192.168.2.14 | 1.1.1.1 | 0xe5ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:18.972403049 CET | 192.168.2.14 | 1.1.1.1 | 0xe5ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:18.980448008 CET | 192.168.2.14 | 1.1.1.1 | 0xe5ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:18.990173101 CET | 192.168.2.14 | 1.1.1.1 | 0xe5ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:18.998725891 CET | 192.168.2.14 | 1.1.1.1 | 0xabd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:19.008913040 CET | 192.168.2.14 | 1.1.1.1 | 0xabd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:19.024208069 CET | 192.168.2.14 | 1.1.1.1 | 0xabd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:19.032207966 CET | 192.168.2.14 | 1.1.1.1 | 0xabd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:19.041738987 CET | 192.168.2.14 | 1.1.1.1 | 0xabd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.611233950 CET | 192.168.2.14 | 1.1.1.1 | 0xcde3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.619118929 CET | 192.168.2.14 | 1.1.1.1 | 0xcde3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.626897097 CET | 192.168.2.14 | 1.1.1.1 | 0xcde3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.643533945 CET | 192.168.2.14 | 1.1.1.1 | 0xcde3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.652147055 CET | 192.168.2.14 | 1.1.1.1 | 0xcde3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.664052963 CET | 192.168.2.14 | 1.1.1.1 | 0x175 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.674438000 CET | 192.168.2.14 | 1.1.1.1 | 0x175 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.685041904 CET | 192.168.2.14 | 1.1.1.1 | 0x175 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.694413900 CET | 192.168.2.14 | 1.1.1.1 | 0x175 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.704549074 CET | 192.168.2.14 | 1.1.1.1 | 0x175 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.240777969 CET | 192.168.2.14 | 1.1.1.1 | 0xb8b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.248872995 CET | 192.168.2.14 | 1.1.1.1 | 0xb8b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.256700039 CET | 192.168.2.14 | 1.1.1.1 | 0xb8b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.264795065 CET | 192.168.2.14 | 1.1.1.1 | 0xb8b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.272305965 CET | 192.168.2.14 | 1.1.1.1 | 0xb8b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.281668901 CET | 192.168.2.14 | 1.1.1.1 | 0x98ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.289572001 CET | 192.168.2.14 | 1.1.1.1 | 0x98ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.304771900 CET | 192.168.2.14 | 1.1.1.1 | 0x98ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.319829941 CET | 192.168.2.14 | 1.1.1.1 | 0x98ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.329611063 CET | 192.168.2.14 | 1.1.1.1 | 0x98ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.866380930 CET | 192.168.2.14 | 1.1.1.1 | 0xdc2b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.876521111 CET | 192.168.2.14 | 1.1.1.1 | 0xdc2b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.884341002 CET | 192.168.2.14 | 1.1.1.1 | 0xdc2b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.892416954 CET | 192.168.2.14 | 1.1.1.1 | 0xdc2b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.900252104 CET | 192.168.2.14 | 1.1.1.1 | 0xdc2b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.916217089 CET | 192.168.2.14 | 1.1.1.1 | 0x4d78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.930336952 CET | 192.168.2.14 | 1.1.1.1 | 0x4d78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.939771891 CET | 192.168.2.14 | 1.1.1.1 | 0x4d78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.947535038 CET | 192.168.2.14 | 1.1.1.1 | 0x4d78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.955786943 CET | 192.168.2.14 | 1.1.1.1 | 0x4d78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.501514912 CET | 192.168.2.14 | 1.1.1.1 | 0xfd7c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.509480953 CET | 192.168.2.14 | 1.1.1.1 | 0xfd7c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.517143011 CET | 192.168.2.14 | 1.1.1.1 | 0xfd7c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.525146961 CET | 192.168.2.14 | 1.1.1.1 | 0xfd7c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.534149885 CET | 192.168.2.14 | 1.1.1.1 | 0xfd7c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.541985989 CET | 192.168.2.14 | 1.1.1.1 | 0xda88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.556765079 CET | 192.168.2.14 | 1.1.1.1 | 0xda88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.564610958 CET | 192.168.2.14 | 1.1.1.1 | 0xda88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.572772980 CET | 192.168.2.14 | 1.1.1.1 | 0xda88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.580568075 CET | 192.168.2.14 | 1.1.1.1 | 0xda88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.120722055 CET | 192.168.2.14 | 1.1.1.1 | 0x2c86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.128670931 CET | 192.168.2.14 | 1.1.1.1 | 0x2c86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.138014078 CET | 192.168.2.14 | 1.1.1.1 | 0x2c86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.146060944 CET | 192.168.2.14 | 1.1.1.1 | 0x2c86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.165688992 CET | 192.168.2.14 | 1.1.1.1 | 0x2c86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.174009085 CET | 192.168.2.14 | 1.1.1.1 | 0x4d64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.181921005 CET | 192.168.2.14 | 1.1.1.1 | 0x4d64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.190289974 CET | 192.168.2.14 | 1.1.1.1 | 0x4d64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.199434996 CET | 192.168.2.14 | 1.1.1.1 | 0x4d64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.207374096 CET | 192.168.2.14 | 1.1.1.1 | 0x4d64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.760339975 CET | 192.168.2.14 | 1.1.1.1 | 0x8c01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.777239084 CET | 192.168.2.14 | 1.1.1.1 | 0x8c01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.798415899 CET | 192.168.2.14 | 1.1.1.1 | 0x8c01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.819277048 CET | 192.168.2.14 | 1.1.1.1 | 0x8c01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.829287052 CET | 192.168.2.14 | 1.1.1.1 | 0x8c01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.837826967 CET | 192.168.2.14 | 1.1.1.1 | 0x1592 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.845911980 CET | 192.168.2.14 | 1.1.1.1 | 0x1592 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.854800940 CET | 192.168.2.14 | 1.1.1.1 | 0x1592 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.978353977 CET | 192.168.2.14 | 1.1.1.1 | 0x1592 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.992207050 CET | 192.168.2.14 | 1.1.1.1 | 0x1592 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.528455973 CET | 192.168.2.14 | 1.1.1.1 | 0x771 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.536007881 CET | 192.168.2.14 | 1.1.1.1 | 0x771 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.543922901 CET | 192.168.2.14 | 1.1.1.1 | 0x771 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.552903891 CET | 192.168.2.14 | 1.1.1.1 | 0x771 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.561611891 CET | 192.168.2.14 | 1.1.1.1 | 0x771 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.569370985 CET | 192.168.2.14 | 1.1.1.1 | 0xe614 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.577148914 CET | 192.168.2.14 | 1.1.1.1 | 0xe614 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.585302114 CET | 192.168.2.14 | 1.1.1.1 | 0xe614 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.592911959 CET | 192.168.2.14 | 1.1.1.1 | 0xe614 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.600354910 CET | 192.168.2.14 | 1.1.1.1 | 0xe614 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.137129068 CET | 192.168.2.14 | 1.1.1.1 | 0x73ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.145014048 CET | 192.168.2.14 | 1.1.1.1 | 0x73ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.152571917 CET | 192.168.2.14 | 1.1.1.1 | 0x73ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.160182953 CET | 192.168.2.14 | 1.1.1.1 | 0x73ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.167768002 CET | 192.168.2.14 | 1.1.1.1 | 0x73ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.176086903 CET | 192.168.2.14 | 1.1.1.1 | 0xd798 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.183741093 CET | 192.168.2.14 | 1.1.1.1 | 0xd798 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.207078934 CET | 192.168.2.14 | 1.1.1.1 | 0xd798 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.214600086 CET | 192.168.2.14 | 1.1.1.1 | 0xd798 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.230628014 CET | 192.168.2.14 | 1.1.1.1 | 0xd798 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.778254032 CET | 192.168.2.14 | 1.1.1.1 | 0x409d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.794167042 CET | 192.168.2.14 | 1.1.1.1 | 0x409d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.807138920 CET | 192.168.2.14 | 1.1.1.1 | 0x409d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.821643114 CET | 192.168.2.14 | 1.1.1.1 | 0x409d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.830662966 CET | 192.168.2.14 | 1.1.1.1 | 0x409d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.838557005 CET | 192.168.2.14 | 1.1.1.1 | 0x679e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.846286058 CET | 192.168.2.14 | 1.1.1.1 | 0x679e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.861886024 CET | 192.168.2.14 | 1.1.1.1 | 0x679e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.869910002 CET | 192.168.2.14 | 1.1.1.1 | 0x679e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.877911091 CET | 192.168.2.14 | 1.1.1.1 | 0x679e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.431593895 CET | 192.168.2.14 | 1.1.1.1 | 0xdce0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.438961029 CET | 192.168.2.14 | 1.1.1.1 | 0xdce0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.449476957 CET | 192.168.2.14 | 1.1.1.1 | 0xdce0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.457159996 CET | 192.168.2.14 | 1.1.1.1 | 0xdce0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.464922905 CET | 192.168.2.14 | 1.1.1.1 | 0xdce0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.472784042 CET | 192.168.2.14 | 1.1.1.1 | 0x6e14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.488215923 CET | 192.168.2.14 | 1.1.1.1 | 0x6e14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.495609999 CET | 192.168.2.14 | 1.1.1.1 | 0x6e14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.505039930 CET | 192.168.2.14 | 1.1.1.1 | 0x6e14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.512861967 CET | 192.168.2.14 | 1.1.1.1 | 0x6e14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.046276093 CET | 192.168.2.14 | 1.1.1.1 | 0xf527 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.054172993 CET | 192.168.2.14 | 1.1.1.1 | 0xf527 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.061872959 CET | 192.168.2.14 | 1.1.1.1 | 0xf527 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.069396019 CET | 192.168.2.14 | 1.1.1.1 | 0xf527 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.077302933 CET | 192.168.2.14 | 1.1.1.1 | 0xf527 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.085143089 CET | 192.168.2.14 | 1.1.1.1 | 0x5e53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.093154907 CET | 192.168.2.14 | 1.1.1.1 | 0x5e53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.101108074 CET | 192.168.2.14 | 1.1.1.1 | 0x5e53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.109324932 CET | 192.168.2.14 | 1.1.1.1 | 0x5e53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.116848946 CET | 192.168.2.14 | 1.1.1.1 | 0x5e53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.652442932 CET | 192.168.2.14 | 1.1.1.1 | 0x203f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.660201073 CET | 192.168.2.14 | 1.1.1.1 | 0x203f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.668221951 CET | 192.168.2.14 | 1.1.1.1 | 0x203f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.676567078 CET | 192.168.2.14 | 1.1.1.1 | 0x203f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.684372902 CET | 192.168.2.14 | 1.1.1.1 | 0x203f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.693166018 CET | 192.168.2.14 | 1.1.1.1 | 0xf145 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.700970888 CET | 192.168.2.14 | 1.1.1.1 | 0xf145 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.708844900 CET | 192.168.2.14 | 1.1.1.1 | 0xf145 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.716625929 CET | 192.168.2.14 | 1.1.1.1 | 0xf145 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.731293917 CET | 192.168.2.14 | 1.1.1.1 | 0xf145 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.271939993 CET | 192.168.2.14 | 1.1.1.1 | 0x1985 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.279664993 CET | 192.168.2.14 | 1.1.1.1 | 0x1985 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.287245989 CET | 192.168.2.14 | 1.1.1.1 | 0x1985 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.294986963 CET | 192.168.2.14 | 1.1.1.1 | 0x1985 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.302831888 CET | 192.168.2.14 | 1.1.1.1 | 0x1985 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.310501099 CET | 192.168.2.14 | 1.1.1.1 | 0x6e2a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.318284988 CET | 192.168.2.14 | 1.1.1.1 | 0x6e2a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.326555014 CET | 192.168.2.14 | 1.1.1.1 | 0x6e2a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.333937883 CET | 192.168.2.14 | 1.1.1.1 | 0x6e2a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.342102051 CET | 192.168.2.14 | 1.1.1.1 | 0x6e2a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.903131008 CET | 192.168.2.14 | 1.1.1.1 | 0x5871 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.912452936 CET | 192.168.2.14 | 1.1.1.1 | 0x5871 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.920209885 CET | 192.168.2.14 | 1.1.1.1 | 0x5871 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.927622080 CET | 192.168.2.14 | 1.1.1.1 | 0x5871 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.935336113 CET | 192.168.2.14 | 1.1.1.1 | 0x5871 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.943182945 CET | 192.168.2.14 | 1.1.1.1 | 0xe065 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.950690031 CET | 192.168.2.14 | 1.1.1.1 | 0xe065 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.958945036 CET | 192.168.2.14 | 1.1.1.1 | 0xe065 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.970495939 CET | 192.168.2.14 | 1.1.1.1 | 0xe065 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.978629112 CET | 192.168.2.14 | 1.1.1.1 | 0xe065 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.516803026 CET | 192.168.2.14 | 1.1.1.1 | 0x8bf2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.524514914 CET | 192.168.2.14 | 1.1.1.1 | 0x8bf2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.531843901 CET | 192.168.2.14 | 1.1.1.1 | 0x8bf2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.539484978 CET | 192.168.2.14 | 1.1.1.1 | 0x8bf2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.547316074 CET | 192.168.2.14 | 1.1.1.1 | 0x8bf2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.554732084 CET | 192.168.2.14 | 1.1.1.1 | 0x4212 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.562112093 CET | 192.168.2.14 | 1.1.1.1 | 0x4212 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.570302963 CET | 192.168.2.14 | 1.1.1.1 | 0x4212 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.577898026 CET | 192.168.2.14 | 1.1.1.1 | 0x4212 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.585632086 CET | 192.168.2.14 | 1.1.1.1 | 0x4212 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.120874882 CET | 192.168.2.14 | 1.1.1.1 | 0xd7f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.128851891 CET | 192.168.2.14 | 1.1.1.1 | 0xd7f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.136523962 CET | 192.168.2.14 | 1.1.1.1 | 0xd7f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.144000053 CET | 192.168.2.14 | 1.1.1.1 | 0xd7f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.151787996 CET | 192.168.2.14 | 1.1.1.1 | 0xd7f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.159482956 CET | 192.168.2.14 | 1.1.1.1 | 0xad20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.166937113 CET | 192.168.2.14 | 1.1.1.1 | 0xad20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.190933943 CET | 192.168.2.14 | 1.1.1.1 | 0xad20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.198899984 CET | 192.168.2.14 | 1.1.1.1 | 0xad20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.207268953 CET | 192.168.2.14 | 1.1.1.1 | 0xad20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.766228914 CET | 192.168.2.14 | 1.1.1.1 | 0xc302 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.774310112 CET | 192.168.2.14 | 1.1.1.1 | 0xc302 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.781884909 CET | 192.168.2.14 | 1.1.1.1 | 0xc302 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.789161921 CET | 192.168.2.14 | 1.1.1.1 | 0xc302 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.796906948 CET | 192.168.2.14 | 1.1.1.1 | 0xc302 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.804339886 CET | 192.168.2.14 | 1.1.1.1 | 0x9136 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.812042952 CET | 192.168.2.14 | 1.1.1.1 | 0x9136 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.819406033 CET | 192.168.2.14 | 1.1.1.1 | 0x9136 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.827414036 CET | 192.168.2.14 | 1.1.1.1 | 0x9136 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.835410118 CET | 192.168.2.14 | 1.1.1.1 | 0x9136 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.419919014 CET | 192.168.2.14 | 1.1.1.1 | 0xaf60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.431058884 CET | 192.168.2.14 | 1.1.1.1 | 0xaf60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.442728996 CET | 192.168.2.14 | 1.1.1.1 | 0xaf60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.450630903 CET | 192.168.2.14 | 1.1.1.1 | 0xaf60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.459585905 CET | 192.168.2.14 | 1.1.1.1 | 0xaf60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.476936102 CET | 192.168.2.14 | 1.1.1.1 | 0xa438 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.484841108 CET | 192.168.2.14 | 1.1.1.1 | 0xa438 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.493870974 CET | 192.168.2.14 | 1.1.1.1 | 0xa438 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.502856970 CET | 192.168.2.14 | 1.1.1.1 | 0xa438 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.512303114 CET | 192.168.2.14 | 1.1.1.1 | 0xa438 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.070270061 CET | 192.168.2.14 | 1.1.1.1 | 0xc641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.077867985 CET | 192.168.2.14 | 1.1.1.1 | 0xc641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.086010933 CET | 192.168.2.14 | 1.1.1.1 | 0xc641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.093595982 CET | 192.168.2.14 | 1.1.1.1 | 0xc641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.101541042 CET | 192.168.2.14 | 1.1.1.1 | 0xc641 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.109746933 CET | 192.168.2.14 | 1.1.1.1 | 0x10e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.117369890 CET | 192.168.2.14 | 1.1.1.1 | 0x10e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.125175953 CET | 192.168.2.14 | 1.1.1.1 | 0x10e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.132993937 CET | 192.168.2.14 | 1.1.1.1 | 0x10e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.142055035 CET | 192.168.2.14 | 1.1.1.1 | 0x10e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.678364038 CET | 192.168.2.14 | 1.1.1.1 | 0xadc8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.689402103 CET | 192.168.2.14 | 1.1.1.1 | 0xadc8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.697510958 CET | 192.168.2.14 | 1.1.1.1 | 0xadc8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.704989910 CET | 192.168.2.14 | 1.1.1.1 | 0xadc8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.719640017 CET | 192.168.2.14 | 1.1.1.1 | 0xadc8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.727660894 CET | 192.168.2.14 | 1.1.1.1 | 0xb187 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.735868931 CET | 192.168.2.14 | 1.1.1.1 | 0xb187 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.743447065 CET | 192.168.2.14 | 1.1.1.1 | 0xb187 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.751265049 CET | 192.168.2.14 | 1.1.1.1 | 0xb187 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.759100914 CET | 192.168.2.14 | 1.1.1.1 | 0xb187 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.295618057 CET | 192.168.2.14 | 1.1.1.1 | 0xc5f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.303733110 CET | 192.168.2.14 | 1.1.1.1 | 0xc5f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.311718941 CET | 192.168.2.14 | 1.1.1.1 | 0xc5f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.319988966 CET | 192.168.2.14 | 1.1.1.1 | 0xc5f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.327924967 CET | 192.168.2.14 | 1.1.1.1 | 0xc5f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.335819960 CET | 192.168.2.14 | 1.1.1.1 | 0x2076 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.343616962 CET | 192.168.2.14 | 1.1.1.1 | 0x2076 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.364236116 CET | 192.168.2.14 | 1.1.1.1 | 0x2076 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.372323036 CET | 192.168.2.14 | 1.1.1.1 | 0x2076 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.379945993 CET | 192.168.2.14 | 1.1.1.1 | 0x2076 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.913853884 CET | 192.168.2.14 | 1.1.1.1 | 0xfed8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.921945095 CET | 192.168.2.14 | 1.1.1.1 | 0xfed8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.930182934 CET | 192.168.2.14 | 1.1.1.1 | 0xfed8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.937948942 CET | 192.168.2.14 | 1.1.1.1 | 0xfed8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.945624113 CET | 192.168.2.14 | 1.1.1.1 | 0xfed8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.953494072 CET | 192.168.2.14 | 1.1.1.1 | 0xa159 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.961671114 CET | 192.168.2.14 | 1.1.1.1 | 0xa159 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.976622105 CET | 192.168.2.14 | 1.1.1.1 | 0xa159 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.984622955 CET | 192.168.2.14 | 1.1.1.1 | 0xa159 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.992639065 CET | 192.168.2.14 | 1.1.1.1 | 0xa159 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.529309988 CET | 192.168.2.14 | 1.1.1.1 | 0x9bb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.536900043 CET | 192.168.2.14 | 1.1.1.1 | 0x9bb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.544935942 CET | 192.168.2.14 | 1.1.1.1 | 0x9bb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.552958012 CET | 192.168.2.14 | 1.1.1.1 | 0x9bb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.560744047 CET | 192.168.2.14 | 1.1.1.1 | 0x9bb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.568890095 CET | 192.168.2.14 | 1.1.1.1 | 0x6ba6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.576623917 CET | 192.168.2.14 | 1.1.1.1 | 0x6ba6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.584666967 CET | 192.168.2.14 | 1.1.1.1 | 0x6ba6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.593699932 CET | 192.168.2.14 | 1.1.1.1 | 0x6ba6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.601417065 CET | 192.168.2.14 | 1.1.1.1 | 0x6ba6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.144675016 CET | 192.168.2.14 | 1.1.1.1 | 0x2ad8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.153016090 CET | 192.168.2.14 | 1.1.1.1 | 0x2ad8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.161267042 CET | 192.168.2.14 | 1.1.1.1 | 0x2ad8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.169771910 CET | 192.168.2.14 | 1.1.1.1 | 0x2ad8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.177783966 CET | 192.168.2.14 | 1.1.1.1 | 0x2ad8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.185755014 CET | 192.168.2.14 | 1.1.1.1 | 0x573e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.193260908 CET | 192.168.2.14 | 1.1.1.1 | 0x573e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.200818062 CET | 192.168.2.14 | 1.1.1.1 | 0x573e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.208268881 CET | 192.168.2.14 | 1.1.1.1 | 0x573e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.215853930 CET | 192.168.2.14 | 1.1.1.1 | 0x573e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.752229929 CET | 192.168.2.14 | 1.1.1.1 | 0x58d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.760134935 CET | 192.168.2.14 | 1.1.1.1 | 0x58d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.768066883 CET | 192.168.2.14 | 1.1.1.1 | 0x58d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.775788069 CET | 192.168.2.14 | 1.1.1.1 | 0x58d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.783987999 CET | 192.168.2.14 | 1.1.1.1 | 0x58d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.792114973 CET | 192.168.2.14 | 1.1.1.1 | 0xc83a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.799949884 CET | 192.168.2.14 | 1.1.1.1 | 0xc83a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.807465076 CET | 192.168.2.14 | 1.1.1.1 | 0xc83a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.815068960 CET | 192.168.2.14 | 1.1.1.1 | 0xc83a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.823120117 CET | 192.168.2.14 | 1.1.1.1 | 0xc83a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.366921902 CET | 192.168.2.14 | 1.1.1.1 | 0xd7bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.376692057 CET | 192.168.2.14 | 1.1.1.1 | 0xd7bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.385253906 CET | 192.168.2.14 | 1.1.1.1 | 0xd7bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.393037081 CET | 192.168.2.14 | 1.1.1.1 | 0xd7bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.401248932 CET | 192.168.2.14 | 1.1.1.1 | 0xd7bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.409497976 CET | 192.168.2.14 | 1.1.1.1 | 0x6b36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.417630911 CET | 192.168.2.14 | 1.1.1.1 | 0x6b36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.426395893 CET | 192.168.2.14 | 1.1.1.1 | 0x6b36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.435017109 CET | 192.168.2.14 | 1.1.1.1 | 0x6b36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.442775965 CET | 192.168.2.14 | 1.1.1.1 | 0x6b36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:02.984939098 CET | 192.168.2.14 | 1.1.1.1 | 0x8ddd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:02.993263006 CET | 192.168.2.14 | 1.1.1.1 | 0x8ddd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.003953934 CET | 192.168.2.14 | 1.1.1.1 | 0x8ddd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.012195110 CET | 192.168.2.14 | 1.1.1.1 | 0x8ddd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.020693064 CET | 192.168.2.14 | 1.1.1.1 | 0x8ddd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.028626919 CET | 192.168.2.14 | 1.1.1.1 | 0x1077 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.037744045 CET | 192.168.2.14 | 1.1.1.1 | 0x1077 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.045492887 CET | 192.168.2.14 | 1.1.1.1 | 0x1077 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.053694010 CET | 192.168.2.14 | 1.1.1.1 | 0x1077 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.061724901 CET | 192.168.2.14 | 1.1.1.1 | 0x1077 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.629956007 CET | 192.168.2.14 | 1.1.1.1 | 0xfeaa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.637865067 CET | 192.168.2.14 | 1.1.1.1 | 0xfeaa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.645745993 CET | 192.168.2.14 | 1.1.1.1 | 0xfeaa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.653598070 CET | 192.168.2.14 | 1.1.1.1 | 0xfeaa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.661231995 CET | 192.168.2.14 | 1.1.1.1 | 0xfeaa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.669074059 CET | 192.168.2.14 | 1.1.1.1 | 0xdcd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.676841974 CET | 192.168.2.14 | 1.1.1.1 | 0xdcd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.684444904 CET | 192.168.2.14 | 1.1.1.1 | 0xdcd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.692646027 CET | 192.168.2.14 | 1.1.1.1 | 0xdcd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.700628996 CET | 192.168.2.14 | 1.1.1.1 | 0xdcd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.242749929 CET | 192.168.2.14 | 1.1.1.1 | 0xc169 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.250852108 CET | 192.168.2.14 | 1.1.1.1 | 0xc169 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.258445978 CET | 192.168.2.14 | 1.1.1.1 | 0xc169 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.266213894 CET | 192.168.2.14 | 1.1.1.1 | 0xc169 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.273857117 CET | 192.168.2.14 | 1.1.1.1 | 0xc169 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.281758070 CET | 192.168.2.14 | 1.1.1.1 | 0x978e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.289427996 CET | 192.168.2.14 | 1.1.1.1 | 0x978e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.297301054 CET | 192.168.2.14 | 1.1.1.1 | 0x978e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.304912090 CET | 192.168.2.14 | 1.1.1.1 | 0x978e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.312654018 CET | 192.168.2.14 | 1.1.1.1 | 0x978e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.854490995 CET | 192.168.2.14 | 1.1.1.1 | 0xa42c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.862665892 CET | 192.168.2.14 | 1.1.1.1 | 0xa42c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.870352983 CET | 192.168.2.14 | 1.1.1.1 | 0xa42c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.878041029 CET | 192.168.2.14 | 1.1.1.1 | 0xa42c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.886749983 CET | 192.168.2.14 | 1.1.1.1 | 0xa42c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.894579887 CET | 192.168.2.14 | 1.1.1.1 | 0xc204 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.903223038 CET | 192.168.2.14 | 1.1.1.1 | 0xc204 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.911292076 CET | 192.168.2.14 | 1.1.1.1 | 0xc204 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.918952942 CET | 192.168.2.14 | 1.1.1.1 | 0xc204 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.926583052 CET | 192.168.2.14 | 1.1.1.1 | 0xc204 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.487296104 CET | 192.168.2.14 | 1.1.1.1 | 0x2b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.495326996 CET | 192.168.2.14 | 1.1.1.1 | 0x2b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.504394054 CET | 192.168.2.14 | 1.1.1.1 | 0x2b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.512415886 CET | 192.168.2.14 | 1.1.1.1 | 0x2b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.521332979 CET | 192.168.2.14 | 1.1.1.1 | 0x2b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.560619116 CET | 192.168.2.14 | 1.1.1.1 | 0x8b4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.604737997 CET | 192.168.2.14 | 1.1.1.1 | 0x8b4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.644658089 CET | 192.168.2.14 | 1.1.1.1 | 0x8b4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.664422989 CET | 192.168.2.14 | 1.1.1.1 | 0x8b4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.672982931 CET | 192.168.2.14 | 1.1.1.1 | 0x8b4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.211575985 CET | 192.168.2.14 | 1.1.1.1 | 0x8bdc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.220259905 CET | 192.168.2.14 | 1.1.1.1 | 0x8bdc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.228132963 CET | 192.168.2.14 | 1.1.1.1 | 0x8bdc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.235656977 CET | 192.168.2.14 | 1.1.1.1 | 0x8bdc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.243598938 CET | 192.168.2.14 | 1.1.1.1 | 0x8bdc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.251693010 CET | 192.168.2.14 | 1.1.1.1 | 0xf875 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.258909941 CET | 192.168.2.14 | 1.1.1.1 | 0xf875 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.266868114 CET | 192.168.2.14 | 1.1.1.1 | 0xf875 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.274856091 CET | 192.168.2.14 | 1.1.1.1 | 0xf875 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.282450914 CET | 192.168.2.14 | 1.1.1.1 | 0xf875 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.863027096 CET | 192.168.2.14 | 1.1.1.1 | 0x8320 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.870692015 CET | 192.168.2.14 | 1.1.1.1 | 0x8320 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.877863884 CET | 192.168.2.14 | 1.1.1.1 | 0x8320 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.885476112 CET | 192.168.2.14 | 1.1.1.1 | 0x8320 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.892918110 CET | 192.168.2.14 | 1.1.1.1 | 0x8320 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.900619984 CET | 192.168.2.14 | 1.1.1.1 | 0xf164 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.909193039 CET | 192.168.2.14 | 1.1.1.1 | 0xf164 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.917701960 CET | 192.168.2.14 | 1.1.1.1 | 0xf164 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.925503016 CET | 192.168.2.14 | 1.1.1.1 | 0xf164 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.933340073 CET | 192.168.2.14 | 1.1.1.1 | 0xf164 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.471837044 CET | 192.168.2.14 | 1.1.1.1 | 0xb3b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.479983091 CET | 192.168.2.14 | 1.1.1.1 | 0xb3b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.489382982 CET | 192.168.2.14 | 1.1.1.1 | 0xb3b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.497102022 CET | 192.168.2.14 | 1.1.1.1 | 0xb3b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.504911900 CET | 192.168.2.14 | 1.1.1.1 | 0xb3b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.513597965 CET | 192.168.2.14 | 1.1.1.1 | 0x1958 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.521245003 CET | 192.168.2.14 | 1.1.1.1 | 0x1958 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.529350996 CET | 192.168.2.14 | 1.1.1.1 | 0x1958 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.537209034 CET | 192.168.2.14 | 1.1.1.1 | 0x1958 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.544770956 CET | 192.168.2.14 | 1.1.1.1 | 0x1958 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.105195045 CET | 192.168.2.14 | 1.1.1.1 | 0x486e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.112842083 CET | 192.168.2.14 | 1.1.1.1 | 0x486e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.120254993 CET | 192.168.2.14 | 1.1.1.1 | 0x486e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.128231049 CET | 192.168.2.14 | 1.1.1.1 | 0x486e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.135953903 CET | 192.168.2.14 | 1.1.1.1 | 0x486e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.143764973 CET | 192.168.2.14 | 1.1.1.1 | 0xcf47 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.151967049 CET | 192.168.2.14 | 1.1.1.1 | 0xcf47 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.159517050 CET | 192.168.2.14 | 1.1.1.1 | 0xcf47 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.167521954 CET | 192.168.2.14 | 1.1.1.1 | 0xcf47 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.175018072 CET | 192.168.2.14 | 1.1.1.1 | 0xcf47 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.706653118 CET | 192.168.2.14 | 1.1.1.1 | 0xf54d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.714180946 CET | 192.168.2.14 | 1.1.1.1 | 0xf54d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.722187042 CET | 192.168.2.14 | 1.1.1.1 | 0xf54d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.729975939 CET | 192.168.2.14 | 1.1.1.1 | 0xf54d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.737867117 CET | 192.168.2.14 | 1.1.1.1 | 0xf54d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.745516062 CET | 192.168.2.14 | 1.1.1.1 | 0x6bb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.753207922 CET | 192.168.2.14 | 1.1.1.1 | 0x6bb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.760890961 CET | 192.168.2.14 | 1.1.1.1 | 0x6bb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.768654108 CET | 192.168.2.14 | 1.1.1.1 | 0x6bb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.776315928 CET | 192.168.2.14 | 1.1.1.1 | 0x6bb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.310259104 CET | 192.168.2.14 | 1.1.1.1 | 0x3bc3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.317903042 CET | 192.168.2.14 | 1.1.1.1 | 0x3bc3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.325676918 CET | 192.168.2.14 | 1.1.1.1 | 0x3bc3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.333383083 CET | 192.168.2.14 | 1.1.1.1 | 0x3bc3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.341147900 CET | 192.168.2.14 | 1.1.1.1 | 0x3bc3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.348819971 CET | 192.168.2.14 | 1.1.1.1 | 0xc69b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.357233047 CET | 192.168.2.14 | 1.1.1.1 | 0xc69b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.365094900 CET | 192.168.2.14 | 1.1.1.1 | 0xc69b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.373270035 CET | 192.168.2.14 | 1.1.1.1 | 0xc69b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.380953074 CET | 192.168.2.14 | 1.1.1.1 | 0xc69b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:20.936417103 CET | 192.168.2.14 | 1.1.1.1 | 0x8a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.019351006 CET | 192.168.2.14 | 1.1.1.1 | 0x8a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.027235985 CET | 192.168.2.14 | 1.1.1.1 | 0x8a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.038692951 CET | 192.168.2.14 | 1.1.1.1 | 0x8a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.046950102 CET | 192.168.2.14 | 1.1.1.1 | 0x8a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.055804968 CET | 192.168.2.14 | 1.1.1.1 | 0x44d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.063579082 CET | 192.168.2.14 | 1.1.1.1 | 0x44d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.071331024 CET | 192.168.2.14 | 1.1.1.1 | 0x44d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.079127073 CET | 192.168.2.14 | 1.1.1.1 | 0x44d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.087271929 CET | 192.168.2.14 | 1.1.1.1 | 0x44d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.636975050 CET | 192.168.2.14 | 1.1.1.1 | 0x5e77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.644766092 CET | 192.168.2.14 | 1.1.1.1 | 0x5e77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.653224945 CET | 192.168.2.14 | 1.1.1.1 | 0x5e77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.660911083 CET | 192.168.2.14 | 1.1.1.1 | 0x5e77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.668719053 CET | 192.168.2.14 | 1.1.1.1 | 0x5e77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.677165031 CET | 192.168.2.14 | 1.1.1.1 | 0x4e2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.685314894 CET | 192.168.2.14 | 1.1.1.1 | 0x4e2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.693352938 CET | 192.168.2.14 | 1.1.1.1 | 0x4e2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.701781988 CET | 192.168.2.14 | 1.1.1.1 | 0x4e2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.709300995 CET | 192.168.2.14 | 1.1.1.1 | 0x4e2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.250158072 CET | 192.168.2.14 | 1.1.1.1 | 0x902f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.257792950 CET | 192.168.2.14 | 1.1.1.1 | 0x902f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.265840054 CET | 192.168.2.14 | 1.1.1.1 | 0x902f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.273964882 CET | 192.168.2.14 | 1.1.1.1 | 0x902f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.281943083 CET | 192.168.2.14 | 1.1.1.1 | 0x902f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.289755106 CET | 192.168.2.14 | 1.1.1.1 | 0x5f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.301352024 CET | 192.168.2.14 | 1.1.1.1 | 0x5f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.310766935 CET | 192.168.2.14 | 1.1.1.1 | 0x5f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.318841934 CET | 192.168.2.14 | 1.1.1.1 | 0x5f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.338578939 CET | 192.168.2.14 | 1.1.1.1 | 0x5f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.883951902 CET | 192.168.2.14 | 1.1.1.1 | 0xbed9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.891400099 CET | 192.168.2.14 | 1.1.1.1 | 0xbed9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.898976088 CET | 192.168.2.14 | 1.1.1.1 | 0xbed9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.906722069 CET | 192.168.2.14 | 1.1.1.1 | 0xbed9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.914833069 CET | 192.168.2.14 | 1.1.1.1 | 0xbed9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.922918081 CET | 192.168.2.14 | 1.1.1.1 | 0x6db7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.930125952 CET | 192.168.2.14 | 1.1.1.1 | 0x6db7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.938741922 CET | 192.168.2.14 | 1.1.1.1 | 0x6db7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.946253061 CET | 192.168.2.14 | 1.1.1.1 | 0x6db7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.954375029 CET | 192.168.2.14 | 1.1.1.1 | 0x6db7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.527674913 CET | 192.168.2.14 | 1.1.1.1 | 0x66be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.535706043 CET | 192.168.2.14 | 1.1.1.1 | 0x66be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.544055939 CET | 192.168.2.14 | 1.1.1.1 | 0x66be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.552364111 CET | 192.168.2.14 | 1.1.1.1 | 0x66be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.560930967 CET | 192.168.2.14 | 1.1.1.1 | 0x66be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.571508884 CET | 192.168.2.14 | 1.1.1.1 | 0xf5aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.579564095 CET | 192.168.2.14 | 1.1.1.1 | 0xf5aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.587410927 CET | 192.168.2.14 | 1.1.1.1 | 0xf5aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.595469952 CET | 192.168.2.14 | 1.1.1.1 | 0xf5aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.603544950 CET | 192.168.2.14 | 1.1.1.1 | 0xf5aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.140393019 CET | 192.168.2.14 | 1.1.1.1 | 0x67ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.148364067 CET | 192.168.2.14 | 1.1.1.1 | 0x67ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.155680895 CET | 192.168.2.14 | 1.1.1.1 | 0x67ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.163497925 CET | 192.168.2.14 | 1.1.1.1 | 0x67ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.171531916 CET | 192.168.2.14 | 1.1.1.1 | 0x67ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.179183960 CET | 192.168.2.14 | 1.1.1.1 | 0x97e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.187041998 CET | 192.168.2.14 | 1.1.1.1 | 0x97e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.195338011 CET | 192.168.2.14 | 1.1.1.1 | 0x97e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.203272104 CET | 192.168.2.14 | 1.1.1.1 | 0x97e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.210756063 CET | 192.168.2.14 | 1.1.1.1 | 0x97e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.751182079 CET | 192.168.2.14 | 1.1.1.1 | 0x6f0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.910057068 CET | 192.168.2.14 | 1.1.1.1 | 0x6f0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.917691946 CET | 192.168.2.14 | 1.1.1.1 | 0x6f0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.925401926 CET | 192.168.2.14 | 1.1.1.1 | 0x6f0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.933944941 CET | 192.168.2.14 | 1.1.1.1 | 0x6f0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.941689968 CET | 192.168.2.14 | 1.1.1.1 | 0x74c9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.950099945 CET | 192.168.2.14 | 1.1.1.1 | 0x74c9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.958667994 CET | 192.168.2.14 | 1.1.1.1 | 0x74c9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.966928005 CET | 192.168.2.14 | 1.1.1.1 | 0x74c9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.975049019 CET | 192.168.2.14 | 1.1.1.1 | 0x74c9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.549175024 CET | 192.168.2.14 | 1.1.1.1 | 0x9060 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.648963928 CET | 192.168.2.14 | 1.1.1.1 | 0x9060 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.669569016 CET | 192.168.2.14 | 1.1.1.1 | 0x9060 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.678561926 CET | 192.168.2.14 | 1.1.1.1 | 0x9060 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.705878019 CET | 192.168.2.14 | 1.1.1.1 | 0x9060 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.734253883 CET | 192.168.2.14 | 1.1.1.1 | 0x5056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.751404047 CET | 192.168.2.14 | 1.1.1.1 | 0x5056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.771332979 CET | 192.168.2.14 | 1.1.1.1 | 0x5056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.788499117 CET | 192.168.2.14 | 1.1.1.1 | 0x5056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.796894073 CET | 192.168.2.14 | 1.1.1.1 | 0x5056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.362010956 CET | 192.168.2.14 | 1.1.1.1 | 0x4fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.371154070 CET | 192.168.2.14 | 1.1.1.1 | 0x4fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.380989075 CET | 192.168.2.14 | 1.1.1.1 | 0x4fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.389784098 CET | 192.168.2.14 | 1.1.1.1 | 0x4fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.398678064 CET | 192.168.2.14 | 1.1.1.1 | 0x4fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.410233021 CET | 192.168.2.14 | 1.1.1.1 | 0xcea7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.418673992 CET | 192.168.2.14 | 1.1.1.1 | 0xcea7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.426242113 CET | 192.168.2.14 | 1.1.1.1 | 0xcea7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.435545921 CET | 192.168.2.14 | 1.1.1.1 | 0xcea7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.443767071 CET | 192.168.2.14 | 1.1.1.1 | 0xcea7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:35.991077900 CET | 192.168.2.14 | 1.1.1.1 | 0xad91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:35.999686003 CET | 192.168.2.14 | 1.1.1.1 | 0xad91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.008074999 CET | 192.168.2.14 | 1.1.1.1 | 0xad91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.017040968 CET | 192.168.2.14 | 1.1.1.1 | 0xad91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.024869919 CET | 192.168.2.14 | 1.1.1.1 | 0xad91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.032668114 CET | 192.168.2.14 | 1.1.1.1 | 0x1d6a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.040313005 CET | 192.168.2.14 | 1.1.1.1 | 0x1d6a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.048034906 CET | 192.168.2.14 | 1.1.1.1 | 0x1d6a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.056523085 CET | 192.168.2.14 | 1.1.1.1 | 0x1d6a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.064531088 CET | 192.168.2.14 | 1.1.1.1 | 0x1d6a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.632427931 CET | 192.168.2.14 | 1.1.1.1 | 0x4969 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.640125036 CET | 192.168.2.14 | 1.1.1.1 | 0x4969 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.647856951 CET | 192.168.2.14 | 1.1.1.1 | 0x4969 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.655536890 CET | 192.168.2.14 | 1.1.1.1 | 0x4969 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.663711071 CET | 192.168.2.14 | 1.1.1.1 | 0x4969 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.671180964 CET | 192.168.2.14 | 1.1.1.1 | 0x1c42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.678603888 CET | 192.168.2.14 | 1.1.1.1 | 0x1c42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.686016083 CET | 192.168.2.14 | 1.1.1.1 | 0x1c42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.693571091 CET | 192.168.2.14 | 1.1.1.1 | 0x1c42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.701114893 CET | 192.168.2.14 | 1.1.1.1 | 0x1c42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.234653950 CET | 192.168.2.14 | 1.1.1.1 | 0x13ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.243652105 CET | 192.168.2.14 | 1.1.1.1 | 0x13ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.251636982 CET | 192.168.2.14 | 1.1.1.1 | 0x13ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.259705067 CET | 192.168.2.14 | 1.1.1.1 | 0x13ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.267378092 CET | 192.168.2.14 | 1.1.1.1 | 0x13ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.275685072 CET | 192.168.2.14 | 1.1.1.1 | 0xd155 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.283529043 CET | 192.168.2.14 | 1.1.1.1 | 0xd155 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.291435957 CET | 192.168.2.14 | 1.1.1.1 | 0xd155 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.299417973 CET | 192.168.2.14 | 1.1.1.1 | 0xd155 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.307286024 CET | 192.168.2.14 | 1.1.1.1 | 0xd155 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.877212048 CET | 192.168.2.14 | 1.1.1.1 | 0x5b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.884849072 CET | 192.168.2.14 | 1.1.1.1 | 0x5b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.892606974 CET | 192.168.2.14 | 1.1.1.1 | 0x5b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.900813103 CET | 192.168.2.14 | 1.1.1.1 | 0x5b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.908545017 CET | 192.168.2.14 | 1.1.1.1 | 0x5b23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.916335106 CET | 192.168.2.14 | 1.1.1.1 | 0x33c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.923839092 CET | 192.168.2.14 | 1.1.1.1 | 0x33c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.931544065 CET | 192.168.2.14 | 1.1.1.1 | 0x33c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.939188004 CET | 192.168.2.14 | 1.1.1.1 | 0x33c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.946907043 CET | 192.168.2.14 | 1.1.1.1 | 0x33c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.498394012 CET | 192.168.2.14 | 1.1.1.1 | 0xfe7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.506902933 CET | 192.168.2.14 | 1.1.1.1 | 0xfe7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.514626980 CET | 192.168.2.14 | 1.1.1.1 | 0xfe7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.522718906 CET | 192.168.2.14 | 1.1.1.1 | 0xfe7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.530787945 CET | 192.168.2.14 | 1.1.1.1 | 0xfe7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.539067984 CET | 192.168.2.14 | 1.1.1.1 | 0x7e7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.547126055 CET | 192.168.2.14 | 1.1.1.1 | 0x7e7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.555154085 CET | 192.168.2.14 | 1.1.1.1 | 0x7e7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.562397003 CET | 192.168.2.14 | 1.1.1.1 | 0x7e7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.570580006 CET | 192.168.2.14 | 1.1.1.1 | 0x7e7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.106762886 CET | 192.168.2.14 | 1.1.1.1 | 0x879d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.116611958 CET | 192.168.2.14 | 1.1.1.1 | 0x879d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.124254942 CET | 192.168.2.14 | 1.1.1.1 | 0x879d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.132177114 CET | 192.168.2.14 | 1.1.1.1 | 0x879d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.142334938 CET | 192.168.2.14 | 1.1.1.1 | 0x879d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.150845051 CET | 192.168.2.14 | 1.1.1.1 | 0xf5d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.159607887 CET | 192.168.2.14 | 1.1.1.1 | 0xf5d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.166992903 CET | 192.168.2.14 | 1.1.1.1 | 0xf5d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.174640894 CET | 192.168.2.14 | 1.1.1.1 | 0xf5d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.183140039 CET | 192.168.2.14 | 1.1.1.1 | 0xf5d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.750452995 CET | 192.168.2.14 | 1.1.1.1 | 0x8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.758236885 CET | 192.168.2.14 | 1.1.1.1 | 0x8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.766592026 CET | 192.168.2.14 | 1.1.1.1 | 0x8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.774964094 CET | 192.168.2.14 | 1.1.1.1 | 0x8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.782687902 CET | 192.168.2.14 | 1.1.1.1 | 0x8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.790764093 CET | 192.168.2.14 | 1.1.1.1 | 0x2ece | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.798772097 CET | 192.168.2.14 | 1.1.1.1 | 0x2ece | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.806732893 CET | 192.168.2.14 | 1.1.1.1 | 0x2ece | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.814560890 CET | 192.168.2.14 | 1.1.1.1 | 0x2ece | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.822344065 CET | 192.168.2.14 | 1.1.1.1 | 0x2ece | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.480884075 CET | 192.168.2.14 | 1.1.1.1 | 0x9e08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.490767002 CET | 192.168.2.14 | 1.1.1.1 | 0x9e08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.501211882 CET | 192.168.2.14 | 1.1.1.1 | 0x9e08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.516761065 CET | 192.168.2.14 | 1.1.1.1 | 0x9e08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.529535055 CET | 192.168.2.14 | 1.1.1.1 | 0x9e08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.537235975 CET | 192.168.2.14 | 1.1.1.1 | 0xef7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.545000076 CET | 192.168.2.14 | 1.1.1.1 | 0xef7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.552643061 CET | 192.168.2.14 | 1.1.1.1 | 0xef7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.560651064 CET | 192.168.2.14 | 1.1.1.1 | 0xef7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.568579912 CET | 192.168.2.14 | 1.1.1.1 | 0xef7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.102768898 CET | 192.168.2.14 | 1.1.1.1 | 0x679d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.110582113 CET | 192.168.2.14 | 1.1.1.1 | 0x679d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.119585991 CET | 192.168.2.14 | 1.1.1.1 | 0x679d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.128154039 CET | 192.168.2.14 | 1.1.1.1 | 0x679d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.135695934 CET | 192.168.2.14 | 1.1.1.1 | 0x679d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.143479109 CET | 192.168.2.14 | 1.1.1.1 | 0x4f75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.151037931 CET | 192.168.2.14 | 1.1.1.1 | 0x4f75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.159132957 CET | 192.168.2.14 | 1.1.1.1 | 0x4f75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.167433977 CET | 192.168.2.14 | 1.1.1.1 | 0x4f75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.175242901 CET | 192.168.2.14 | 1.1.1.1 | 0x4f75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.731973886 CET | 192.168.2.14 | 1.1.1.1 | 0xb9b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.739789009 CET | 192.168.2.14 | 1.1.1.1 | 0xb9b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.747641087 CET | 192.168.2.14 | 1.1.1.1 | 0xb9b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.755640030 CET | 192.168.2.14 | 1.1.1.1 | 0xb9b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.763340950 CET | 192.168.2.14 | 1.1.1.1 | 0xb9b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.770948887 CET | 192.168.2.14 | 1.1.1.1 | 0xa8ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.778800011 CET | 192.168.2.14 | 1.1.1.1 | 0xa8ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.786367893 CET | 192.168.2.14 | 1.1.1.1 | 0xa8ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.793963909 CET | 192.168.2.14 | 1.1.1.1 | 0xa8ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.801431894 CET | 192.168.2.14 | 1.1.1.1 | 0xa8ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.364986897 CET | 192.168.2.14 | 1.1.1.1 | 0xb5d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.372788906 CET | 192.168.2.14 | 1.1.1.1 | 0xb5d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.381361008 CET | 192.168.2.14 | 1.1.1.1 | 0xb5d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.389866114 CET | 192.168.2.14 | 1.1.1.1 | 0xb5d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.399455070 CET | 192.168.2.14 | 1.1.1.1 | 0xb5d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.407571077 CET | 192.168.2.14 | 1.1.1.1 | 0xaa27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.415822029 CET | 192.168.2.14 | 1.1.1.1 | 0xaa27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.424251080 CET | 192.168.2.14 | 1.1.1.1 | 0xaa27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.432565928 CET | 192.168.2.14 | 1.1.1.1 | 0xaa27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.440921068 CET | 192.168.2.14 | 1.1.1.1 | 0xaa27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:53.994863987 CET | 192.168.2.14 | 1.1.1.1 | 0xa2e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.003494978 CET | 192.168.2.14 | 1.1.1.1 | 0xa2e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.011600018 CET | 192.168.2.14 | 1.1.1.1 | 0xa2e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.019777060 CET | 192.168.2.14 | 1.1.1.1 | 0xa2e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.027976036 CET | 192.168.2.14 | 1.1.1.1 | 0xa2e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.035801888 CET | 192.168.2.14 | 1.1.1.1 | 0x99cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.043757915 CET | 192.168.2.14 | 1.1.1.1 | 0x99cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.052463055 CET | 192.168.2.14 | 1.1.1.1 | 0x99cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.061317921 CET | 192.168.2.14 | 1.1.1.1 | 0x99cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.069487095 CET | 192.168.2.14 | 1.1.1.1 | 0x99cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.639154911 CET | 192.168.2.14 | 1.1.1.1 | 0x5e38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.648489952 CET | 192.168.2.14 | 1.1.1.1 | 0x5e38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.656615973 CET | 192.168.2.14 | 1.1.1.1 | 0x5e38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.664378881 CET | 192.168.2.14 | 1.1.1.1 | 0x5e38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.672554016 CET | 192.168.2.14 | 1.1.1.1 | 0x5e38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.680355072 CET | 192.168.2.14 | 1.1.1.1 | 0x729c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.688364983 CET | 192.168.2.14 | 1.1.1.1 | 0x729c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.696300030 CET | 192.168.2.14 | 1.1.1.1 | 0x729c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.704366922 CET | 192.168.2.14 | 1.1.1.1 | 0x729c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.712203979 CET | 192.168.2.14 | 1.1.1.1 | 0x729c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.246421099 CET | 192.168.2.14 | 1.1.1.1 | 0xc5aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.254534006 CET | 192.168.2.14 | 1.1.1.1 | 0xc5aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.262687922 CET | 192.168.2.14 | 1.1.1.1 | 0xc5aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.271368027 CET | 192.168.2.14 | 1.1.1.1 | 0xc5aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.280461073 CET | 192.168.2.14 | 1.1.1.1 | 0xc5aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.288885117 CET | 192.168.2.14 | 1.1.1.1 | 0x5cb9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.297199011 CET | 192.168.2.14 | 1.1.1.1 | 0x5cb9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.305457115 CET | 192.168.2.14 | 1.1.1.1 | 0x5cb9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.313086987 CET | 192.168.2.14 | 1.1.1.1 | 0x5cb9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.321687937 CET | 192.168.2.14 | 1.1.1.1 | 0x5cb9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.873414993 CET | 192.168.2.14 | 1.1.1.1 | 0xf7cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.881571054 CET | 192.168.2.14 | 1.1.1.1 | 0xf7cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.890043974 CET | 192.168.2.14 | 1.1.1.1 | 0xf7cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.899679899 CET | 192.168.2.14 | 1.1.1.1 | 0xf7cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.908173084 CET | 192.168.2.14 | 1.1.1.1 | 0xf7cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.916477919 CET | 192.168.2.14 | 1.1.1.1 | 0x9aa8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.924248934 CET | 192.168.2.14 | 1.1.1.1 | 0x9aa8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.931956053 CET | 192.168.2.14 | 1.1.1.1 | 0x9aa8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.939985037 CET | 192.168.2.14 | 1.1.1.1 | 0x9aa8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.948127985 CET | 192.168.2.14 | 1.1.1.1 | 0x9aa8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.501991034 CET | 192.168.2.14 | 1.1.1.1 | 0xe901 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.510559082 CET | 192.168.2.14 | 1.1.1.1 | 0xe901 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.518836021 CET | 192.168.2.14 | 1.1.1.1 | 0xe901 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.527116060 CET | 192.168.2.14 | 1.1.1.1 | 0xe901 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.534848928 CET | 192.168.2.14 | 1.1.1.1 | 0xe901 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.542678118 CET | 192.168.2.14 | 1.1.1.1 | 0xbea9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.550987005 CET | 192.168.2.14 | 1.1.1.1 | 0xbea9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.559199095 CET | 192.168.2.14 | 1.1.1.1 | 0xbea9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.567440033 CET | 192.168.2.14 | 1.1.1.1 | 0xbea9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.575448036 CET | 192.168.2.14 | 1.1.1.1 | 0xbea9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.133172035 CET | 192.168.2.14 | 1.1.1.1 | 0x44c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.141473055 CET | 192.168.2.14 | 1.1.1.1 | 0x44c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.149012089 CET | 192.168.2.14 | 1.1.1.1 | 0x44c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.156608105 CET | 192.168.2.14 | 1.1.1.1 | 0x44c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.164457083 CET | 192.168.2.14 | 1.1.1.1 | 0x44c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.171756029 CET | 192.168.2.14 | 1.1.1.1 | 0x1bec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.179337025 CET | 192.168.2.14 | 1.1.1.1 | 0x1bec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.187257051 CET | 192.168.2.14 | 1.1.1.1 | 0x1bec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.195182085 CET | 192.168.2.14 | 1.1.1.1 | 0x1bec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.202845097 CET | 192.168.2.14 | 1.1.1.1 | 0x1bec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.764513016 CET | 192.168.2.14 | 1.1.1.1 | 0xb8dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.772166014 CET | 192.168.2.14 | 1.1.1.1 | 0xb8dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.779819965 CET | 192.168.2.14 | 1.1.1.1 | 0xb8dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.787904978 CET | 192.168.2.14 | 1.1.1.1 | 0xb8dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.796590090 CET | 192.168.2.14 | 1.1.1.1 | 0xb8dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.804588079 CET | 192.168.2.14 | 1.1.1.1 | 0xdedb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.815447092 CET | 192.168.2.14 | 1.1.1.1 | 0xdedb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.823434114 CET | 192.168.2.14 | 1.1.1.1 | 0xdedb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.833861113 CET | 192.168.2.14 | 1.1.1.1 | 0xdedb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.841932058 CET | 192.168.2.14 | 1.1.1.1 | 0xdedb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.404956102 CET | 192.168.2.14 | 1.1.1.1 | 0xc92d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.412950039 CET | 192.168.2.14 | 1.1.1.1 | 0xc92d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.420980930 CET | 192.168.2.14 | 1.1.1.1 | 0xc92d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.429522991 CET | 192.168.2.14 | 1.1.1.1 | 0xc92d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.437450886 CET | 192.168.2.14 | 1.1.1.1 | 0xc92d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.445683956 CET | 192.168.2.14 | 1.1.1.1 | 0x688d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.453530073 CET | 192.168.2.14 | 1.1.1.1 | 0x688d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.461751938 CET | 192.168.2.14 | 1.1.1.1 | 0x688d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.469608068 CET | 192.168.2.14 | 1.1.1.1 | 0x688d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.478130102 CET | 192.168.2.14 | 1.1.1.1 | 0x688d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.042745113 CET | 192.168.2.14 | 1.1.1.1 | 0x6f3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.053831100 CET | 192.168.2.14 | 1.1.1.1 | 0x6f3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.063711882 CET | 192.168.2.14 | 1.1.1.1 | 0x6f3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.071579933 CET | 192.168.2.14 | 1.1.1.1 | 0x6f3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.079902887 CET | 192.168.2.14 | 1.1.1.1 | 0x6f3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.087903023 CET | 192.168.2.14 | 1.1.1.1 | 0x4526 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.095900059 CET | 192.168.2.14 | 1.1.1.1 | 0x4526 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.103784084 CET | 192.168.2.14 | 1.1.1.1 | 0x4526 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.111922026 CET | 192.168.2.14 | 1.1.1.1 | 0x4526 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.120551109 CET | 192.168.2.14 | 1.1.1.1 | 0x4526 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 2, 2025 08:56:03.492528915 CET | 1.1.1.1 | 192.168.2.14 | 0xac4b | No error (0) | 23.94.37.42 | A (IP address) | IN (0x0001) | false | ||
Jan 2, 2025 08:56:03.492528915 CET | 1.1.1.1 | 192.168.2.14 | 0xac4b | No error (0) | 104.168.33.8 | A (IP address) | IN (0x0001) | false | ||
Jan 2, 2025 08:56:03.492528915 CET | 1.1.1.1 | 192.168.2.14 | 0xac4b | No error (0) | 45.200.149.95 | A (IP address) | IN (0x0001) | false | ||
Jan 2, 2025 08:56:03.492528915 CET | 1.1.1.1 | 192.168.2.14 | 0xac4b | No error (0) | 45.200.149.167 | A (IP address) | IN (0x0001) | false | ||
Jan 2, 2025 08:56:03.492528915 CET | 1.1.1.1 | 192.168.2.14 | 0xac4b | No error (0) | 23.94.242.130 | A (IP address) | IN (0x0001) | false | ||
Jan 2, 2025 08:56:03.492528915 CET | 1.1.1.1 | 192.168.2.14 | 0xac4b | No error (0) | 45.200.149.96 | A (IP address) | IN (0x0001) | false | ||
Jan 2, 2025 08:56:03.492528915 CET | 1.1.1.1 | 192.168.2.14 | 0xac4b | No error (0) | 45.200.149.249 | A (IP address) | IN (0x0001) | false | ||
Jan 2, 2025 08:56:03.509274006 CET | 1.1.1.1 | 192.168.2.14 | 0xbea1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:03.519841909 CET | 1.1.1.1 | 192.168.2.14 | 0xbea1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:03.545768976 CET | 1.1.1.1 | 192.168.2.14 | 0xbea1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:03.554572105 CET | 1.1.1.1 | 192.168.2.14 | 0xbea1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:03.564441919 CET | 1.1.1.1 | 192.168.2.14 | 0xbea1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.278418064 CET | 1.1.1.1 | 192.168.2.14 | 0xefa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.288310051 CET | 1.1.1.1 | 192.168.2.14 | 0xefa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.298547029 CET | 1.1.1.1 | 192.168.2.14 | 0xefa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.309806108 CET | 1.1.1.1 | 192.168.2.14 | 0xefa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.327390909 CET | 1.1.1.1 | 192.168.2.14 | 0xefa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.348457098 CET | 1.1.1.1 | 192.168.2.14 | 0x7e42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.357249975 CET | 1.1.1.1 | 192.168.2.14 | 0x7e42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.372951031 CET | 1.1.1.1 | 192.168.2.14 | 0x7e42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.394181013 CET | 1.1.1.1 | 192.168.2.14 | 0x7e42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:05.403172016 CET | 1.1.1.1 | 192.168.2.14 | 0x7e42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:06.951175928 CET | 1.1.1.1 | 192.168.2.14 | 0xd8c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:06.966041088 CET | 1.1.1.1 | 192.168.2.14 | 0xd8c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:06.980072975 CET | 1.1.1.1 | 192.168.2.14 | 0xd8c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:06.991866112 CET | 1.1.1.1 | 192.168.2.14 | 0xd8c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:07.001401901 CET | 1.1.1.1 | 192.168.2.14 | 0xd8c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:07.012691021 CET | 1.1.1.1 | 192.168.2.14 | 0x7fdb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:07.022308111 CET | 1.1.1.1 | 192.168.2.14 | 0x7fdb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:07.031162024 CET | 1.1.1.1 | 192.168.2.14 | 0x7fdb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:07.047965050 CET | 1.1.1.1 | 192.168.2.14 | 0x7fdb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:07.069753885 CET | 1.1.1.1 | 192.168.2.14 | 0x7fdb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.632936954 CET | 1.1.1.1 | 192.168.2.14 | 0x4011 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.652168989 CET | 1.1.1.1 | 192.168.2.14 | 0x4011 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.693408966 CET | 1.1.1.1 | 192.168.2.14 | 0x4011 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.718337059 CET | 1.1.1.1 | 192.168.2.14 | 0x4011 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.755597115 CET | 1.1.1.1 | 192.168.2.14 | 0x4011 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.770175934 CET | 1.1.1.1 | 192.168.2.14 | 0x7f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.786871910 CET | 1.1.1.1 | 192.168.2.14 | 0x7f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.808444977 CET | 1.1.1.1 | 192.168.2.14 | 0x7f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.817624092 CET | 1.1.1.1 | 192.168.2.14 | 0x7f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:08.827553034 CET | 1.1.1.1 | 192.168.2.14 | 0x7f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.366266012 CET | 1.1.1.1 | 192.168.2.14 | 0x7d9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.376425982 CET | 1.1.1.1 | 192.168.2.14 | 0x7d9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.385901928 CET | 1.1.1.1 | 192.168.2.14 | 0x7d9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.394777060 CET | 1.1.1.1 | 192.168.2.14 | 0x7d9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.404990911 CET | 1.1.1.1 | 192.168.2.14 | 0x7d9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.415045977 CET | 1.1.1.1 | 192.168.2.14 | 0xc008 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.431370020 CET | 1.1.1.1 | 192.168.2.14 | 0xc008 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.448749065 CET | 1.1.1.1 | 192.168.2.14 | 0xc008 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.465115070 CET | 1.1.1.1 | 192.168.2.14 | 0xc008 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:10.474584103 CET | 1.1.1.1 | 192.168.2.14 | 0xc008 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.022898912 CET | 1.1.1.1 | 192.168.2.14 | 0x2293 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.045423985 CET | 1.1.1.1 | 192.168.2.14 | 0x2293 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.054439068 CET | 1.1.1.1 | 192.168.2.14 | 0x2293 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.065175056 CET | 1.1.1.1 | 192.168.2.14 | 0x2293 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.075258970 CET | 1.1.1.1 | 192.168.2.14 | 0x2293 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.085537910 CET | 1.1.1.1 | 192.168.2.14 | 0x97c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.096359015 CET | 1.1.1.1 | 192.168.2.14 | 0x97c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.106245995 CET | 1.1.1.1 | 192.168.2.14 | 0x97c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.118302107 CET | 1.1.1.1 | 192.168.2.14 | 0x97c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:12.136382103 CET | 1.1.1.1 | 192.168.2.14 | 0x97c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:13.975668907 CET | 1.1.1.1 | 192.168.2.14 | 0x561b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.013741016 CET | 1.1.1.1 | 192.168.2.14 | 0x561b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.041666031 CET | 1.1.1.1 | 192.168.2.14 | 0x561b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.060226917 CET | 1.1.1.1 | 192.168.2.14 | 0x561b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.076222897 CET | 1.1.1.1 | 192.168.2.14 | 0x561b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.094937086 CET | 1.1.1.1 | 192.168.2.14 | 0xc733 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.104703903 CET | 1.1.1.1 | 192.168.2.14 | 0xc733 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.114386082 CET | 1.1.1.1 | 192.168.2.14 | 0xc733 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.123440981 CET | 1.1.1.1 | 192.168.2.14 | 0xc733 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:14.131570101 CET | 1.1.1.1 | 192.168.2.14 | 0xc733 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.697487116 CET | 1.1.1.1 | 192.168.2.14 | 0xb4bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.708257914 CET | 1.1.1.1 | 192.168.2.14 | 0xb4bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.718871117 CET | 1.1.1.1 | 192.168.2.14 | 0xb4bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.727763891 CET | 1.1.1.1 | 192.168.2.14 | 0xb4bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.735729933 CET | 1.1.1.1 | 192.168.2.14 | 0xb4bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.755264044 CET | 1.1.1.1 | 192.168.2.14 | 0xbe9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.763740063 CET | 1.1.1.1 | 192.168.2.14 | 0xbe9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.771466970 CET | 1.1.1.1 | 192.168.2.14 | 0xbe9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.779639959 CET | 1.1.1.1 | 192.168.2.14 | 0xbe9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:15.788541079 CET | 1.1.1.1 | 192.168.2.14 | 0xbe9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.329066992 CET | 1.1.1.1 | 192.168.2.14 | 0x5d13 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.340081930 CET | 1.1.1.1 | 192.168.2.14 | 0x5d13 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.351946115 CET | 1.1.1.1 | 192.168.2.14 | 0x5d13 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.360040903 CET | 1.1.1.1 | 192.168.2.14 | 0x5d13 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.368437052 CET | 1.1.1.1 | 192.168.2.14 | 0x5d13 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.377443075 CET | 1.1.1.1 | 192.168.2.14 | 0xea67 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.385479927 CET | 1.1.1.1 | 192.168.2.14 | 0xea67 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.400865078 CET | 1.1.1.1 | 192.168.2.14 | 0xea67 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.410286903 CET | 1.1.1.1 | 192.168.2.14 | 0xea67 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:17.420655012 CET | 1.1.1.1 | 192.168.2.14 | 0xea67 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:18.963251114 CET | 1.1.1.1 | 192.168.2.14 | 0xe5ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:18.971762896 CET | 1.1.1.1 | 192.168.2.14 | 0xe5ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:18.979301929 CET | 1.1.1.1 | 192.168.2.14 | 0xe5ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:18.987822056 CET | 1.1.1.1 | 192.168.2.14 | 0xe5ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:18.997541904 CET | 1.1.1.1 | 192.168.2.14 | 0xe5ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:19.005666018 CET | 1.1.1.1 | 192.168.2.14 | 0xabd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:19.023511887 CET | 1.1.1.1 | 192.168.2.14 | 0xabd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:19.031538010 CET | 1.1.1.1 | 192.168.2.14 | 0xabd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:19.039504051 CET | 1.1.1.1 | 192.168.2.14 | 0xabd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:19.060812950 CET | 1.1.1.1 | 192.168.2.14 | 0xabd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.618252993 CET | 1.1.1.1 | 192.168.2.14 | 0xcde3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.626194000 CET | 1.1.1.1 | 192.168.2.14 | 0xcde3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.641864061 CET | 1.1.1.1 | 192.168.2.14 | 0xcde3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.650398016 CET | 1.1.1.1 | 192.168.2.14 | 0xcde3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.659895897 CET | 1.1.1.1 | 192.168.2.14 | 0xcde3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.671899080 CET | 1.1.1.1 | 192.168.2.14 | 0x175 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.684284925 CET | 1.1.1.1 | 192.168.2.14 | 0x175 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.693460941 CET | 1.1.1.1 | 192.168.2.14 | 0x175 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.703159094 CET | 1.1.1.1 | 192.168.2.14 | 0x175 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:20.711913109 CET | 1.1.1.1 | 192.168.2.14 | 0x175 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.248219967 CET | 1.1.1.1 | 192.168.2.14 | 0xb8b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.255976915 CET | 1.1.1.1 | 192.168.2.14 | 0xb8b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.264143944 CET | 1.1.1.1 | 192.168.2.14 | 0xb8b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.271626949 CET | 1.1.1.1 | 192.168.2.14 | 0xb8b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.280999899 CET | 1.1.1.1 | 192.168.2.14 | 0xb8b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.288774014 CET | 1.1.1.1 | 192.168.2.14 | 0x98ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.304073095 CET | 1.1.1.1 | 192.168.2.14 | 0x98ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.319122076 CET | 1.1.1.1 | 192.168.2.14 | 0x98ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.328974009 CET | 1.1.1.1 | 192.168.2.14 | 0x98ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:22.336488008 CET | 1.1.1.1 | 192.168.2.14 | 0x98ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.873258114 CET | 1.1.1.1 | 192.168.2.14 | 0xdc2b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.883482933 CET | 1.1.1.1 | 192.168.2.14 | 0xdc2b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.891557932 CET | 1.1.1.1 | 192.168.2.14 | 0xdc2b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.899404049 CET | 1.1.1.1 | 192.168.2.14 | 0xdc2b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.915378094 CET | 1.1.1.1 | 192.168.2.14 | 0xdc2b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.925434113 CET | 1.1.1.1 | 192.168.2.14 | 0x4d78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.938915014 CET | 1.1.1.1 | 192.168.2.14 | 0x4d78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.946722031 CET | 1.1.1.1 | 192.168.2.14 | 0x4d78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.954467058 CET | 1.1.1.1 | 192.168.2.14 | 0x4d78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:23.963375092 CET | 1.1.1.1 | 192.168.2.14 | 0x4d78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.508539915 CET | 1.1.1.1 | 192.168.2.14 | 0xfd7c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.516449928 CET | 1.1.1.1 | 192.168.2.14 | 0xfd7c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.524420977 CET | 1.1.1.1 | 192.168.2.14 | 0xfd7c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.533365965 CET | 1.1.1.1 | 192.168.2.14 | 0xfd7c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.541199923 CET | 1.1.1.1 | 192.168.2.14 | 0xfd7c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.555953979 CET | 1.1.1.1 | 192.168.2.14 | 0xda88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.563734055 CET | 1.1.1.1 | 192.168.2.14 | 0xda88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.571988106 CET | 1.1.1.1 | 192.168.2.14 | 0xda88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.579708099 CET | 1.1.1.1 | 192.168.2.14 | 0xda88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:25.587419033 CET | 1.1.1.1 | 192.168.2.14 | 0xda88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.127859116 CET | 1.1.1.1 | 192.168.2.14 | 0x2c86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.136034012 CET | 1.1.1.1 | 192.168.2.14 | 0x2c86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.145207882 CET | 1.1.1.1 | 192.168.2.14 | 0x2c86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.164897919 CET | 1.1.1.1 | 192.168.2.14 | 0x2c86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.173089981 CET | 1.1.1.1 | 192.168.2.14 | 0x2c86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.181050062 CET | 1.1.1.1 | 192.168.2.14 | 0x4d64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.189440966 CET | 1.1.1.1 | 192.168.2.14 | 0x4d64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.197407961 CET | 1.1.1.1 | 192.168.2.14 | 0x4d64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.206636906 CET | 1.1.1.1 | 192.168.2.14 | 0x4d64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:27.213989019 CET | 1.1.1.1 | 192.168.2.14 | 0x4d64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.767904997 CET | 1.1.1.1 | 192.168.2.14 | 0x8c01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.784703016 CET | 1.1.1.1 | 192.168.2.14 | 0x8c01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.805903912 CET | 1.1.1.1 | 192.168.2.14 | 0x8c01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.828423023 CET | 1.1.1.1 | 192.168.2.14 | 0x8c01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.836453915 CET | 1.1.1.1 | 192.168.2.14 | 0x8c01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.844805002 CET | 1.1.1.1 | 192.168.2.14 | 0x1592 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.852965117 CET | 1.1.1.1 | 192.168.2.14 | 0x1592 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.861840010 CET | 1.1.1.1 | 192.168.2.14 | 0x1592 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.985995054 CET | 1.1.1.1 | 192.168.2.14 | 0x1592 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:28.999191999 CET | 1.1.1.1 | 192.168.2.14 | 0x1592 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.535418987 CET | 1.1.1.1 | 192.168.2.14 | 0x771 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.543343067 CET | 1.1.1.1 | 192.168.2.14 | 0x771 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.550789118 CET | 1.1.1.1 | 192.168.2.14 | 0x771 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.561033010 CET | 1.1.1.1 | 192.168.2.14 | 0x771 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.568790913 CET | 1.1.1.1 | 192.168.2.14 | 0x771 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.576615095 CET | 1.1.1.1 | 192.168.2.14 | 0xe614 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.584678888 CET | 1.1.1.1 | 192.168.2.14 | 0xe614 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.592293978 CET | 1.1.1.1 | 192.168.2.14 | 0xe614 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.599715948 CET | 1.1.1.1 | 192.168.2.14 | 0xe614 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:30.607661963 CET | 1.1.1.1 | 192.168.2.14 | 0xe614 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.144390106 CET | 1.1.1.1 | 192.168.2.14 | 0x73ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.151969910 CET | 1.1.1.1 | 192.168.2.14 | 0x73ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.159576893 CET | 1.1.1.1 | 192.168.2.14 | 0x73ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.167066097 CET | 1.1.1.1 | 192.168.2.14 | 0x73ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.174962997 CET | 1.1.1.1 | 192.168.2.14 | 0x73ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.183116913 CET | 1.1.1.1 | 192.168.2.14 | 0xd798 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.206453085 CET | 1.1.1.1 | 192.168.2.14 | 0xd798 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.214049101 CET | 1.1.1.1 | 192.168.2.14 | 0xd798 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.230042934 CET | 1.1.1.1 | 192.168.2.14 | 0xd798 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:32.237629890 CET | 1.1.1.1 | 192.168.2.14 | 0xd798 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.785404921 CET | 1.1.1.1 | 192.168.2.14 | 0x409d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.801322937 CET | 1.1.1.1 | 192.168.2.14 | 0x409d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.814228058 CET | 1.1.1.1 | 192.168.2.14 | 0x409d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.828455925 CET | 1.1.1.1 | 192.168.2.14 | 0x409d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.837585926 CET | 1.1.1.1 | 192.168.2.14 | 0x409d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.845433950 CET | 1.1.1.1 | 192.168.2.14 | 0x679e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.860918999 CET | 1.1.1.1 | 192.168.2.14 | 0x679e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.869352102 CET | 1.1.1.1 | 192.168.2.14 | 0x679e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.877358913 CET | 1.1.1.1 | 192.168.2.14 | 0x679e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:33.896980047 CET | 1.1.1.1 | 192.168.2.14 | 0x679e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.438282967 CET | 1.1.1.1 | 192.168.2.14 | 0xdce0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.448786974 CET | 1.1.1.1 | 192.168.2.14 | 0xdce0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.456547022 CET | 1.1.1.1 | 192.168.2.14 | 0xdce0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.464227915 CET | 1.1.1.1 | 192.168.2.14 | 0xdce0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.472121000 CET | 1.1.1.1 | 192.168.2.14 | 0xdce0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.487046957 CET | 1.1.1.1 | 192.168.2.14 | 0x6e14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.495042086 CET | 1.1.1.1 | 192.168.2.14 | 0x6e14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.504368067 CET | 1.1.1.1 | 192.168.2.14 | 0x6e14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.512187004 CET | 1.1.1.1 | 192.168.2.14 | 0x6e14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:35.519784927 CET | 1.1.1.1 | 192.168.2.14 | 0x6e14 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.053347111 CET | 1.1.1.1 | 192.168.2.14 | 0xf527 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.061275005 CET | 1.1.1.1 | 192.168.2.14 | 0xf527 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.068797112 CET | 1.1.1.1 | 192.168.2.14 | 0xf527 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.076575041 CET | 1.1.1.1 | 192.168.2.14 | 0xf527 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.084386110 CET | 1.1.1.1 | 192.168.2.14 | 0xf527 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.092535019 CET | 1.1.1.1 | 192.168.2.14 | 0x5e53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.100481033 CET | 1.1.1.1 | 192.168.2.14 | 0x5e53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.108720064 CET | 1.1.1.1 | 192.168.2.14 | 0x5e53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.116274118 CET | 1.1.1.1 | 192.168.2.14 | 0x5e53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:37.126313925 CET | 1.1.1.1 | 192.168.2.14 | 0x5e53 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.659423113 CET | 1.1.1.1 | 192.168.2.14 | 0x203f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.667507887 CET | 1.1.1.1 | 192.168.2.14 | 0x203f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.675542116 CET | 1.1.1.1 | 192.168.2.14 | 0x203f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.683619022 CET | 1.1.1.1 | 192.168.2.14 | 0x203f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.692388058 CET | 1.1.1.1 | 192.168.2.14 | 0x203f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.700166941 CET | 1.1.1.1 | 192.168.2.14 | 0xf145 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.708070040 CET | 1.1.1.1 | 192.168.2.14 | 0xf145 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.715902090 CET | 1.1.1.1 | 192.168.2.14 | 0xf145 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.730581045 CET | 1.1.1.1 | 192.168.2.14 | 0xf145 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:38.738281012 CET | 1.1.1.1 | 192.168.2.14 | 0xf145 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.279084921 CET | 1.1.1.1 | 192.168.2.14 | 0x1985 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.286678076 CET | 1.1.1.1 | 192.168.2.14 | 0x1985 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.294384003 CET | 1.1.1.1 | 192.168.2.14 | 0x1985 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.302272081 CET | 1.1.1.1 | 192.168.2.14 | 0x1985 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.309956074 CET | 1.1.1.1 | 192.168.2.14 | 0x1985 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.317708015 CET | 1.1.1.1 | 192.168.2.14 | 0x6e2a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.325984001 CET | 1.1.1.1 | 192.168.2.14 | 0x6e2a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.333323956 CET | 1.1.1.1 | 192.168.2.14 | 0x6e2a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.341571093 CET | 1.1.1.1 | 192.168.2.14 | 0x6e2a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:40.349030972 CET | 1.1.1.1 | 192.168.2.14 | 0x6e2a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.910640001 CET | 1.1.1.1 | 192.168.2.14 | 0x5871 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.919600010 CET | 1.1.1.1 | 192.168.2.14 | 0x5871 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.927026987 CET | 1.1.1.1 | 192.168.2.14 | 0x5871 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.934451103 CET | 1.1.1.1 | 192.168.2.14 | 0x5871 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.942562103 CET | 1.1.1.1 | 192.168.2.14 | 0x5871 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.950064898 CET | 1.1.1.1 | 192.168.2.14 | 0xe065 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.958347082 CET | 1.1.1.1 | 192.168.2.14 | 0xe065 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.966414928 CET | 1.1.1.1 | 192.168.2.14 | 0xe065 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.977992058 CET | 1.1.1.1 | 192.168.2.14 | 0xe065 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:41.985661030 CET | 1.1.1.1 | 192.168.2.14 | 0xe065 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.523916960 CET | 1.1.1.1 | 192.168.2.14 | 0x8bf2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.531291008 CET | 1.1.1.1 | 192.168.2.14 | 0x8bf2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.538918972 CET | 1.1.1.1 | 192.168.2.14 | 0x8bf2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.546732903 CET | 1.1.1.1 | 192.168.2.14 | 0x8bf2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.554135084 CET | 1.1.1.1 | 192.168.2.14 | 0x8bf2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.561486959 CET | 1.1.1.1 | 192.168.2.14 | 0x4212 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.569695950 CET | 1.1.1.1 | 192.168.2.14 | 0x4212 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.577318907 CET | 1.1.1.1 | 192.168.2.14 | 0x4212 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.585026026 CET | 1.1.1.1 | 192.168.2.14 | 0x4212 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:43.592861891 CET | 1.1.1.1 | 192.168.2.14 | 0x4212 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.128232002 CET | 1.1.1.1 | 192.168.2.14 | 0xd7f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.135956049 CET | 1.1.1.1 | 192.168.2.14 | 0xd7f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.143466949 CET | 1.1.1.1 | 192.168.2.14 | 0xd7f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.151206970 CET | 1.1.1.1 | 192.168.2.14 | 0xd7f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.158911943 CET | 1.1.1.1 | 192.168.2.14 | 0xd7f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.166379929 CET | 1.1.1.1 | 192.168.2.14 | 0xad20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.190347910 CET | 1.1.1.1 | 192.168.2.14 | 0xad20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.198195934 CET | 1.1.1.1 | 192.168.2.14 | 0xad20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.206676960 CET | 1.1.1.1 | 192.168.2.14 | 0xad20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:45.214983940 CET | 1.1.1.1 | 192.168.2.14 | 0xad20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.773704052 CET | 1.1.1.1 | 192.168.2.14 | 0xc302 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.781261921 CET | 1.1.1.1 | 192.168.2.14 | 0xc302 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.788542986 CET | 1.1.1.1 | 192.168.2.14 | 0xc302 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.796287060 CET | 1.1.1.1 | 192.168.2.14 | 0xc302 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.803718090 CET | 1.1.1.1 | 192.168.2.14 | 0xc302 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.811424017 CET | 1.1.1.1 | 192.168.2.14 | 0x9136 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.818831921 CET | 1.1.1.1 | 192.168.2.14 | 0x9136 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.826884031 CET | 1.1.1.1 | 192.168.2.14 | 0x9136 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.834814072 CET | 1.1.1.1 | 192.168.2.14 | 0x9136 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:46.842638016 CET | 1.1.1.1 | 192.168.2.14 | 0x9136 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.428436995 CET | 1.1.1.1 | 192.168.2.14 | 0xaf60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.441776037 CET | 1.1.1.1 | 192.168.2.14 | 0xaf60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.449800014 CET | 1.1.1.1 | 192.168.2.14 | 0xaf60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.458655119 CET | 1.1.1.1 | 192.168.2.14 | 0xaf60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.475953102 CET | 1.1.1.1 | 192.168.2.14 | 0xaf60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.483993053 CET | 1.1.1.1 | 192.168.2.14 | 0xa438 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.492991924 CET | 1.1.1.1 | 192.168.2.14 | 0xa438 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.501966953 CET | 1.1.1.1 | 192.168.2.14 | 0xa438 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.511271954 CET | 1.1.1.1 | 192.168.2.14 | 0xa438 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:48.520888090 CET | 1.1.1.1 | 192.168.2.14 | 0xa438 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.077203989 CET | 1.1.1.1 | 192.168.2.14 | 0xc641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.085282087 CET | 1.1.1.1 | 192.168.2.14 | 0xc641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.092902899 CET | 1.1.1.1 | 192.168.2.14 | 0xc641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.100816011 CET | 1.1.1.1 | 192.168.2.14 | 0xc641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.109029055 CET | 1.1.1.1 | 192.168.2.14 | 0xc641 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.116662979 CET | 1.1.1.1 | 192.168.2.14 | 0x10e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.124445915 CET | 1.1.1.1 | 192.168.2.14 | 0x10e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.132294893 CET | 1.1.1.1 | 192.168.2.14 | 0x10e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.141416073 CET | 1.1.1.1 | 192.168.2.14 | 0x10e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:50.149295092 CET | 1.1.1.1 | 192.168.2.14 | 0x10e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.688611031 CET | 1.1.1.1 | 192.168.2.14 | 0xadc8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.696789980 CET | 1.1.1.1 | 192.168.2.14 | 0xadc8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.704238892 CET | 1.1.1.1 | 192.168.2.14 | 0xadc8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.718903065 CET | 1.1.1.1 | 192.168.2.14 | 0xadc8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.726917982 CET | 1.1.1.1 | 192.168.2.14 | 0xadc8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.734873056 CET | 1.1.1.1 | 192.168.2.14 | 0xb187 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.742708921 CET | 1.1.1.1 | 192.168.2.14 | 0xb187 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.750526905 CET | 1.1.1.1 | 192.168.2.14 | 0xb187 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.758431911 CET | 1.1.1.1 | 192.168.2.14 | 0xb187 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:51.767090082 CET | 1.1.1.1 | 192.168.2.14 | 0xb187 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.302865028 CET | 1.1.1.1 | 192.168.2.14 | 0xc5f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.310899973 CET | 1.1.1.1 | 192.168.2.14 | 0xc5f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.319159985 CET | 1.1.1.1 | 192.168.2.14 | 0xc5f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.327055931 CET | 1.1.1.1 | 192.168.2.14 | 0xc5f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.335052967 CET | 1.1.1.1 | 192.168.2.14 | 0xc5f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.342859983 CET | 1.1.1.1 | 192.168.2.14 | 0x2076 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.363440037 CET | 1.1.1.1 | 192.168.2.14 | 0x2076 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.371449947 CET | 1.1.1.1 | 192.168.2.14 | 0x2076 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.379226923 CET | 1.1.1.1 | 192.168.2.14 | 0x2076 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:53.387228966 CET | 1.1.1.1 | 192.168.2.14 | 0x2076 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.921042919 CET | 1.1.1.1 | 192.168.2.14 | 0xfed8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.929361105 CET | 1.1.1.1 | 192.168.2.14 | 0xfed8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.937031031 CET | 1.1.1.1 | 192.168.2.14 | 0xfed8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.944860935 CET | 1.1.1.1 | 192.168.2.14 | 0xfed8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.952574968 CET | 1.1.1.1 | 192.168.2.14 | 0xfed8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.960709095 CET | 1.1.1.1 | 192.168.2.14 | 0xa159 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.975764990 CET | 1.1.1.1 | 192.168.2.14 | 0xa159 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.983738899 CET | 1.1.1.1 | 192.168.2.14 | 0xa159 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.991755962 CET | 1.1.1.1 | 192.168.2.14 | 0xa159 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:54.999658108 CET | 1.1.1.1 | 192.168.2.14 | 0xa159 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.536175013 CET | 1.1.1.1 | 192.168.2.14 | 0x9bb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.544220924 CET | 1.1.1.1 | 192.168.2.14 | 0x9bb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.552320957 CET | 1.1.1.1 | 192.168.2.14 | 0x9bb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.560039043 CET | 1.1.1.1 | 192.168.2.14 | 0x9bb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.568269968 CET | 1.1.1.1 | 192.168.2.14 | 0x9bb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.575936079 CET | 1.1.1.1 | 192.168.2.14 | 0x6ba6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.583947897 CET | 1.1.1.1 | 192.168.2.14 | 0x6ba6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.592981100 CET | 1.1.1.1 | 192.168.2.14 | 0x6ba6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.600462914 CET | 1.1.1.1 | 192.168.2.14 | 0x6ba6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:56.608290911 CET | 1.1.1.1 | 192.168.2.14 | 0x6ba6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.152204037 CET | 1.1.1.1 | 192.168.2.14 | 0x2ad8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.160599947 CET | 1.1.1.1 | 192.168.2.14 | 0x2ad8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.169121981 CET | 1.1.1.1 | 192.168.2.14 | 0x2ad8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.177047968 CET | 1.1.1.1 | 192.168.2.14 | 0x2ad8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.185017109 CET | 1.1.1.1 | 192.168.2.14 | 0x2ad8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.192573071 CET | 1.1.1.1 | 192.168.2.14 | 0x573e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.200155020 CET | 1.1.1.1 | 192.168.2.14 | 0x573e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.207628012 CET | 1.1.1.1 | 192.168.2.14 | 0x573e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.215181112 CET | 1.1.1.1 | 192.168.2.14 | 0x573e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:58.222986937 CET | 1.1.1.1 | 192.168.2.14 | 0x573e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.759414911 CET | 1.1.1.1 | 192.168.2.14 | 0x58d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.767189026 CET | 1.1.1.1 | 192.168.2.14 | 0x58d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.775032043 CET | 1.1.1.1 | 192.168.2.14 | 0x58d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.783200026 CET | 1.1.1.1 | 192.168.2.14 | 0x58d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.791377068 CET | 1.1.1.1 | 192.168.2.14 | 0x58d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.799226999 CET | 1.1.1.1 | 192.168.2.14 | 0xc83a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.806766987 CET | 1.1.1.1 | 192.168.2.14 | 0xc83a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.814445972 CET | 1.1.1.1 | 192.168.2.14 | 0xc83a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.822495937 CET | 1.1.1.1 | 192.168.2.14 | 0xc83a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:56:59.830416918 CET | 1.1.1.1 | 192.168.2.14 | 0xc83a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.375936031 CET | 1.1.1.1 | 192.168.2.14 | 0xd7bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.384370089 CET | 1.1.1.1 | 192.168.2.14 | 0xd7bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.392211914 CET | 1.1.1.1 | 192.168.2.14 | 0xd7bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.400413990 CET | 1.1.1.1 | 192.168.2.14 | 0xd7bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.408634901 CET | 1.1.1.1 | 192.168.2.14 | 0xd7bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.416776896 CET | 1.1.1.1 | 192.168.2.14 | 0x6b36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.425539970 CET | 1.1.1.1 | 192.168.2.14 | 0x6b36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.434046984 CET | 1.1.1.1 | 192.168.2.14 | 0x6b36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.441896915 CET | 1.1.1.1 | 192.168.2.14 | 0x6b36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:01.451900959 CET | 1.1.1.1 | 192.168.2.14 | 0x6b36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:02.992311954 CET | 1.1.1.1 | 192.168.2.14 | 0x8ddd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.003007889 CET | 1.1.1.1 | 192.168.2.14 | 0x8ddd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.011360884 CET | 1.1.1.1 | 192.168.2.14 | 0x8ddd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.019627094 CET | 1.1.1.1 | 192.168.2.14 | 0x8ddd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.027777910 CET | 1.1.1.1 | 192.168.2.14 | 0x8ddd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.035501003 CET | 1.1.1.1 | 192.168.2.14 | 0x1077 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.044686079 CET | 1.1.1.1 | 192.168.2.14 | 0x1077 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.052833080 CET | 1.1.1.1 | 192.168.2.14 | 0x1077 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.060879946 CET | 1.1.1.1 | 192.168.2.14 | 0x1077 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:03.069226980 CET | 1.1.1.1 | 192.168.2.14 | 0x1077 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.637065887 CET | 1.1.1.1 | 192.168.2.14 | 0xfeaa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.644993067 CET | 1.1.1.1 | 192.168.2.14 | 0xfeaa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.652858973 CET | 1.1.1.1 | 192.168.2.14 | 0xfeaa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.660502911 CET | 1.1.1.1 | 192.168.2.14 | 0xfeaa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.668358088 CET | 1.1.1.1 | 192.168.2.14 | 0xfeaa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.676139116 CET | 1.1.1.1 | 192.168.2.14 | 0xdcd4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.683718920 CET | 1.1.1.1 | 192.168.2.14 | 0xdcd4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.691905975 CET | 1.1.1.1 | 192.168.2.14 | 0xdcd4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.699908972 CET | 1.1.1.1 | 192.168.2.14 | 0xdcd4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:04.707629919 CET | 1.1.1.1 | 192.168.2.14 | 0xdcd4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.250044107 CET | 1.1.1.1 | 192.168.2.14 | 0xc169 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.257708073 CET | 1.1.1.1 | 192.168.2.14 | 0xc169 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.265455008 CET | 1.1.1.1 | 192.168.2.14 | 0xc169 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.273147106 CET | 1.1.1.1 | 192.168.2.14 | 0xc169 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.280982018 CET | 1.1.1.1 | 192.168.2.14 | 0xc169 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.288710117 CET | 1.1.1.1 | 192.168.2.14 | 0x978e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.296591997 CET | 1.1.1.1 | 192.168.2.14 | 0x978e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.304176092 CET | 1.1.1.1 | 192.168.2.14 | 0x978e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.311944962 CET | 1.1.1.1 | 192.168.2.14 | 0x978e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:06.319320917 CET | 1.1.1.1 | 192.168.2.14 | 0x978e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.861881018 CET | 1.1.1.1 | 192.168.2.14 | 0xa42c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.869611979 CET | 1.1.1.1 | 192.168.2.14 | 0xa42c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.877285957 CET | 1.1.1.1 | 192.168.2.14 | 0xa42c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.885948896 CET | 1.1.1.1 | 192.168.2.14 | 0xa42c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.893805981 CET | 1.1.1.1 | 192.168.2.14 | 0xa42c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.902503014 CET | 1.1.1.1 | 192.168.2.14 | 0xc204 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.910542965 CET | 1.1.1.1 | 192.168.2.14 | 0xc204 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.918227911 CET | 1.1.1.1 | 192.168.2.14 | 0xc204 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.925967932 CET | 1.1.1.1 | 192.168.2.14 | 0xc204 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:07.934823990 CET | 1.1.1.1 | 192.168.2.14 | 0xc204 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.494389057 CET | 1.1.1.1 | 192.168.2.14 | 0x2b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.503449917 CET | 1.1.1.1 | 192.168.2.14 | 0x2b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.511554003 CET | 1.1.1.1 | 192.168.2.14 | 0x2b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.519520998 CET | 1.1.1.1 | 192.168.2.14 | 0x2b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.529972076 CET | 1.1.1.1 | 192.168.2.14 | 0x2b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.567740917 CET | 1.1.1.1 | 192.168.2.14 | 0x8b4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.611902952 CET | 1.1.1.1 | 192.168.2.14 | 0x8b4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.651750088 CET | 1.1.1.1 | 192.168.2.14 | 0x8b4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.671448946 CET | 1.1.1.1 | 192.168.2.14 | 0x8b4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:09.679990053 CET | 1.1.1.1 | 192.168.2.14 | 0x8b4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.219610929 CET | 1.1.1.1 | 192.168.2.14 | 0x8bdc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.227482080 CET | 1.1.1.1 | 192.168.2.14 | 0x8bdc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.235016108 CET | 1.1.1.1 | 192.168.2.14 | 0x8bdc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.242973089 CET | 1.1.1.1 | 192.168.2.14 | 0x8bdc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.251039982 CET | 1.1.1.1 | 192.168.2.14 | 0x8bdc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.258332014 CET | 1.1.1.1 | 192.168.2.14 | 0xf875 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.266273975 CET | 1.1.1.1 | 192.168.2.14 | 0xf875 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.274198055 CET | 1.1.1.1 | 192.168.2.14 | 0xf875 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.281855106 CET | 1.1.1.1 | 192.168.2.14 | 0xf875 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:11.290172100 CET | 1.1.1.1 | 192.168.2.14 | 0xf875 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.870125055 CET | 1.1.1.1 | 192.168.2.14 | 0x8320 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.877311945 CET | 1.1.1.1 | 192.168.2.14 | 0x8320 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.884890079 CET | 1.1.1.1 | 192.168.2.14 | 0x8320 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.892268896 CET | 1.1.1.1 | 192.168.2.14 | 0x8320 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.900032997 CET | 1.1.1.1 | 192.168.2.14 | 0x8320 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.908648968 CET | 1.1.1.1 | 192.168.2.14 | 0xf164 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.917143106 CET | 1.1.1.1 | 192.168.2.14 | 0xf164 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.924843073 CET | 1.1.1.1 | 192.168.2.14 | 0xf164 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.932754993 CET | 1.1.1.1 | 192.168.2.14 | 0xf164 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:12.941186905 CET | 1.1.1.1 | 192.168.2.14 | 0xf164 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.479394913 CET | 1.1.1.1 | 192.168.2.14 | 0xb3b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.488715887 CET | 1.1.1.1 | 192.168.2.14 | 0xb3b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.496491909 CET | 1.1.1.1 | 192.168.2.14 | 0xb3b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.504204988 CET | 1.1.1.1 | 192.168.2.14 | 0xb3b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.512980938 CET | 1.1.1.1 | 192.168.2.14 | 0xb3b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.520669937 CET | 1.1.1.1 | 192.168.2.14 | 0x1958 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.528759956 CET | 1.1.1.1 | 192.168.2.14 | 0x1958 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.536621094 CET | 1.1.1.1 | 192.168.2.14 | 0x1958 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.544194937 CET | 1.1.1.1 | 192.168.2.14 | 0x1958 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:14.554157019 CET | 1.1.1.1 | 192.168.2.14 | 0x1958 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.112251043 CET | 1.1.1.1 | 192.168.2.14 | 0x486e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.119703054 CET | 1.1.1.1 | 192.168.2.14 | 0x486e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.127675056 CET | 1.1.1.1 | 192.168.2.14 | 0x486e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.135386944 CET | 1.1.1.1 | 192.168.2.14 | 0x486e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.143167973 CET | 1.1.1.1 | 192.168.2.14 | 0x486e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.151407957 CET | 1.1.1.1 | 192.168.2.14 | 0xcf47 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.158916950 CET | 1.1.1.1 | 192.168.2.14 | 0xcf47 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.166917086 CET | 1.1.1.1 | 192.168.2.14 | 0xcf47 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.174289942 CET | 1.1.1.1 | 192.168.2.14 | 0xcf47 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:16.181890011 CET | 1.1.1.1 | 192.168.2.14 | 0xcf47 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.713618040 CET | 1.1.1.1 | 192.168.2.14 | 0xf54d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.721611977 CET | 1.1.1.1 | 192.168.2.14 | 0xf54d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.729430914 CET | 1.1.1.1 | 192.168.2.14 | 0xf54d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.737339020 CET | 1.1.1.1 | 192.168.2.14 | 0xf54d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.744976044 CET | 1.1.1.1 | 192.168.2.14 | 0xf54d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.752660036 CET | 1.1.1.1 | 192.168.2.14 | 0x6bb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.760351896 CET | 1.1.1.1 | 192.168.2.14 | 0x6bb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.768102884 CET | 1.1.1.1 | 192.168.2.14 | 0x6bb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.775762081 CET | 1.1.1.1 | 192.168.2.14 | 0x6bb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:17.784770012 CET | 1.1.1.1 | 192.168.2.14 | 0x6bb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.317382097 CET | 1.1.1.1 | 192.168.2.14 | 0x3bc3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.325150013 CET | 1.1.1.1 | 192.168.2.14 | 0x3bc3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.332853079 CET | 1.1.1.1 | 192.168.2.14 | 0x3bc3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.340650082 CET | 1.1.1.1 | 192.168.2.14 | 0x3bc3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.348211050 CET | 1.1.1.1 | 192.168.2.14 | 0x3bc3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.356142998 CET | 1.1.1.1 | 192.168.2.14 | 0xc69b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.364428043 CET | 1.1.1.1 | 192.168.2.14 | 0xc69b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.372629881 CET | 1.1.1.1 | 192.168.2.14 | 0xc69b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.380335093 CET | 1.1.1.1 | 192.168.2.14 | 0xc69b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:19.387998104 CET | 1.1.1.1 | 192.168.2.14 | 0xc69b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.018457890 CET | 1.1.1.1 | 192.168.2.14 | 0x8a5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.026326895 CET | 1.1.1.1 | 192.168.2.14 | 0x8a5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.037556887 CET | 1.1.1.1 | 192.168.2.14 | 0x8a5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.045708895 CET | 1.1.1.1 | 192.168.2.14 | 0x8a5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.054599047 CET | 1.1.1.1 | 192.168.2.14 | 0x8a5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.062616110 CET | 1.1.1.1 | 192.168.2.14 | 0x44d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.070648909 CET | 1.1.1.1 | 192.168.2.14 | 0x44d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.078222036 CET | 1.1.1.1 | 192.168.2.14 | 0x44d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.086075068 CET | 1.1.1.1 | 192.168.2.14 | 0x44d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:21.094255924 CET | 1.1.1.1 | 192.168.2.14 | 0x44d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.643882990 CET | 1.1.1.1 | 192.168.2.14 | 0x5e77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.652445078 CET | 1.1.1.1 | 192.168.2.14 | 0x5e77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.660141945 CET | 1.1.1.1 | 192.168.2.14 | 0x5e77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.668093920 CET | 1.1.1.1 | 192.168.2.14 | 0x5e77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.676431894 CET | 1.1.1.1 | 192.168.2.14 | 0x5e77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.684585094 CET | 1.1.1.1 | 192.168.2.14 | 0x4e2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.692734957 CET | 1.1.1.1 | 192.168.2.14 | 0x4e2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.701064110 CET | 1.1.1.1 | 192.168.2.14 | 0x4e2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.708550930 CET | 1.1.1.1 | 192.168.2.14 | 0x4e2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:22.716460943 CET | 1.1.1.1 | 192.168.2.14 | 0x4e2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.256938934 CET | 1.1.1.1 | 192.168.2.14 | 0x902f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.264995098 CET | 1.1.1.1 | 192.168.2.14 | 0x902f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.272830009 CET | 1.1.1.1 | 192.168.2.14 | 0x902f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.281095028 CET | 1.1.1.1 | 192.168.2.14 | 0x902f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.288929939 CET | 1.1.1.1 | 192.168.2.14 | 0x902f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.296809912 CET | 1.1.1.1 | 192.168.2.14 | 0x5f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.308227062 CET | 1.1.1.1 | 192.168.2.14 | 0x5f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.317889929 CET | 1.1.1.1 | 192.168.2.14 | 0x5f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.337718964 CET | 1.1.1.1 | 192.168.2.14 | 0x5f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:24.345541000 CET | 1.1.1.1 | 192.168.2.14 | 0x5f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.890618086 CET | 1.1.1.1 | 192.168.2.14 | 0xbed9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.898211002 CET | 1.1.1.1 | 192.168.2.14 | 0xbed9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.905992985 CET | 1.1.1.1 | 192.168.2.14 | 0xbed9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.914084911 CET | 1.1.1.1 | 192.168.2.14 | 0xbed9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.922182083 CET | 1.1.1.1 | 192.168.2.14 | 0xbed9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.929371119 CET | 1.1.1.1 | 192.168.2.14 | 0x6db7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.938000917 CET | 1.1.1.1 | 192.168.2.14 | 0x6db7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.945545912 CET | 1.1.1.1 | 192.168.2.14 | 0x6db7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.953656912 CET | 1.1.1.1 | 192.168.2.14 | 0x6db7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:25.961312056 CET | 1.1.1.1 | 192.168.2.14 | 0x6db7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.534643888 CET | 1.1.1.1 | 192.168.2.14 | 0x66be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.543036938 CET | 1.1.1.1 | 192.168.2.14 | 0x66be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.551281929 CET | 1.1.1.1 | 192.168.2.14 | 0x66be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.559815884 CET | 1.1.1.1 | 192.168.2.14 | 0x66be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.570681095 CET | 1.1.1.1 | 192.168.2.14 | 0x66be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.578836918 CET | 1.1.1.1 | 192.168.2.14 | 0xf5aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.586680889 CET | 1.1.1.1 | 192.168.2.14 | 0xf5aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.594652891 CET | 1.1.1.1 | 192.168.2.14 | 0xf5aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.602797031 CET | 1.1.1.1 | 192.168.2.14 | 0xf5aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:27.610694885 CET | 1.1.1.1 | 192.168.2.14 | 0xf5aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.147676945 CET | 1.1.1.1 | 192.168.2.14 | 0x67ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.155010939 CET | 1.1.1.1 | 192.168.2.14 | 0x67ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.162811041 CET | 1.1.1.1 | 192.168.2.14 | 0x67ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.170857906 CET | 1.1.1.1 | 192.168.2.14 | 0x67ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.178369999 CET | 1.1.1.1 | 192.168.2.14 | 0x67ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.186395884 CET | 1.1.1.1 | 192.168.2.14 | 0x97e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.194245100 CET | 1.1.1.1 | 192.168.2.14 | 0x97e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.202651978 CET | 1.1.1.1 | 192.168.2.14 | 0x97e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.210114002 CET | 1.1.1.1 | 192.168.2.14 | 0x97e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:29.218434095 CET | 1.1.1.1 | 192.168.2.14 | 0x97e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.908783913 CET | 1.1.1.1 | 192.168.2.14 | 0x6f0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.916953087 CET | 1.1.1.1 | 192.168.2.14 | 0x6f0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.924690962 CET | 1.1.1.1 | 192.168.2.14 | 0x6f0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.932878017 CET | 1.1.1.1 | 192.168.2.14 | 0x6f0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.940967083 CET | 1.1.1.1 | 192.168.2.14 | 0x6f0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.949100018 CET | 1.1.1.1 | 192.168.2.14 | 0x74c9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.957591057 CET | 1.1.1.1 | 192.168.2.14 | 0x74c9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.965907097 CET | 1.1.1.1 | 192.168.2.14 | 0x74c9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.974216938 CET | 1.1.1.1 | 192.168.2.14 | 0x74c9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:30.982021093 CET | 1.1.1.1 | 192.168.2.14 | 0x74c9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.556423903 CET | 1.1.1.1 | 192.168.2.14 | 0x9060 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.656447887 CET | 1.1.1.1 | 192.168.2.14 | 0x9060 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.676666021 CET | 1.1.1.1 | 192.168.2.14 | 0x9060 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.685410023 CET | 1.1.1.1 | 192.168.2.14 | 0x9060 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.712873936 CET | 1.1.1.1 | 192.168.2.14 | 0x9060 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.741182089 CET | 1.1.1.1 | 192.168.2.14 | 0x5056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.758593082 CET | 1.1.1.1 | 192.168.2.14 | 0x5056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.784207106 CET | 1.1.1.1 | 192.168.2.14 | 0x5056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.795950890 CET | 1.1.1.1 | 192.168.2.14 | 0x5056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:32.803812027 CET | 1.1.1.1 | 192.168.2.14 | 0x5056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.370443106 CET | 1.1.1.1 | 192.168.2.14 | 0x4fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.380280972 CET | 1.1.1.1 | 192.168.2.14 | 0x4fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.389075041 CET | 1.1.1.1 | 192.168.2.14 | 0x4fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.397996902 CET | 1.1.1.1 | 192.168.2.14 | 0x4fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.409480095 CET | 1.1.1.1 | 192.168.2.14 | 0x4fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.417355061 CET | 1.1.1.1 | 192.168.2.14 | 0xcea7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.425539017 CET | 1.1.1.1 | 192.168.2.14 | 0xcea7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.434900045 CET | 1.1.1.1 | 192.168.2.14 | 0xcea7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.443063974 CET | 1.1.1.1 | 192.168.2.14 | 0xcea7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:34.453134060 CET | 1.1.1.1 | 192.168.2.14 | 0xcea7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:35.998912096 CET | 1.1.1.1 | 192.168.2.14 | 0xad91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.007149935 CET | 1.1.1.1 | 192.168.2.14 | 0xad91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.016118050 CET | 1.1.1.1 | 192.168.2.14 | 0xad91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.023967981 CET | 1.1.1.1 | 192.168.2.14 | 0xad91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.031873941 CET | 1.1.1.1 | 192.168.2.14 | 0xad91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.039616108 CET | 1.1.1.1 | 192.168.2.14 | 0x1d6a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.047393084 CET | 1.1.1.1 | 192.168.2.14 | 0x1d6a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.055845022 CET | 1.1.1.1 | 192.168.2.14 | 0x1d6a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.063848019 CET | 1.1.1.1 | 192.168.2.14 | 0x1d6a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:36.071849108 CET | 1.1.1.1 | 192.168.2.14 | 0x1d6a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.639444113 CET | 1.1.1.1 | 192.168.2.14 | 0x4969 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.647252083 CET | 1.1.1.1 | 192.168.2.14 | 0x4969 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.654917955 CET | 1.1.1.1 | 192.168.2.14 | 0x4969 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.663053989 CET | 1.1.1.1 | 192.168.2.14 | 0x4969 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.670552969 CET | 1.1.1.1 | 192.168.2.14 | 0x4969 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.678008080 CET | 1.1.1.1 | 192.168.2.14 | 0x1c42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.685386896 CET | 1.1.1.1 | 192.168.2.14 | 0x1c42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.692852974 CET | 1.1.1.1 | 192.168.2.14 | 0x1c42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.700489044 CET | 1.1.1.1 | 192.168.2.14 | 0x1c42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:37.708415985 CET | 1.1.1.1 | 192.168.2.14 | 0x1c42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.242644072 CET | 1.1.1.1 | 192.168.2.14 | 0x13ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.250787973 CET | 1.1.1.1 | 192.168.2.14 | 0x13ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.258740902 CET | 1.1.1.1 | 192.168.2.14 | 0x13ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.266452074 CET | 1.1.1.1 | 192.168.2.14 | 0x13ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.274795055 CET | 1.1.1.1 | 192.168.2.14 | 0x13ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.282622099 CET | 1.1.1.1 | 192.168.2.14 | 0xd155 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.290436029 CET | 1.1.1.1 | 192.168.2.14 | 0xd155 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.298599958 CET | 1.1.1.1 | 192.168.2.14 | 0xd155 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.306535959 CET | 1.1.1.1 | 192.168.2.14 | 0xd155 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:39.314377069 CET | 1.1.1.1 | 192.168.2.14 | 0xd155 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.884088039 CET | 1.1.1.1 | 192.168.2.14 | 0x5b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.891868114 CET | 1.1.1.1 | 192.168.2.14 | 0x5b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.900132895 CET | 1.1.1.1 | 192.168.2.14 | 0x5b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.907833099 CET | 1.1.1.1 | 192.168.2.14 | 0x5b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.915699959 CET | 1.1.1.1 | 192.168.2.14 | 0x5b23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.923244953 CET | 1.1.1.1 | 192.168.2.14 | 0x33c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.930870056 CET | 1.1.1.1 | 192.168.2.14 | 0x33c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.938524961 CET | 1.1.1.1 | 192.168.2.14 | 0x33c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.946317911 CET | 1.1.1.1 | 192.168.2.14 | 0x33c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:40.954318047 CET | 1.1.1.1 | 192.168.2.14 | 0x33c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.505939960 CET | 1.1.1.1 | 192.168.2.14 | 0xfe7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.513912916 CET | 1.1.1.1 | 192.168.2.14 | 0xfe7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.521984100 CET | 1.1.1.1 | 192.168.2.14 | 0xfe7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.529855967 CET | 1.1.1.1 | 192.168.2.14 | 0xfe7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.538214922 CET | 1.1.1.1 | 192.168.2.14 | 0xfe7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.546078920 CET | 1.1.1.1 | 192.168.2.14 | 0x7e7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.554301977 CET | 1.1.1.1 | 192.168.2.14 | 0x7e7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.561696053 CET | 1.1.1.1 | 192.168.2.14 | 0x7e7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.569577932 CET | 1.1.1.1 | 192.168.2.14 | 0x7e7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:42.578150034 CET | 1.1.1.1 | 192.168.2.14 | 0x7e7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.115885019 CET | 1.1.1.1 | 192.168.2.14 | 0x879d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.123549938 CET | 1.1.1.1 | 192.168.2.14 | 0x879d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.131509066 CET | 1.1.1.1 | 192.168.2.14 | 0x879d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.141700029 CET | 1.1.1.1 | 192.168.2.14 | 0x879d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.150187016 CET | 1.1.1.1 | 192.168.2.14 | 0x879d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.158854961 CET | 1.1.1.1 | 192.168.2.14 | 0xf5d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.166403055 CET | 1.1.1.1 | 192.168.2.14 | 0xf5d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.173923016 CET | 1.1.1.1 | 192.168.2.14 | 0xf5d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.182440996 CET | 1.1.1.1 | 192.168.2.14 | 0xf5d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:44.191520929 CET | 1.1.1.1 | 192.168.2.14 | 0xf5d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.757554054 CET | 1.1.1.1 | 192.168.2.14 | 0x8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.765842915 CET | 1.1.1.1 | 192.168.2.14 | 0x8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.774310112 CET | 1.1.1.1 | 192.168.2.14 | 0x8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.781990051 CET | 1.1.1.1 | 192.168.2.14 | 0x8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.789771080 CET | 1.1.1.1 | 192.168.2.14 | 0x8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.797956944 CET | 1.1.1.1 | 192.168.2.14 | 0x2ece | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.806065083 CET | 1.1.1.1 | 192.168.2.14 | 0x2ece | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.813699007 CET | 1.1.1.1 | 192.168.2.14 | 0x2ece | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.821429968 CET | 1.1.1.1 | 192.168.2.14 | 0x2ece | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:45.829394102 CET | 1.1.1.1 | 192.168.2.14 | 0x2ece | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.487967968 CET | 1.1.1.1 | 192.168.2.14 | 0x9e08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.497838974 CET | 1.1.1.1 | 192.168.2.14 | 0x9e08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.508316040 CET | 1.1.1.1 | 192.168.2.14 | 0x9e08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.524369955 CET | 1.1.1.1 | 192.168.2.14 | 0x9e08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.536564112 CET | 1.1.1.1 | 192.168.2.14 | 0x9e08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.544312000 CET | 1.1.1.1 | 192.168.2.14 | 0xef7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.552028894 CET | 1.1.1.1 | 192.168.2.14 | 0xef7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.559990883 CET | 1.1.1.1 | 192.168.2.14 | 0xef7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.567907095 CET | 1.1.1.1 | 192.168.2.14 | 0xef7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:47.575588942 CET | 1.1.1.1 | 192.168.2.14 | 0xef7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.109839916 CET | 1.1.1.1 | 192.168.2.14 | 0x679d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.118680954 CET | 1.1.1.1 | 192.168.2.14 | 0x679d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.127381086 CET | 1.1.1.1 | 192.168.2.14 | 0x679d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.134932041 CET | 1.1.1.1 | 192.168.2.14 | 0x679d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.142781019 CET | 1.1.1.1 | 192.168.2.14 | 0x679d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.150255919 CET | 1.1.1.1 | 192.168.2.14 | 0x4f75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.158257961 CET | 1.1.1.1 | 192.168.2.14 | 0x4f75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.166687965 CET | 1.1.1.1 | 192.168.2.14 | 0x4f75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.174443960 CET | 1.1.1.1 | 192.168.2.14 | 0x4f75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:49.182159901 CET | 1.1.1.1 | 192.168.2.14 | 0x4f75 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.738989115 CET | 1.1.1.1 | 192.168.2.14 | 0xb9b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.746906042 CET | 1.1.1.1 | 192.168.2.14 | 0xb9b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.754659891 CET | 1.1.1.1 | 192.168.2.14 | 0xb9b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.762609959 CET | 1.1.1.1 | 192.168.2.14 | 0xb9b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.770246029 CET | 1.1.1.1 | 192.168.2.14 | 0xb9b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.778101921 CET | 1.1.1.1 | 192.168.2.14 | 0xa8ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.785725117 CET | 1.1.1.1 | 192.168.2.14 | 0xa8ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.793356895 CET | 1.1.1.1 | 192.168.2.14 | 0xa8ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.800745010 CET | 1.1.1.1 | 192.168.2.14 | 0xa8ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:50.808562994 CET | 1.1.1.1 | 192.168.2.14 | 0xa8ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.371886969 CET | 1.1.1.1 | 192.168.2.14 | 0xb5d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.380503893 CET | 1.1.1.1 | 192.168.2.14 | 0xb5d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.388988972 CET | 1.1.1.1 | 192.168.2.14 | 0xb5d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.398580074 CET | 1.1.1.1 | 192.168.2.14 | 0xb5d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.406594038 CET | 1.1.1.1 | 192.168.2.14 | 0xb5d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.414799929 CET | 1.1.1.1 | 192.168.2.14 | 0xaa27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.423516989 CET | 1.1.1.1 | 192.168.2.14 | 0xaa27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.431647062 CET | 1.1.1.1 | 192.168.2.14 | 0xaa27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.440223932 CET | 1.1.1.1 | 192.168.2.14 | 0xaa27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:52.448071003 CET | 1.1.1.1 | 192.168.2.14 | 0xaa27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.002362013 CET | 1.1.1.1 | 192.168.2.14 | 0xa2e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.010514021 CET | 1.1.1.1 | 192.168.2.14 | 0xa2e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.018584013 CET | 1.1.1.1 | 192.168.2.14 | 0xa2e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.026854992 CET | 1.1.1.1 | 192.168.2.14 | 0xa2e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.034970045 CET | 1.1.1.1 | 192.168.2.14 | 0xa2e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.042931080 CET | 1.1.1.1 | 192.168.2.14 | 0x99cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.051630020 CET | 1.1.1.1 | 192.168.2.14 | 0x99cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.060327053 CET | 1.1.1.1 | 192.168.2.14 | 0x99cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.068454981 CET | 1.1.1.1 | 192.168.2.14 | 0x99cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:54.076508045 CET | 1.1.1.1 | 192.168.2.14 | 0x99cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.647480965 CET | 1.1.1.1 | 192.168.2.14 | 0x5e38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.655561924 CET | 1.1.1.1 | 192.168.2.14 | 0x5e38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.663508892 CET | 1.1.1.1 | 192.168.2.14 | 0x5e38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.671511889 CET | 1.1.1.1 | 192.168.2.14 | 0x5e38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.679636002 CET | 1.1.1.1 | 192.168.2.14 | 0x5e38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.687247038 CET | 1.1.1.1 | 192.168.2.14 | 0x729c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.695255995 CET | 1.1.1.1 | 192.168.2.14 | 0x729c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.703267097 CET | 1.1.1.1 | 192.168.2.14 | 0x729c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.711364985 CET | 1.1.1.1 | 192.168.2.14 | 0x729c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:55.719347954 CET | 1.1.1.1 | 192.168.2.14 | 0x729c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.253406048 CET | 1.1.1.1 | 192.168.2.14 | 0xc5aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.261512995 CET | 1.1.1.1 | 192.168.2.14 | 0xc5aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.270236969 CET | 1.1.1.1 | 192.168.2.14 | 0xc5aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.279329062 CET | 1.1.1.1 | 192.168.2.14 | 0xc5aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.287408113 CET | 1.1.1.1 | 192.168.2.14 | 0xc5aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.295797110 CET | 1.1.1.1 | 192.168.2.14 | 0x5cb9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.304491043 CET | 1.1.1.1 | 192.168.2.14 | 0x5cb9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.312133074 CET | 1.1.1.1 | 192.168.2.14 | 0x5cb9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.320564032 CET | 1.1.1.1 | 192.168.2.14 | 0x5cb9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:57.328742981 CET | 1.1.1.1 | 192.168.2.14 | 0x5cb9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.880403996 CET | 1.1.1.1 | 192.168.2.14 | 0xf7cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.889031887 CET | 1.1.1.1 | 192.168.2.14 | 0xf7cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.898636103 CET | 1.1.1.1 | 192.168.2.14 | 0xf7cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.907144070 CET | 1.1.1.1 | 192.168.2.14 | 0xf7cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.915657043 CET | 1.1.1.1 | 192.168.2.14 | 0xf7cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.923346996 CET | 1.1.1.1 | 192.168.2.14 | 0x9aa8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.931145906 CET | 1.1.1.1 | 192.168.2.14 | 0x9aa8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.938992023 CET | 1.1.1.1 | 192.168.2.14 | 0x9aa8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.947170019 CET | 1.1.1.1 | 192.168.2.14 | 0x9aa8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:57:58.955400944 CET | 1.1.1.1 | 192.168.2.14 | 0x9aa8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.509519100 CET | 1.1.1.1 | 192.168.2.14 | 0xe901 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.517853975 CET | 1.1.1.1 | 192.168.2.14 | 0xe901 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.526139975 CET | 1.1.1.1 | 192.168.2.14 | 0xe901 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.533891916 CET | 1.1.1.1 | 192.168.2.14 | 0xe901 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.541812897 CET | 1.1.1.1 | 192.168.2.14 | 0xe901 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.550085068 CET | 1.1.1.1 | 192.168.2.14 | 0xbea9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.558100939 CET | 1.1.1.1 | 192.168.2.14 | 0xbea9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.566478014 CET | 1.1.1.1 | 192.168.2.14 | 0xbea9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.574372053 CET | 1.1.1.1 | 192.168.2.14 | 0xbea9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:00.582540989 CET | 1.1.1.1 | 192.168.2.14 | 0xbea9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.140887022 CET | 1.1.1.1 | 192.168.2.14 | 0x44c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.148500919 CET | 1.1.1.1 | 192.168.2.14 | 0x44c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.156121016 CET | 1.1.1.1 | 192.168.2.14 | 0x44c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.163944960 CET | 1.1.1.1 | 192.168.2.14 | 0x44c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.171258926 CET | 1.1.1.1 | 192.168.2.14 | 0x44c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.178838968 CET | 1.1.1.1 | 192.168.2.14 | 0x1bec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.186635017 CET | 1.1.1.1 | 192.168.2.14 | 0x1bec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.194632053 CET | 1.1.1.1 | 192.168.2.14 | 0x1bec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.202277899 CET | 1.1.1.1 | 192.168.2.14 | 0x1bec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:02.209472895 CET | 1.1.1.1 | 192.168.2.14 | 0x1bec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.771624088 CET | 1.1.1.1 | 192.168.2.14 | 0xb8dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.779308081 CET | 1.1.1.1 | 192.168.2.14 | 0xb8dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.786782980 CET | 1.1.1.1 | 192.168.2.14 | 0xb8dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.795073986 CET | 1.1.1.1 | 192.168.2.14 | 0xb8dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.803632021 CET | 1.1.1.1 | 192.168.2.14 | 0xb8dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.814414978 CET | 1.1.1.1 | 192.168.2.14 | 0xdedb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.822509050 CET | 1.1.1.1 | 192.168.2.14 | 0xdedb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.833172083 CET | 1.1.1.1 | 192.168.2.14 | 0xdedb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.841043949 CET | 1.1.1.1 | 192.168.2.14 | 0xdedb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:03.848968029 CET | 1.1.1.1 | 192.168.2.14 | 0xdedb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.411981106 CET | 1.1.1.1 | 192.168.2.14 | 0xc92d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.420336008 CET | 1.1.1.1 | 192.168.2.14 | 0xc92d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.428554058 CET | 1.1.1.1 | 192.168.2.14 | 0xc92d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.436508894 CET | 1.1.1.1 | 192.168.2.14 | 0xc92d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.444724083 CET | 1.1.1.1 | 192.168.2.14 | 0xc92d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.452594042 CET | 1.1.1.1 | 192.168.2.14 | 0x688d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.460814953 CET | 1.1.1.1 | 192.168.2.14 | 0x688d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.468739986 CET | 1.1.1.1 | 192.168.2.14 | 0x688d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.477494001 CET | 1.1.1.1 | 192.168.2.14 | 0x688d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:05.485275030 CET | 1.1.1.1 | 192.168.2.14 | 0x688d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.052975893 CET | 1.1.1.1 | 192.168.2.14 | 0x6f3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.062760115 CET | 1.1.1.1 | 192.168.2.14 | 0x6f3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.070627928 CET | 1.1.1.1 | 192.168.2.14 | 0x6f3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.078584909 CET | 1.1.1.1 | 192.168.2.14 | 0x6f3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.086885929 CET | 1.1.1.1 | 192.168.2.14 | 0x6f3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.094991922 CET | 1.1.1.1 | 192.168.2.14 | 0x4526 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.102847099 CET | 1.1.1.1 | 192.168.2.14 | 0x4526 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.111268997 CET | 1.1.1.1 | 192.168.2.14 | 0x4526 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.119569063 CET | 1.1.1.1 | 192.168.2.14 | 0x4526 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 2, 2025 08:58:07.127490044 CET | 1.1.1.1 | 192.168.2.14 | 0x4526 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 07:55:59 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | /tmp/sh4.elf |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:00 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:00 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:06 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:06 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:06 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:07 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:07 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:07 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:12 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:12 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:17 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:17 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:22 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:22 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:27 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:27 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:32 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:32 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:40 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:40 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:46 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:46 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:46 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:52 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:52 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:01 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:01 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:01 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:07 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:07 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:16 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:16 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:22 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:22 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:31 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:31 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:31 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:37 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:46 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:46 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:46 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:52 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:52 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:57 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:57:57 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:58:01 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:00 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:00 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:00 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:00 |
Start date (UTC): | 02/01/2025 |
Path: | /bin/sh |
Arguments: | sh -c "systemctl daemon-reload" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:56:00 |
Start date (UTC): | 02/01/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:56:00 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/bin/systemctl |
Arguments: | systemctl daemon-reload |
File size: | 996584 bytes |
MD5 hash: | 4deddfb6741481f68aeac522cc26ff4b |
Start time (UTC): | 07:56:00 |
Start date (UTC): | 02/01/2025 |
Path: | /tmp/sh4.elf |
Arguments: | - |
File size: | 4139976 bytes |
MD5 hash: | 8943e5f8f8c280467b4472c15ae93ba9 |
Start time (UTC): | 07:56:00 |
Start date (UTC): | 02/01/2025 |
Path: | /bin/sh |
Arguments: | sh -c "systemctl enable startup_command.service" |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:56:01 |
Start date (UTC): | 02/01/2025 |
Path: | /bin/sh |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:56:01 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/bin/systemctl |
Arguments: | systemctl enable startup_command.service |
File size: | 996584 bytes |
MD5 hash: | 4deddfb6741481f68aeac522cc26ff4b |
Start time (UTC): | 07:56:00 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 07:56:00 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/systemd/system-environment-generators/snapd-env-generator |
Arguments: | /usr/lib/systemd/system-environment-generators/snapd-env-generator |
File size: | 22760 bytes |
MD5 hash: | 3633b075f40283ec938a2a6a89671b0e |
Start time (UTC): | 07:56:02 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/systemd/systemd |
Arguments: | - |
File size: | 1620224 bytes |
MD5 hash: | 9b2bec7092a40488108543f9334aab75 |
Start time (UTC): | 07:56:02 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/lib/systemd/system-environment-generators/snapd-env-generator |
Arguments: | /usr/lib/systemd/system-environment-generators/snapd-env-generator |
File size: | 22760 bytes |
MD5 hash: | 3633b075f40283ec938a2a6a89671b0e |
Start time (UTC): | 07:56:02 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/libexec/gnome-session-binary |
Arguments: | - |
File size: | 334664 bytes |
MD5 hash: | d9b90be4f7db60cb3c2d3da6a1d31bfb |
Start time (UTC): | 07:56:02 |
Start date (UTC): | 02/01/2025 |
Path: | /bin/sh |
Arguments: | /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:56:02 |
Start date (UTC): | 02/01/2025 |
Path: | /usr/libexec/gsd-rfkill |
Arguments: | /usr/libexec/gsd-rfkill |
File size: | 51808 bytes |
MD5 hash: | 88a16a3c0aba1759358c06215ecfb5cc |