Edit tour
Linux
Analysis Report
arm.elf
Overview
General Information
Sample name: | arm.elf |
Analysis ID: | 1584201 |
MD5: | 8d2258d8155f7ec37f43bb235dee351b |
SHA1: | fabc5df4e26d2ed71d49f6492f98bf01731e63f0 |
SHA256: | 4fff6cad45bd8353368d894d2e849cfa09d6eb10e69a204217bc1fa5714cd7b5 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1584201 |
Start date and time: | 2025-01-04 17:27:04 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 33s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | arm.elf |
Detection: | MAL |
Classification: | mal80.troj.evad.linELF@0/1@186/0 |
Command: | /tmp/arm.elf |
PID: | 6240 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Networking |
---|
Source: | DNS traffic detected: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
42% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | EXP/ELF.Mirai.Z.A |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
fingwi.cardiacpure.ru | 178.215.238.112 | true | false | high | |
fingwi.cardiacpure.ru. [malformed] | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
178.215.238.112 | fingwi.cardiacpure.ru | Germany | 10753 | LVLT-10753US | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
178.215.238.112 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
fingwi.cardiacpure.ru | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
LVLT-10753US | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
Process: | /tmp/arm.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 23 |
Entropy (8bit): | 3.849223912390625 |
Encrypted: | false |
SSDEEP: | 3:Tg7dHJN:TgRJN |
MD5: | 81B330FBE78D7849A77D653D9CF41B3A |
SHA1: | 17E4CEF9B978AFBB4E8CCA65A5AD2F449ED52ED3 |
SHA-256: | 378FF6275B1D5F388B6D4A38BD422EA582B3C9D1160AC9E2A0A19C1066723CFC |
SHA-512: | 9A3987CAA8DAD9760CCE65C80F2D5D2EDFF0600E1679C12AC140729053FB4DE49DC733580E54955EC5E18317BF4D7A9750715F0802F308BD478006B4F041C340 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.4915204748259026 |
TrID: |
|
File name: | arm.elf |
File size: | 146'048 bytes |
MD5: | 8d2258d8155f7ec37f43bb235dee351b |
SHA1: | fabc5df4e26d2ed71d49f6492f98bf01731e63f0 |
SHA256: | 4fff6cad45bd8353368d894d2e849cfa09d6eb10e69a204217bc1fa5714cd7b5 |
SHA512: | d13e45ae3c64e6ce6af118572f7110915a943120b59f20d3b3df46cd388c2b13933bebc3531354ebb66086669ebc0f8f9abfc39af546040f099dfc4824038a57 |
SSDEEP: | 1536:XDbo9b0IRaSE4jf6vp54BEAsI84VhnoT62mH6lOOZdXl6a8xh7lSEwywyw0c/zeO:XDbHSnMpKBEz4Hou2mabXl5EVk |
TLSH: | BBE31941F8415B63C6D612BBFB5E428D3B2A17E8D3EE72038D216F20379695B0E77642 |
File Content Preview: | .ELF...a..........(.........4....8......4. ...(.....................x...x............................H..(...........Q.td..................................-...L."....m..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 145648 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0x1b484 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x23534 | 0x1b534 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x23548 | 0x1b548 | 0x2d30 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x2f000 | 0x1f000 | 0xc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x2f00c | 0x1f00c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x2f020 | 0x1f020 | 0x4890 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x338b0 | 0x238b0 | 0x4578 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x238b0 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0x1e278 | 0x1e278 | 6.0594 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0x1f000 | 0x2f000 | 0x2f000 | 0x48b0 | 0x8e28 | 0.3724 | 0x6 | RW | 0x8000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 4, 2025 17:27:49.385365009 CET | 33508 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:49.572051048 CET | 33966 | 33508 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:49.572210073 CET | 33508 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:49.573139906 CET | 33508 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:49.577940941 CET | 33966 | 33508 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:49.577980995 CET | 33508 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:49.582791090 CET | 33966 | 33508 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:50.224611998 CET | 33966 | 33508 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:50.224692106 CET | 33508 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:50.224813938 CET | 33508 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:50.297339916 CET | 33510 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:50.302129984 CET | 33966 | 33510 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:50.302179098 CET | 33510 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:50.303014040 CET | 33510 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:50.307779074 CET | 33966 | 33510 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:50.307823896 CET | 33510 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:50.312602043 CET | 33966 | 33510 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:50.925517082 CET | 33966 | 33510 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:50.925684929 CET | 33510 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:50.925714016 CET | 33510 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:50.998106003 CET | 33512 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:51.003304958 CET | 33966 | 33512 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:51.003340960 CET | 33512 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:51.003988981 CET | 33512 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:51.008791924 CET | 33966 | 33512 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:51.008832932 CET | 33512 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:51.013850927 CET | 33966 | 33512 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:51.636354923 CET | 33966 | 33512 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:51.636607885 CET | 33512 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:51.636657000 CET | 33512 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:51.653915882 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 4, 2025 17:27:51.707391977 CET | 33514 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:51.712177992 CET | 33966 | 33514 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:51.712229967 CET | 33514 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:51.712892056 CET | 33514 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:51.717637062 CET | 33966 | 33514 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:51.717681885 CET | 33514 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:51.722433090 CET | 33966 | 33514 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:52.367494106 CET | 33966 | 33514 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:52.367603064 CET | 33514 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:52.367629051 CET | 33514 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:52.437726021 CET | 33516 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:52.442491055 CET | 33966 | 33516 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:52.442538977 CET | 33516 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:52.443217039 CET | 33516 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:52.447987080 CET | 33966 | 33516 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:52.448033094 CET | 33516 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:52.452872038 CET | 33966 | 33516 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:53.075587034 CET | 33966 | 33516 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:53.075762033 CET | 33516 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:53.075798988 CET | 33516 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:53.146193027 CET | 33518 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:53.151058912 CET | 33966 | 33518 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:53.151106119 CET | 33518 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:53.151765108 CET | 33518 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:53.156486034 CET | 33966 | 33518 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:53.156527996 CET | 33518 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:53.161698103 CET | 33966 | 33518 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:53.798005104 CET | 33966 | 33518 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:53.798197031 CET | 33518 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:53.798228025 CET | 33518 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:53.868045092 CET | 33520 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:53.872848034 CET | 33966 | 33520 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:53.873012066 CET | 33520 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:53.873697996 CET | 33520 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:53.878501892 CET | 33966 | 33520 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:53.878545046 CET | 33520 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:53.883404016 CET | 33966 | 33520 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:54.499846935 CET | 33966 | 33520 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:54.499953985 CET | 33520 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:54.499982119 CET | 33520 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:54.570178986 CET | 33522 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:54.574970007 CET | 33966 | 33522 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:54.575036049 CET | 33522 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:54.575726986 CET | 33522 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:54.580477953 CET | 33966 | 33522 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:54.580526114 CET | 33522 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:54.585252047 CET | 33966 | 33522 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:55.207573891 CET | 33966 | 33522 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:55.207812071 CET | 33522 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:55.207812071 CET | 33522 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:55.278248072 CET | 33524 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:55.283085108 CET | 33966 | 33524 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:55.283140898 CET | 33524 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:55.283796072 CET | 33524 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:55.288527012 CET | 33966 | 33524 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:55.288568974 CET | 33524 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:55.293405056 CET | 33966 | 33524 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:55.925482988 CET | 33966 | 33524 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:55.925703049 CET | 33524 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:55.925703049 CET | 33524 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:55.996237993 CET | 33526 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:56.001117945 CET | 33966 | 33526 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:56.001174927 CET | 33526 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:56.001852989 CET | 33526 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:56.006577015 CET | 33966 | 33526 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:56.006623983 CET | 33526 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:56.011434078 CET | 33966 | 33526 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:56.625513077 CET | 33966 | 33526 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:56.625685930 CET | 33526 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:56.625718117 CET | 33526 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:56.699430943 CET | 33528 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:56.704200983 CET | 33966 | 33528 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:56.704272985 CET | 33528 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:56.704932928 CET | 33528 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:56.709712982 CET | 33966 | 33528 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:56.709758043 CET | 33528 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:56.714554071 CET | 33966 | 33528 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:57.285190105 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 4, 2025 17:27:57.347174883 CET | 33966 | 33528 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:57.347346067 CET | 33528 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:57.347580910 CET | 33528 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:57.419310093 CET | 33530 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:57.424093008 CET | 33966 | 33530 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:57.424150944 CET | 33530 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:57.425009966 CET | 33530 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:57.429766893 CET | 33966 | 33530 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:57.429816008 CET | 33530 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:57.434561014 CET | 33966 | 33530 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:58.048401117 CET | 33966 | 33530 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:58.048595905 CET | 33530 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:58.048712015 CET | 33530 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:58.120630026 CET | 33532 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:58.125485897 CET | 33966 | 33532 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:58.125547886 CET | 33532 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:58.126413107 CET | 33532 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:58.131172895 CET | 33966 | 33532 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:58.131220102 CET | 33532 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:58.135958910 CET | 33966 | 33532 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:58.309015989 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 4, 2025 17:27:58.773292065 CET | 33966 | 33532 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:58.773462057 CET | 33532 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:58.773477077 CET | 33532 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:58.843986034 CET | 33534 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:58.848757982 CET | 33966 | 33534 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:58.848830938 CET | 33534 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:58.849467993 CET | 33534 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:58.854289055 CET | 33966 | 33534 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:58.854337931 CET | 33534 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:58.859078884 CET | 33966 | 33534 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:59.472968102 CET | 33966 | 33534 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:59.473061085 CET | 33534 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:59.473061085 CET | 33534 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:59.543809891 CET | 33536 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:59.548579931 CET | 33966 | 33536 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:59.548628092 CET | 33536 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:59.549290895 CET | 33536 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:59.554070950 CET | 33966 | 33536 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:27:59.554115057 CET | 33536 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:27:59.558933973 CET | 33966 | 33536 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:00.172617912 CET | 33966 | 33536 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:00.172703981 CET | 33536 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:00.172730923 CET | 33536 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:00.244374990 CET | 33538 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:00.249138117 CET | 33966 | 33538 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:00.249183893 CET | 33538 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:00.249855042 CET | 33538 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:00.254610062 CET | 33966 | 33538 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:00.254648924 CET | 33538 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:00.259454012 CET | 33966 | 33538 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:00.872703075 CET | 33966 | 33538 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:00.872823954 CET | 33538 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:00.872864008 CET | 33538 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:00.943435907 CET | 33540 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:00.948282003 CET | 33966 | 33540 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:00.948354006 CET | 33540 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:00.949188948 CET | 33540 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:00.953985929 CET | 33966 | 33540 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:00.954049110 CET | 33540 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:00.958839893 CET | 33966 | 33540 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:01.575536966 CET | 33966 | 33540 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:01.575634003 CET | 33540 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:01.575661898 CET | 33540 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:01.646364927 CET | 33542 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:01.651158094 CET | 33966 | 33542 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:01.651204109 CET | 33542 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:01.652041912 CET | 33542 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:01.656786919 CET | 33966 | 33542 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:01.656831026 CET | 33542 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:01.661693096 CET | 33966 | 33542 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:02.281125069 CET | 33966 | 33542 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:02.281253099 CET | 33542 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:02.281280994 CET | 33542 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:02.351680040 CET | 33544 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:02.356479883 CET | 33966 | 33544 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:02.356533051 CET | 33544 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:02.357184887 CET | 33544 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:02.361989975 CET | 33966 | 33544 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:02.362035990 CET | 33544 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:02.366820097 CET | 33966 | 33544 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:03.008225918 CET | 33966 | 33544 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:03.008326054 CET | 33544 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:03.008356094 CET | 33544 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:03.085630894 CET | 33546 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:03.090471983 CET | 33966 | 33546 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:03.090521097 CET | 33546 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:03.091213942 CET | 33546 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:03.096599102 CET | 33966 | 33546 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:03.096642017 CET | 33546 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:03.101408005 CET | 33966 | 33546 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:03.715754986 CET | 33966 | 33546 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:03.715852976 CET | 33546 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:03.715886116 CET | 33546 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:03.788670063 CET | 33548 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:03.793445110 CET | 33966 | 33548 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:03.793498993 CET | 33548 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:03.794151068 CET | 33548 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:03.798913002 CET | 33966 | 33548 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:03.798952103 CET | 33548 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:03.803718090 CET | 33966 | 33548 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:04.416416883 CET | 33966 | 33548 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:04.416661024 CET | 33548 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:04.416661024 CET | 33548 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:04.493863106 CET | 33550 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:04.499135971 CET | 33966 | 33550 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:04.499212980 CET | 33550 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:04.500037909 CET | 33550 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:04.504770041 CET | 33966 | 33550 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:04.504821062 CET | 33550 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:04.511598110 CET | 33966 | 33550 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:05.122381926 CET | 33966 | 33550 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:05.122607946 CET | 33550 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:05.122607946 CET | 33550 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:05.193916082 CET | 33552 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:05.198777914 CET | 33966 | 33552 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:05.198831081 CET | 33552 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:05.199510098 CET | 33552 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:05.204268932 CET | 33966 | 33552 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:05.204309940 CET | 33552 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:28:05.209045887 CET | 33966 | 33552 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:28:11.875252008 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 4, 2025 17:28:24.161577940 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 4, 2025 17:28:28.256918907 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 4, 2025 17:28:52.829438925 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 4, 2025 17:29:05.480401993 CET | 33966 | 33552 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:05.480668068 CET | 33552 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:05.485605955 CET | 33966 | 33552 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:06.555821896 CET | 33554 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:06.560642958 CET | 33966 | 33554 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:06.560754061 CET | 33554 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:06.561548948 CET | 33554 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:06.566310883 CET | 33966 | 33554 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:06.566375017 CET | 33554 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:06.571113110 CET | 33966 | 33554 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:07.205811977 CET | 33966 | 33554 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:07.206068993 CET | 33554 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:07.206068993 CET | 33554 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:07.280352116 CET | 33556 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:07.285141945 CET | 33966 | 33556 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:07.285218000 CET | 33556 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:07.286286116 CET | 33556 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:07.291052103 CET | 33966 | 33556 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:07.291107893 CET | 33556 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:07.295851946 CET | 33966 | 33556 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:07.932574987 CET | 33966 | 33556 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:07.932864904 CET | 33556 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:07.932884932 CET | 33556 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:08.006794930 CET | 33558 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:08.011626005 CET | 33966 | 33558 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:08.011734009 CET | 33558 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:08.012546062 CET | 33558 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:08.017317057 CET | 33966 | 33558 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:08.017378092 CET | 33558 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:08.022192001 CET | 33966 | 33558 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:08.644547939 CET | 33966 | 33558 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:08.644700050 CET | 33558 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:08.644718885 CET | 33558 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:08.717518091 CET | 33560 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:08.723020077 CET | 33966 | 33560 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:08.723119020 CET | 33560 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:08.724123955 CET | 33560 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:08.728868961 CET | 33966 | 33560 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:08.728928089 CET | 33560 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:08.733691931 CET | 33966 | 33560 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:09.346705914 CET | 33966 | 33560 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:09.347119093 CET | 33560 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:09.347119093 CET | 33560 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:09.420006990 CET | 33562 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:09.424798012 CET | 33966 | 33562 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:09.424901962 CET | 33562 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:09.425867081 CET | 33562 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:09.430692911 CET | 33966 | 33562 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:09.430768967 CET | 33562 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:09.435487032 CET | 33966 | 33562 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:10.077708006 CET | 33966 | 33562 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:10.077913046 CET | 33562 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:10.077929974 CET | 33562 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:10.150255919 CET | 33564 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:10.155092001 CET | 33966 | 33564 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:10.155191898 CET | 33564 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:10.156054974 CET | 33564 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:10.160789967 CET | 33966 | 33564 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:10.160851002 CET | 33564 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:10.165606976 CET | 33966 | 33564 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:10.797528982 CET | 33966 | 33564 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:10.797840118 CET | 33564 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:10.797868013 CET | 33564 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:10.871843100 CET | 33566 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:10.876647949 CET | 33966 | 33566 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:10.876732111 CET | 33566 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:10.877754927 CET | 33566 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:10.882536888 CET | 33966 | 33566 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:10.882600069 CET | 33566 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:10.887365103 CET | 33966 | 33566 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:11.528534889 CET | 33966 | 33566 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:11.528706074 CET | 33566 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:11.528739929 CET | 33566 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:11.603298903 CET | 33568 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:11.608067989 CET | 33966 | 33568 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:11.608115911 CET | 33568 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:11.609018087 CET | 33568 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:11.613851070 CET | 33966 | 33568 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:11.613936901 CET | 33568 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:11.618746996 CET | 33966 | 33568 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:12.346467972 CET | 33966 | 33568 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:12.346535921 CET | 33568 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:12.346559048 CET | 33568 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:12.420248985 CET | 33570 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:12.425055027 CET | 33966 | 33570 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:12.425103903 CET | 33570 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:12.425961018 CET | 33570 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:12.430744886 CET | 33966 | 33570 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:12.430785894 CET | 33570 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:12.435611010 CET | 33966 | 33570 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:13.280971050 CET | 33966 | 33570 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:13.281054020 CET | 33570 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:13.281080008 CET | 33570 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:13.356415033 CET | 33572 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:13.361215115 CET | 33966 | 33572 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:13.361264944 CET | 33572 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:13.362277031 CET | 33572 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:13.367075920 CET | 33966 | 33572 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:13.367120981 CET | 33572 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:13.371876955 CET | 33966 | 33572 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:13.994251966 CET | 33966 | 33572 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:13.994486094 CET | 33572 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:13.994486094 CET | 33572 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:14.071120977 CET | 33574 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:14.075936079 CET | 33966 | 33574 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:14.076008081 CET | 33574 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:14.076883078 CET | 33574 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:14.081617117 CET | 33966 | 33574 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:14.081680059 CET | 33574 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:14.086493015 CET | 33966 | 33574 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:14.710552931 CET | 33966 | 33574 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:14.710757971 CET | 33574 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:14.710823059 CET | 33574 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:14.784038067 CET | 33576 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:14.788882971 CET | 33966 | 33576 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:14.788958073 CET | 33576 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:14.789870024 CET | 33576 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:14.794661999 CET | 33966 | 33576 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:14.794724941 CET | 33576 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:14.799537897 CET | 33966 | 33576 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:15.421036959 CET | 33966 | 33576 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:15.421317101 CET | 33576 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:15.421453953 CET | 33576 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:15.495048046 CET | 33578 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:15.499816895 CET | 33966 | 33578 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:15.499866009 CET | 33578 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:15.500850916 CET | 33578 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:15.505604029 CET | 33966 | 33578 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:15.505649090 CET | 33578 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:15.510430098 CET | 33966 | 33578 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:16.146750927 CET | 33966 | 33578 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:16.146858931 CET | 33578 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:16.146876097 CET | 33578 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:16.220746994 CET | 33580 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:16.225511074 CET | 33966 | 33580 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:16.225564003 CET | 33580 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:16.226592064 CET | 33580 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:16.231329918 CET | 33966 | 33580 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:16.231374025 CET | 33580 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:16.236165047 CET | 33966 | 33580 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:26.228210926 CET | 33580 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:26.233114958 CET | 33966 | 33580 | 178.215.238.112 | 192.168.2.23 |
Jan 4, 2025 17:29:36.228230953 CET | 33580 | 33966 | 192.168.2.23 | 178.215.238.112 |
Jan 4, 2025 17:29:36.233184099 CET | 33966 | 33580 | 178.215.238.112 | 192.168.2.23 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 4, 2025 17:27:49.292736053 CET | 49798 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:49.302354097 CET | 53 | 49798 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:49.317045927 CET | 55177 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:49.323477983 CET | 53 | 55177 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:49.332461119 CET | 54799 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:49.338699102 CET | 53 | 54799 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:49.347670078 CET | 53746 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:49.353854895 CET | 53 | 53746 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:49.355362892 CET | 44726 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:49.361650944 CET | 53 | 44726 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:49.370260000 CET | 55498 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:49.376514912 CET | 53 | 55498 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.225783110 CET | 35214 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.232081890 CET | 53 | 35214 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.232831001 CET | 54482 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.239322901 CET | 53 | 54482 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.240103960 CET | 57030 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.246468067 CET | 53 | 57030 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.247320890 CET | 46878 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.253746986 CET | 53 | 46878 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.254539013 CET | 43077 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.260926008 CET | 53 | 43077 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.261763096 CET | 55707 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.268120050 CET | 53 | 55707 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.268969059 CET | 50954 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.275372028 CET | 53 | 50954 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.276175976 CET | 51486 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.282607079 CET | 53 | 51486 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.283452034 CET | 57893 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.289980888 CET | 53 | 57893 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.290736914 CET | 54520 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.296963930 CET | 53 | 54520 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.926527977 CET | 57869 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.932807922 CET | 53 | 57869 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.933491945 CET | 55789 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.939824104 CET | 53 | 55789 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.940531015 CET | 60679 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.946657896 CET | 53 | 60679 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.947338104 CET | 52726 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.953639030 CET | 53 | 52726 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.954332113 CET | 55002 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.960779905 CET | 53 | 55002 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.961462975 CET | 56455 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.967704058 CET | 53 | 56455 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.968409061 CET | 42312 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.976775885 CET | 53 | 42312 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.977452040 CET | 59508 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.983851910 CET | 53 | 59508 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.984550953 CET | 45153 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.990758896 CET | 53 | 45153 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:50.991441011 CET | 46678 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:50.997767925 CET | 53 | 46678 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:51.637550116 CET | 44117 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:51.643951893 CET | 53 | 44117 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:51.644676924 CET | 56353 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:51.650934935 CET | 53 | 56353 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:51.651618004 CET | 54550 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:51.657752991 CET | 53 | 54550 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:51.658448935 CET | 48879 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:51.664750099 CET | 53 | 48879 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:51.665461063 CET | 40965 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:51.671782970 CET | 53 | 40965 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:51.672521114 CET | 37272 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:51.678782940 CET | 53 | 37272 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:51.679481983 CET | 58046 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:51.685895920 CET | 53 | 58046 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:51.686597109 CET | 33243 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:51.692820072 CET | 53 | 33243 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:51.693489075 CET | 44703 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:51.700000048 CET | 53 | 44703 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:51.700687885 CET | 42464 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:51.706931114 CET | 53 | 42464 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:52.368551970 CET | 39623 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:52.374934912 CET | 53 | 39623 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:52.375693083 CET | 47121 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:52.381630898 CET | 53 | 47121 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:52.382319927 CET | 33096 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:52.388494968 CET | 53 | 33096 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:52.389200926 CET | 34190 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:52.395502090 CET | 53 | 34190 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:52.396224022 CET | 56164 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:52.402262926 CET | 53 | 56164 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:52.402949095 CET | 59216 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:52.409183025 CET | 53 | 59216 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:52.409904957 CET | 39834 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:52.416419983 CET | 53 | 39834 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:52.417128086 CET | 48075 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:52.423424006 CET | 53 | 48075 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:52.424119949 CET | 50050 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:52.430500031 CET | 53 | 50050 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:52.431197882 CET | 54667 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:52.437376022 CET | 53 | 54667 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.076674938 CET | 49230 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.083043098 CET | 53 | 49230 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.083750010 CET | 43463 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.089716911 CET | 53 | 43463 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.090385914 CET | 48079 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.096611977 CET | 53 | 48079 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.097311020 CET | 47540 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.103571892 CET | 53 | 47540 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.104271889 CET | 36292 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.110723972 CET | 53 | 36292 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.111437082 CET | 56947 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.118043900 CET | 53 | 56947 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.118730068 CET | 36936 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.124905109 CET | 53 | 36936 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.125570059 CET | 56892 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.131788015 CET | 53 | 56892 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.132477999 CET | 34938 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.138839960 CET | 53 | 34938 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.139569998 CET | 39332 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.145849943 CET | 53 | 39332 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.799055099 CET | 47656 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.805392981 CET | 53 | 47656 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.806073904 CET | 57465 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.812377930 CET | 53 | 57465 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.813064098 CET | 54925 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.819318056 CET | 53 | 54925 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.820004940 CET | 33101 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.826317072 CET | 53 | 33101 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.827016115 CET | 51685 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.833194971 CET | 53 | 51685 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.833878040 CET | 37206 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.840286970 CET | 53 | 37206 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.840964079 CET | 56717 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.847067118 CET | 53 | 56717 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.847744942 CET | 39545 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.854094982 CET | 53 | 39545 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.854773045 CET | 60930 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.860771894 CET | 53 | 60930 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:53.861474991 CET | 35005 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:53.867686033 CET | 53 | 35005 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:54.500904083 CET | 53981 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:54.507190943 CET | 53 | 53981 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:54.507921934 CET | 57399 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:54.514100075 CET | 53 | 57399 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:54.514825106 CET | 37844 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:54.521224976 CET | 53 | 37844 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:54.521925926 CET | 56163 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:54.528110027 CET | 53 | 56163 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:54.528821945 CET | 45277 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:54.534869909 CET | 53 | 45277 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:54.535583973 CET | 43434 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:54.541774988 CET | 53 | 43434 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:54.542510986 CET | 47669 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:54.548706055 CET | 53 | 47669 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:54.549405098 CET | 39268 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:54.555666924 CET | 53 | 39268 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:54.556370974 CET | 59156 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:54.562449932 CET | 53 | 59156 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:54.563163042 CET | 48720 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:54.569844007 CET | 53 | 48720 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.208673954 CET | 41111 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.215121031 CET | 53 | 41111 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.215863943 CET | 55279 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.221887112 CET | 53 | 55279 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.222596884 CET | 46179 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.228897095 CET | 53 | 46179 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.229598999 CET | 56268 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.235891104 CET | 53 | 56268 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.236596107 CET | 48029 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.242871046 CET | 53 | 48029 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.243580103 CET | 56651 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.249813080 CET | 53 | 56651 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.250492096 CET | 60134 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.256721020 CET | 53 | 60134 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.257426023 CET | 41102 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.263845921 CET | 53 | 41102 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.264621019 CET | 45223 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.270955086 CET | 53 | 45223 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.271676064 CET | 43428 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.277925014 CET | 53 | 43428 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.926548004 CET | 60748 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.932753086 CET | 53 | 60748 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.933511019 CET | 34031 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.939748049 CET | 53 | 34031 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.940450907 CET | 39532 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.947165966 CET | 53 | 39532 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.947882891 CET | 40846 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.954155922 CET | 53 | 40846 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.954857111 CET | 50899 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.961117029 CET | 53 | 50899 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.961838007 CET | 38749 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.968039989 CET | 53 | 38749 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.968715906 CET | 46583 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.975126028 CET | 53 | 46583 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.975820065 CET | 45592 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.982177973 CET | 53 | 45592 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.982856035 CET | 46315 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.989054918 CET | 53 | 46315 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:55.989763021 CET | 46775 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:55.995893002 CET | 53 | 46775 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:56.626578093 CET | 32782 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:56.632891893 CET | 53 | 32782 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:56.633613110 CET | 38247 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:56.639952898 CET | 53 | 38247 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:56.640669107 CET | 55952 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:56.647043943 CET | 53 | 55952 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:56.647773027 CET | 39721 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:56.654930115 CET | 53 | 39721 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:56.655647039 CET | 57433 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:56.662971020 CET | 53 | 57433 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:56.663723946 CET | 44351 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:56.670783997 CET | 53 | 44351 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:56.671510935 CET | 45721 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:56.678177118 CET | 53 | 45721 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:56.678845882 CET | 46408 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:56.685108900 CET | 53 | 46408 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:56.685786963 CET | 33894 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:56.692198992 CET | 53 | 33894 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:56.692866087 CET | 54393 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:56.699099064 CET | 53 | 54393 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:57.348608017 CET | 58340 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:57.354813099 CET | 53 | 58340 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:57.355758905 CET | 40952 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:57.362205982 CET | 53 | 40952 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:57.363095999 CET | 46993 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:57.369415045 CET | 53 | 46993 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:57.370291948 CET | 35409 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:57.376600027 CET | 53 | 35409 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:57.377473116 CET | 42078 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:57.383936882 CET | 53 | 42078 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:57.384819984 CET | 46296 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:57.391052008 CET | 53 | 46296 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:57.391761065 CET | 55805 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:57.398046970 CET | 53 | 55805 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:57.398744106 CET | 39384 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:57.404881001 CET | 53 | 39384 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:57.405586004 CET | 44390 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:57.411889076 CET | 53 | 44390 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:57.412617922 CET | 53512 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:57.418889046 CET | 53 | 53512 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.049637079 CET | 49027 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.055783033 CET | 53 | 49027 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.056701899 CET | 38117 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.063394070 CET | 53 | 38117 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.064486980 CET | 56642 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.070801973 CET | 53 | 56642 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.071721077 CET | 48109 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.078098059 CET | 53 | 48109 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.078975916 CET | 33798 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.085122108 CET | 53 | 33798 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.086000919 CET | 52112 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.092416048 CET | 53 | 52112 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.093277931 CET | 35231 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.099525928 CET | 53 | 35231 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.100349903 CET | 52572 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.106436968 CET | 53 | 52572 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.107131004 CET | 48926 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.113455057 CET | 53 | 48926 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.114141941 CET | 45624 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.120287895 CET | 53 | 45624 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.774272919 CET | 49972 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.780556917 CET | 53 | 49972 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.781265974 CET | 52130 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.787472963 CET | 53 | 52130 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.788322926 CET | 53094 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.794560909 CET | 53 | 53094 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.795295000 CET | 36867 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.801651001 CET | 53 | 36867 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.802340031 CET | 40704 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.808679104 CET | 53 | 40704 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.809371948 CET | 39724 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.815597057 CET | 53 | 39724 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.816255093 CET | 54728 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.822643042 CET | 53 | 54728 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.823327065 CET | 39047 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.829567909 CET | 53 | 39047 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.830326080 CET | 57180 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.836565971 CET | 53 | 57180 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:58.837260962 CET | 46268 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:58.843647003 CET | 53 | 46268 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:59.473870993 CET | 36564 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:59.480370045 CET | 53 | 36564 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:59.481156111 CET | 59205 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:59.487396955 CET | 53 | 59205 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:59.488145113 CET | 34901 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:59.494474888 CET | 53 | 34901 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:59.495217085 CET | 40278 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:59.501636982 CET | 53 | 40278 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:59.502407074 CET | 33606 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:59.508693933 CET | 53 | 33606 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:59.509454966 CET | 33523 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:59.515552998 CET | 53 | 33523 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:59.516299963 CET | 34069 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:59.522545099 CET | 53 | 34069 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:59.523286104 CET | 52203 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:59.529474974 CET | 53 | 52203 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:59.530206919 CET | 56099 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:59.536449909 CET | 53 | 56099 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:27:59.537200928 CET | 51193 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:27:59.543445110 CET | 53 | 51193 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.173561096 CET | 54466 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.179624081 CET | 53 | 54466 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.180339098 CET | 37584 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.186871052 CET | 53 | 37584 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.187551022 CET | 42083 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.194031954 CET | 53 | 42083 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.194724083 CET | 33193 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.200957060 CET | 53 | 33193 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.201668978 CET | 35188 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.207882881 CET | 53 | 35188 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.208573103 CET | 58493 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.214598894 CET | 53 | 58493 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.215306997 CET | 45355 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.221678019 CET | 53 | 45355 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.222388029 CET | 47508 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.229018927 CET | 53 | 47508 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.229732037 CET | 58512 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.236738920 CET | 53 | 58512 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.237428904 CET | 44691 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.244029045 CET | 53 | 44691 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.873765945 CET | 55106 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.879920006 CET | 53 | 55106 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.880772114 CET | 54315 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.887053013 CET | 53 | 54315 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.887772083 CET | 59036 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.893981934 CET | 53 | 59036 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.894687891 CET | 46045 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.900932074 CET | 53 | 46045 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.901715994 CET | 39232 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.907917023 CET | 53 | 39232 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.908644915 CET | 60204 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.914978981 CET | 53 | 60204 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.915678024 CET | 39870 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.921703100 CET | 53 | 39870 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.922395945 CET | 35169 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.928765059 CET | 53 | 35169 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.929440022 CET | 58814 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.935878038 CET | 53 | 58814 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:00.936542034 CET | 35686 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:00.943108082 CET | 53 | 35686 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:01.576410055 CET | 57181 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:01.582617044 CET | 53 | 57181 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:01.583373070 CET | 59133 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:01.589652061 CET | 53 | 59133 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:01.590401888 CET | 59638 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:01.597043991 CET | 53 | 59638 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:01.597716093 CET | 47776 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:01.603962898 CET | 53 | 47776 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:01.604882956 CET | 33050 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:01.611259937 CET | 53 | 33050 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:01.612102032 CET | 33186 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:01.618336916 CET | 53 | 33186 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:01.619092941 CET | 33271 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:01.625341892 CET | 53 | 33271 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:01.626080990 CET | 40532 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:01.632055998 CET | 53 | 40532 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:01.632785082 CET | 58213 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:01.638957977 CET | 53 | 58213 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:01.639695883 CET | 58530 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:01.646006107 CET | 53 | 58530 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:02.282162905 CET | 50549 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:02.288424969 CET | 53 | 50549 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:02.289153099 CET | 56542 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:02.295222044 CET | 53 | 56542 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:02.296025038 CET | 52880 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:02.302378893 CET | 53 | 52880 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:02.303141117 CET | 53999 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:02.309425116 CET | 53 | 53999 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:02.310174942 CET | 47839 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:02.316581964 CET | 53 | 47839 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:02.317418098 CET | 38417 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:02.323889017 CET | 53 | 38417 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:02.324582100 CET | 37597 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:02.330862045 CET | 53 | 37597 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:02.331542969 CET | 59618 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:02.337788105 CET | 53 | 59618 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:02.338462114 CET | 54516 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:02.344525099 CET | 53 | 54516 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:02.345227003 CET | 59200 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:02.351339102 CET | 53 | 59200 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.009155035 CET | 40548 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.015562057 CET | 53 | 40548 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.016269922 CET | 47767 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.022598982 CET | 53 | 47767 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.023310900 CET | 51976 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.031934977 CET | 53 | 51976 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.032674074 CET | 58669 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.040402889 CET | 53 | 58669 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.041096926 CET | 51229 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.049482107 CET | 53 | 51229 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.050163031 CET | 38732 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.056830883 CET | 53 | 38732 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.057656050 CET | 53102 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.063884974 CET | 53 | 53102 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.064635992 CET | 42789 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.071216106 CET | 53 | 42789 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.071971893 CET | 44634 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.078428984 CET | 53 | 44634 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.079116106 CET | 36685 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.085299015 CET | 53 | 36685 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.716738939 CET | 42563 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.723185062 CET | 53 | 42563 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.723984003 CET | 50859 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.730267048 CET | 53 | 50859 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.731245041 CET | 51419 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.737524986 CET | 53 | 51419 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.738239050 CET | 48078 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.745213032 CET | 53 | 48078 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.745877028 CET | 38977 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.752769947 CET | 53 | 38977 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.753652096 CET | 34393 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.760373116 CET | 53 | 34393 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.761238098 CET | 34011 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.767381907 CET | 53 | 34011 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.768085957 CET | 38991 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.774424076 CET | 53 | 38991 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.775271893 CET | 34282 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.781487942 CET | 53 | 34282 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:03.782174110 CET | 46459 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:03.788311005 CET | 53 | 46459 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:04.417460918 CET | 54754 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:04.426515102 CET | 53 | 54754 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:04.427330017 CET | 55566 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:04.434273958 CET | 53 | 55566 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:04.434976101 CET | 47114 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:04.441257000 CET | 53 | 47114 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:04.441953897 CET | 44996 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:04.448252916 CET | 53 | 44996 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:04.448932886 CET | 50972 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:04.455317974 CET | 53 | 50972 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:04.456006050 CET | 59208 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:04.462687016 CET | 53 | 59208 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:04.463529110 CET | 58170 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:04.469768047 CET | 53 | 58170 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:04.470491886 CET | 41133 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:04.476846933 CET | 53 | 41133 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:04.477580070 CET | 47047 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:04.484355927 CET | 53 | 47047 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:04.485363007 CET | 34376 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:04.493489981 CET | 53 | 34376 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:05.123724937 CET | 58347 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:05.130017996 CET | 53 | 58347 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:05.130719900 CET | 52888 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:05.137118101 CET | 53 | 52888 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:05.137814045 CET | 36694 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:05.144315958 CET | 53 | 36694 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:05.144998074 CET | 37135 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:05.151261091 CET | 53 | 37135 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:05.151954889 CET | 46315 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:05.158132076 CET | 53 | 46315 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:05.158804893 CET | 46218 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:05.165275097 CET | 53 | 46218 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:05.165999889 CET | 49310 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:05.172236919 CET | 53 | 49310 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:05.172946930 CET | 47093 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:05.179430008 CET | 53 | 47093 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:05.180128098 CET | 53887 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:05.186599970 CET | 53 | 53887 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:28:05.187297106 CET | 60140 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:28:05.193583965 CET | 53 | 60140 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:06.483562946 CET | 34216 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:06.489912987 CET | 53 | 34216 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:06.490958929 CET | 52771 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:06.497456074 CET | 53 | 52771 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:06.498437881 CET | 43183 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:06.504637957 CET | 53 | 43183 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:06.505615950 CET | 57713 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:06.511806011 CET | 53 | 57713 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:06.512789965 CET | 44703 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:06.519202948 CET | 53 | 44703 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:06.520232916 CET | 49317 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:06.526499033 CET | 53 | 49317 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:06.527529001 CET | 34846 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:06.533740044 CET | 53 | 34846 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:06.534728050 CET | 52805 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:06.540889978 CET | 53 | 52805 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:06.541841030 CET | 34206 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:06.548067093 CET | 53 | 34206 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:06.549082994 CET | 59564 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:06.555228949 CET | 53 | 59564 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.207204103 CET | 40317 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.213594913 CET | 53 | 40317 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.214589119 CET | 59978 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.220834970 CET | 53 | 59978 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.221822977 CET | 49236 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.228250027 CET | 53 | 49236 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.229233027 CET | 59958 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.235416889 CET | 53 | 59958 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.236558914 CET | 46028 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.242837906 CET | 53 | 46028 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.244005919 CET | 55159 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.250335932 CET | 53 | 55159 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.251363039 CET | 44175 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.257704973 CET | 53 | 44175 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.258642912 CET | 33988 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.265193939 CET | 53 | 33988 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.266247034 CET | 52870 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.272476912 CET | 53 | 52870 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.273479939 CET | 55290 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.279872894 CET | 53 | 55290 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.934043884 CET | 36114 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.940315008 CET | 53 | 36114 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.941314936 CET | 43761 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.947527885 CET | 53 | 43761 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.948564053 CET | 33182 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.954982042 CET | 53 | 33182 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.955971003 CET | 47101 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.962234020 CET | 53 | 47101 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.963265896 CET | 37262 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.969468117 CET | 53 | 37262 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.970524073 CET | 39383 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.977044106 CET | 53 | 39383 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.978095055 CET | 37086 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.984375954 CET | 53 | 37086 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.985404015 CET | 37806 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.991465092 CET | 53 | 37806 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.992614031 CET | 57127 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:07.998698950 CET | 53 | 57127 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:07.999701023 CET | 54095 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:08.006340981 CET | 53 | 54095 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:08.645859003 CET | 56478 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:08.652141094 CET | 53 | 56478 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:08.653182983 CET | 36215 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:08.659372091 CET | 53 | 36215 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:08.660460949 CET | 53670 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:08.666704893 CET | 53 | 53670 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:08.667737007 CET | 58403 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:08.673943043 CET | 53 | 58403 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:08.674948931 CET | 40852 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:08.681163073 CET | 53 | 40852 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:08.682277918 CET | 46654 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:08.688493967 CET | 53 | 46654 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:08.689479113 CET | 45711 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:08.695638895 CET | 53 | 45711 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:08.696640015 CET | 50575 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:08.702626944 CET | 53 | 50575 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:08.703640938 CET | 40696 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:08.709719896 CET | 53 | 40696 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:08.710836887 CET | 33048 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:08.717031956 CET | 53 | 33048 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:09.347974062 CET | 42312 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:09.354028940 CET | 53 | 42312 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:09.354760885 CET | 35244 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:09.361151934 CET | 53 | 35244 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:09.361884117 CET | 48322 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:09.368379116 CET | 53 | 48322 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:09.369082928 CET | 49042 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:09.375356913 CET | 53 | 49042 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:09.376323938 CET | 53365 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:09.382678032 CET | 53 | 53365 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:09.383698940 CET | 49251 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:09.389986038 CET | 53 | 49251 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:09.390980959 CET | 34496 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:09.397144079 CET | 53 | 34496 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:09.398176908 CET | 43028 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:09.404639006 CET | 53 | 43028 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:09.405653000 CET | 35262 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:09.411851883 CET | 53 | 35262 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:09.412817955 CET | 32812 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:09.419358015 CET | 53 | 32812 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.079035997 CET | 40336 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.085211039 CET | 53 | 40336 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.086162090 CET | 52039 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.092510939 CET | 53 | 52039 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.093472958 CET | 36981 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.099675894 CET | 53 | 36981 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.100600958 CET | 58347 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.106806993 CET | 53 | 58347 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.107538939 CET | 60867 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.113883018 CET | 53 | 60867 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.114691973 CET | 41602 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.120851040 CET | 53 | 41602 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.121781111 CET | 38238 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.128002882 CET | 53 | 38238 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.128875017 CET | 46584 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.135339022 CET | 53 | 46584 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.136213064 CET | 54828 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.142580032 CET | 53 | 54828 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.143488884 CET | 51619 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.149838924 CET | 53 | 51619 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.799154997 CET | 55391 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.805840969 CET | 53 | 55391 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.806729078 CET | 38852 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.813088894 CET | 53 | 38852 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.813882113 CET | 55041 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.820182085 CET | 53 | 55041 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.820959091 CET | 55683 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.827301979 CET | 53 | 55683 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.828119993 CET | 44611 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.834486961 CET | 53 | 44611 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.835527897 CET | 39245 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.841840982 CET | 53 | 39245 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.842942953 CET | 60510 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.849236012 CET | 53 | 60510 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.850333929 CET | 47985 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.856540918 CET | 53 | 47985 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.857566118 CET | 57285 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.864022970 CET | 53 | 57285 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:10.865070105 CET | 53883 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:10.871355057 CET | 53 | 53883 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:11.529825926 CET | 49182 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:11.536452055 CET | 53 | 49182 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:11.537497044 CET | 42438 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:11.544084072 CET | 53 | 42438 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:11.545130014 CET | 51104 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:11.551511049 CET | 53 | 51104 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:11.552536011 CET | 35202 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:11.558943033 CET | 53 | 35202 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:11.559989929 CET | 42047 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:11.566219091 CET | 53 | 42047 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:11.567398071 CET | 47455 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:11.573786020 CET | 53 | 47455 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:11.574798107 CET | 47138 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:11.581058025 CET | 53 | 47138 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:11.582081079 CET | 50533 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:11.588536024 CET | 53 | 50533 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:11.589422941 CET | 58388 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:11.595768929 CET | 53 | 58388 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:11.596648932 CET | 49216 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:11.602875948 CET | 53 | 49216 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:12.347784996 CET | 38717 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:12.353993893 CET | 53 | 38717 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:12.355056047 CET | 34433 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:12.361506939 CET | 53 | 34433 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:12.362560987 CET | 45512 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:12.368742943 CET | 53 | 45512 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:12.369760990 CET | 45955 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:12.375967979 CET | 53 | 45955 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:12.377012968 CET | 47290 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:12.383580923 CET | 53 | 47290 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:12.384609938 CET | 56737 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:12.390986919 CET | 53 | 56737 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:12.392059088 CET | 59600 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:12.398260117 CET | 53 | 59600 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:12.399250984 CET | 41643 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:12.405577898 CET | 53 | 41643 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:12.406568050 CET | 38085 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:12.412763119 CET | 53 | 38085 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:12.413674116 CET | 57407 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:12.419835091 CET | 53 | 57407 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:13.282300949 CET | 36457 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:13.288647890 CET | 53 | 36457 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:13.289731979 CET | 44333 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:13.295968056 CET | 53 | 44333 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:13.297094107 CET | 39863 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:13.303551912 CET | 53 | 39863 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:13.304639101 CET | 58409 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:13.311070919 CET | 53 | 58409 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:13.312216043 CET | 42985 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:13.318612099 CET | 53 | 42985 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:13.319694996 CET | 56559 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:13.326208115 CET | 53 | 56559 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:13.327302933 CET | 45076 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:13.333709955 CET | 53 | 45076 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:13.334777117 CET | 58036 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:13.341130972 CET | 53 | 58036 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:13.342184067 CET | 60944 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:13.348459959 CET | 53 | 60944 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:13.349663019 CET | 60802 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:13.355892897 CET | 53 | 60802 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:13.996001959 CET | 56480 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.002583027 CET | 53 | 56480 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.003911018 CET | 50119 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.010314941 CET | 53 | 50119 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.011645079 CET | 58708 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.018205881 CET | 53 | 58708 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.019493103 CET | 43302 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.025938034 CET | 53 | 43302 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.027321100 CET | 37998 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.033588886 CET | 53 | 37998 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.034868002 CET | 56633 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.041155100 CET | 53 | 56633 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.042368889 CET | 40628 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.048403025 CET | 53 | 40628 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.049489975 CET | 51633 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.055624962 CET | 53 | 51633 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.056756020 CET | 57169 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.062962055 CET | 53 | 57169 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.064076900 CET | 49834 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.070615053 CET | 53 | 49834 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.711993933 CET | 46284 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.718451977 CET | 53 | 46284 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.719245911 CET | 36958 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.725356102 CET | 53 | 36958 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.726353884 CET | 53990 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.732609987 CET | 53 | 53990 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.733570099 CET | 56661 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.739854097 CET | 53 | 56661 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.740813017 CET | 37397 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.747142076 CET | 53 | 37397 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.748121023 CET | 55503 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.754450083 CET | 53 | 55503 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.755407095 CET | 38693 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.761598110 CET | 53 | 38693 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.762613058 CET | 53083 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.768846035 CET | 53 | 53083 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.769854069 CET | 56554 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.776211023 CET | 53 | 56554 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:14.777168989 CET | 34593 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:14.783579111 CET | 53 | 34593 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:15.422596931 CET | 48381 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:15.428827047 CET | 53 | 48381 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:15.429878950 CET | 33090 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:15.435983896 CET | 53 | 33090 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:15.437185049 CET | 54945 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:15.443358898 CET | 53 | 54945 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:15.444549084 CET | 40197 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:15.450614929 CET | 53 | 40197 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:15.451884031 CET | 34674 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:15.458162069 CET | 53 | 34674 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:15.459197998 CET | 41815 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:15.465447903 CET | 53 | 41815 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:15.466528893 CET | 37516 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:15.472773075 CET | 53 | 37516 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:15.473803043 CET | 39082 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:15.480084896 CET | 53 | 39082 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:15.481120110 CET | 42680 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:15.487343073 CET | 53 | 42680 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:15.488389015 CET | 56629 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:15.494571924 CET | 53 | 56629 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:16.148119926 CET | 55112 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:16.154454947 CET | 53 | 55112 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:16.155503988 CET | 59538 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:16.161987066 CET | 53 | 59538 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:16.163026094 CET | 39020 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:16.169404984 CET | 53 | 39020 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:16.170484066 CET | 32966 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:16.176743031 CET | 53 | 32966 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:16.177757025 CET | 54679 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:16.183926105 CET | 53 | 54679 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:16.184952021 CET | 60589 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:16.191195965 CET | 53 | 60589 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:16.192251921 CET | 59362 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:16.198508024 CET | 53 | 59362 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:16.199599028 CET | 33052 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:16.205818892 CET | 53 | 33052 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:16.206871033 CET | 41366 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:16.212929010 CET | 53 | 41366 | 8.8.8.8 | 192.168.2.23 |
Jan 4, 2025 17:29:16.214006901 CET | 53584 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 4, 2025 17:29:16.220261097 CET | 53 | 53584 | 8.8.8.8 | 192.168.2.23 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 4, 2025 17:27:49.292736053 CET | 192.168.2.23 | 8.8.8.8 | 0x7027 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 4, 2025 17:27:49.317045927 CET | 192.168.2.23 | 8.8.8.8 | 0xbd8c | Standard query (0) | 256 | 389 | false | |
Jan 4, 2025 17:27:49.332461119 CET | 192.168.2.23 | 8.8.8.8 | 0xbd8c | Standard query (0) | 256 | 389 | false | |
Jan 4, 2025 17:27:49.347670078 CET | 192.168.2.23 | 8.8.8.8 | 0xbd8c | Standard query (0) | 256 | 389 | false | |
Jan 4, 2025 17:27:49.355362892 CET | 192.168.2.23 | 8.8.8.8 | 0xbd8c | Standard query (0) | 256 | 389 | false | |
Jan 4, 2025 17:27:49.370260000 CET | 192.168.2.23 | 8.8.8.8 | 0xbd8c | Standard query (0) | 256 | 389 | false | |
Jan 4, 2025 17:27:50.261763096 CET | 192.168.2.23 | 8.8.8.8 | 0x3889 | Standard query (0) | 256 | 390 | false | |
Jan 4, 2025 17:27:50.268969059 CET | 192.168.2.23 | 8.8.8.8 | 0x3889 | Standard query (0) | 256 | 390 | false | |
Jan 4, 2025 17:27:50.276175976 CET | 192.168.2.23 | 8.8.8.8 | 0x3889 | Standard query (0) | 256 | 390 | false | |
Jan 4, 2025 17:27:50.283452034 CET | 192.168.2.23 | 8.8.8.8 | 0x3889 | Standard query (0) | 256 | 390 | false | |
Jan 4, 2025 17:27:50.290736914 CET | 192.168.2.23 | 8.8.8.8 | 0x3889 | Standard query (0) | 256 | 390 | false | |
Jan 4, 2025 17:27:50.961462975 CET | 192.168.2.23 | 8.8.8.8 | 0x9f64 | Standard query (0) | 256 | 390 | false | |
Jan 4, 2025 17:27:50.968409061 CET | 192.168.2.23 | 8.8.8.8 | 0x9f64 | Standard query (0) | 256 | 390 | false | |
Jan 4, 2025 17:27:50.977452040 CET | 192.168.2.23 | 8.8.8.8 | 0x9f64 | Standard query (0) | 256 | 390 | false | |
Jan 4, 2025 17:27:50.984550953 CET | 192.168.2.23 | 8.8.8.8 | 0x9f64 | Standard query (0) | 256 | 390 | false | |
Jan 4, 2025 17:27:50.991441011 CET | 192.168.2.23 | 8.8.8.8 | 0x9f64 | Standard query (0) | 256 | 390 | false | |
Jan 4, 2025 17:27:51.672521114 CET | 192.168.2.23 | 8.8.8.8 | 0x770 | Standard query (0) | 256 | 391 | false | |
Jan 4, 2025 17:27:51.679481983 CET | 192.168.2.23 | 8.8.8.8 | 0x770 | Standard query (0) | 256 | 391 | false | |
Jan 4, 2025 17:27:51.686597109 CET | 192.168.2.23 | 8.8.8.8 | 0x770 | Standard query (0) | 256 | 391 | false | |
Jan 4, 2025 17:27:51.693489075 CET | 192.168.2.23 | 8.8.8.8 | 0x770 | Standard query (0) | 256 | 391 | false | |
Jan 4, 2025 17:27:51.700687885 CET | 192.168.2.23 | 8.8.8.8 | 0x770 | Standard query (0) | 256 | 391 | false | |
Jan 4, 2025 17:27:52.402949095 CET | 192.168.2.23 | 8.8.8.8 | 0x3738 | Standard query (0) | 256 | 392 | false | |
Jan 4, 2025 17:27:52.409904957 CET | 192.168.2.23 | 8.8.8.8 | 0x3738 | Standard query (0) | 256 | 392 | false | |
Jan 4, 2025 17:27:52.417128086 CET | 192.168.2.23 | 8.8.8.8 | 0x3738 | Standard query (0) | 256 | 392 | false | |
Jan 4, 2025 17:27:52.424119949 CET | 192.168.2.23 | 8.8.8.8 | 0x3738 | Standard query (0) | 256 | 392 | false | |
Jan 4, 2025 17:27:52.431197882 CET | 192.168.2.23 | 8.8.8.8 | 0x3738 | Standard query (0) | 256 | 392 | false | |
Jan 4, 2025 17:27:53.111437082 CET | 192.168.2.23 | 8.8.8.8 | 0x315c | Standard query (0) | 256 | 393 | false | |
Jan 4, 2025 17:27:53.118730068 CET | 192.168.2.23 | 8.8.8.8 | 0x315c | Standard query (0) | 256 | 393 | false | |
Jan 4, 2025 17:27:53.125570059 CET | 192.168.2.23 | 8.8.8.8 | 0x315c | Standard query (0) | 256 | 393 | false | |
Jan 4, 2025 17:27:53.132477999 CET | 192.168.2.23 | 8.8.8.8 | 0x315c | Standard query (0) | 256 | 393 | false | |
Jan 4, 2025 17:27:53.139569998 CET | 192.168.2.23 | 8.8.8.8 | 0x315c | Standard query (0) | 256 | 393 | false | |
Jan 4, 2025 17:27:53.833878040 CET | 192.168.2.23 | 8.8.8.8 | 0x9d34 | Standard query (0) | 256 | 393 | false | |
Jan 4, 2025 17:27:53.840964079 CET | 192.168.2.23 | 8.8.8.8 | 0x9d34 | Standard query (0) | 256 | 393 | false | |
Jan 4, 2025 17:27:53.847744942 CET | 192.168.2.23 | 8.8.8.8 | 0x9d34 | Standard query (0) | 256 | 393 | false | |
Jan 4, 2025 17:27:53.854773045 CET | 192.168.2.23 | 8.8.8.8 | 0x9d34 | Standard query (0) | 256 | 393 | false | |
Jan 4, 2025 17:27:53.861474991 CET | 192.168.2.23 | 8.8.8.8 | 0x9d34 | Standard query (0) | 256 | 393 | false | |
Jan 4, 2025 17:27:54.535583973 CET | 192.168.2.23 | 8.8.8.8 | 0xfad3 | Standard query (0) | 256 | 394 | false | |
Jan 4, 2025 17:27:54.542510986 CET | 192.168.2.23 | 8.8.8.8 | 0xfad3 | Standard query (0) | 256 | 394 | false | |
Jan 4, 2025 17:27:54.549405098 CET | 192.168.2.23 | 8.8.8.8 | 0xfad3 | Standard query (0) | 256 | 394 | false | |
Jan 4, 2025 17:27:54.556370974 CET | 192.168.2.23 | 8.8.8.8 | 0xfad3 | Standard query (0) | 256 | 394 | false | |
Jan 4, 2025 17:27:54.563163042 CET | 192.168.2.23 | 8.8.8.8 | 0xfad3 | Standard query (0) | 256 | 394 | false | |
Jan 4, 2025 17:27:55.243580103 CET | 192.168.2.23 | 8.8.8.8 | 0x296a | Standard query (0) | 256 | 395 | false | |
Jan 4, 2025 17:27:55.250492096 CET | 192.168.2.23 | 8.8.8.8 | 0x296a | Standard query (0) | 256 | 395 | false | |
Jan 4, 2025 17:27:55.257426023 CET | 192.168.2.23 | 8.8.8.8 | 0x296a | Standard query (0) | 256 | 395 | false | |
Jan 4, 2025 17:27:55.264621019 CET | 192.168.2.23 | 8.8.8.8 | 0x296a | Standard query (0) | 256 | 395 | false | |
Jan 4, 2025 17:27:55.271676064 CET | 192.168.2.23 | 8.8.8.8 | 0x296a | Standard query (0) | 256 | 395 | false | |
Jan 4, 2025 17:27:55.961838007 CET | 192.168.2.23 | 8.8.8.8 | 0x1f57 | Standard query (0) | 256 | 395 | false | |
Jan 4, 2025 17:27:55.968715906 CET | 192.168.2.23 | 8.8.8.8 | 0x1f57 | Standard query (0) | 256 | 395 | false | |
Jan 4, 2025 17:27:55.975820065 CET | 192.168.2.23 | 8.8.8.8 | 0x1f57 | Standard query (0) | 256 | 395 | false | |
Jan 4, 2025 17:27:55.982856035 CET | 192.168.2.23 | 8.8.8.8 | 0x1f57 | Standard query (0) | 256 | 395 | false | |
Jan 4, 2025 17:27:55.989763021 CET | 192.168.2.23 | 8.8.8.8 | 0x1f57 | Standard query (0) | 256 | 395 | false | |
Jan 4, 2025 17:27:56.663723946 CET | 192.168.2.23 | 8.8.8.8 | 0x7aca | Standard query (0) | 256 | 396 | false | |
Jan 4, 2025 17:27:56.671510935 CET | 192.168.2.23 | 8.8.8.8 | 0x7aca | Standard query (0) | 256 | 396 | false | |
Jan 4, 2025 17:27:56.678845882 CET | 192.168.2.23 | 8.8.8.8 | 0x7aca | Standard query (0) | 256 | 396 | false | |
Jan 4, 2025 17:27:56.685786963 CET | 192.168.2.23 | 8.8.8.8 | 0x7aca | Standard query (0) | 256 | 396 | false | |
Jan 4, 2025 17:27:56.692866087 CET | 192.168.2.23 | 8.8.8.8 | 0x7aca | Standard query (0) | 256 | 396 | false | |
Jan 4, 2025 17:27:57.384819984 CET | 192.168.2.23 | 8.8.8.8 | 0x9fe7 | Standard query (0) | 256 | 397 | false | |
Jan 4, 2025 17:27:57.391761065 CET | 192.168.2.23 | 8.8.8.8 | 0x9fe7 | Standard query (0) | 256 | 397 | false | |
Jan 4, 2025 17:27:57.398744106 CET | 192.168.2.23 | 8.8.8.8 | 0x9fe7 | Standard query (0) | 256 | 397 | false | |
Jan 4, 2025 17:27:57.405586004 CET | 192.168.2.23 | 8.8.8.8 | 0x9fe7 | Standard query (0) | 256 | 397 | false | |
Jan 4, 2025 17:27:57.412617922 CET | 192.168.2.23 | 8.8.8.8 | 0x9fe7 | Standard query (0) | 256 | 397 | false | |
Jan 4, 2025 17:27:58.086000919 CET | 192.168.2.23 | 8.8.8.8 | 0xcbb3 | Standard query (0) | 256 | 398 | false | |
Jan 4, 2025 17:27:58.093277931 CET | 192.168.2.23 | 8.8.8.8 | 0xcbb3 | Standard query (0) | 256 | 398 | false | |
Jan 4, 2025 17:27:58.100349903 CET | 192.168.2.23 | 8.8.8.8 | 0xcbb3 | Standard query (0) | 256 | 398 | false | |
Jan 4, 2025 17:27:58.107131004 CET | 192.168.2.23 | 8.8.8.8 | 0xcbb3 | Standard query (0) | 256 | 398 | false | |
Jan 4, 2025 17:27:58.114141941 CET | 192.168.2.23 | 8.8.8.8 | 0xcbb3 | Standard query (0) | 256 | 398 | false | |
Jan 4, 2025 17:27:58.809371948 CET | 192.168.2.23 | 8.8.8.8 | 0xd056 | Standard query (0) | 256 | 398 | false | |
Jan 4, 2025 17:27:58.816255093 CET | 192.168.2.23 | 8.8.8.8 | 0xd056 | Standard query (0) | 256 | 398 | false | |
Jan 4, 2025 17:27:58.823327065 CET | 192.168.2.23 | 8.8.8.8 | 0xd056 | Standard query (0) | 256 | 398 | false | |
Jan 4, 2025 17:27:58.830326080 CET | 192.168.2.23 | 8.8.8.8 | 0xd056 | Standard query (0) | 256 | 398 | false | |
Jan 4, 2025 17:27:58.837260962 CET | 192.168.2.23 | 8.8.8.8 | 0xd056 | Standard query (0) | 256 | 398 | false | |
Jan 4, 2025 17:27:59.509454966 CET | 192.168.2.23 | 8.8.8.8 | 0xb500 | Standard query (0) | 256 | 399 | false | |
Jan 4, 2025 17:27:59.516299963 CET | 192.168.2.23 | 8.8.8.8 | 0xb500 | Standard query (0) | 256 | 399 | false | |
Jan 4, 2025 17:27:59.523286104 CET | 192.168.2.23 | 8.8.8.8 | 0xb500 | Standard query (0) | 256 | 399 | false | |
Jan 4, 2025 17:27:59.530206919 CET | 192.168.2.23 | 8.8.8.8 | 0xb500 | Standard query (0) | 256 | 399 | false | |
Jan 4, 2025 17:27:59.537200928 CET | 192.168.2.23 | 8.8.8.8 | 0xb500 | Standard query (0) | 256 | 399 | false | |
Jan 4, 2025 17:28:00.208573103 CET | 192.168.2.23 | 8.8.8.8 | 0x1031 | Standard query (0) | 256 | 400 | false | |
Jan 4, 2025 17:28:00.215306997 CET | 192.168.2.23 | 8.8.8.8 | 0x1031 | Standard query (0) | 256 | 400 | false | |
Jan 4, 2025 17:28:00.222388029 CET | 192.168.2.23 | 8.8.8.8 | 0x1031 | Standard query (0) | 256 | 400 | false | |
Jan 4, 2025 17:28:00.229732037 CET | 192.168.2.23 | 8.8.8.8 | 0x1031 | Standard query (0) | 256 | 400 | false | |
Jan 4, 2025 17:28:00.237428904 CET | 192.168.2.23 | 8.8.8.8 | 0x1031 | Standard query (0) | 256 | 400 | false | |
Jan 4, 2025 17:28:00.908644915 CET | 192.168.2.23 | 8.8.8.8 | 0xbc41 | Standard query (0) | 256 | 400 | false | |
Jan 4, 2025 17:28:00.915678024 CET | 192.168.2.23 | 8.8.8.8 | 0xbc41 | Standard query (0) | 256 | 400 | false | |
Jan 4, 2025 17:28:00.922395945 CET | 192.168.2.23 | 8.8.8.8 | 0xbc41 | Standard query (0) | 256 | 400 | false | |
Jan 4, 2025 17:28:00.929440022 CET | 192.168.2.23 | 8.8.8.8 | 0xbc41 | Standard query (0) | 256 | 400 | false | |
Jan 4, 2025 17:28:00.936542034 CET | 192.168.2.23 | 8.8.8.8 | 0xbc41 | Standard query (0) | 256 | 400 | false | |
Jan 4, 2025 17:28:01.612102032 CET | 192.168.2.23 | 8.8.8.8 | 0x395e | Standard query (0) | 256 | 401 | false | |
Jan 4, 2025 17:28:01.619092941 CET | 192.168.2.23 | 8.8.8.8 | 0x395e | Standard query (0) | 256 | 401 | false | |
Jan 4, 2025 17:28:01.626080990 CET | 192.168.2.23 | 8.8.8.8 | 0x395e | Standard query (0) | 256 | 401 | false | |
Jan 4, 2025 17:28:01.632785082 CET | 192.168.2.23 | 8.8.8.8 | 0x395e | Standard query (0) | 256 | 401 | false | |
Jan 4, 2025 17:28:01.639695883 CET | 192.168.2.23 | 8.8.8.8 | 0x395e | Standard query (0) | 256 | 401 | false | |
Jan 4, 2025 17:28:02.317418098 CET | 192.168.2.23 | 8.8.8.8 | 0x98a9 | Standard query (0) | 256 | 402 | false | |
Jan 4, 2025 17:28:02.324582100 CET | 192.168.2.23 | 8.8.8.8 | 0x98a9 | Standard query (0) | 256 | 402 | false | |
Jan 4, 2025 17:28:02.331542969 CET | 192.168.2.23 | 8.8.8.8 | 0x98a9 | Standard query (0) | 256 | 402 | false | |
Jan 4, 2025 17:28:02.338462114 CET | 192.168.2.23 | 8.8.8.8 | 0x98a9 | Standard query (0) | 256 | 402 | false | |
Jan 4, 2025 17:28:02.345227003 CET | 192.168.2.23 | 8.8.8.8 | 0x98a9 | Standard query (0) | 256 | 402 | false | |
Jan 4, 2025 17:28:03.050163031 CET | 192.168.2.23 | 8.8.8.8 | 0xf701 | Standard query (0) | 256 | 403 | false | |
Jan 4, 2025 17:28:03.057656050 CET | 192.168.2.23 | 8.8.8.8 | 0xf701 | Standard query (0) | 256 | 403 | false | |
Jan 4, 2025 17:28:03.064635992 CET | 192.168.2.23 | 8.8.8.8 | 0xf701 | Standard query (0) | 256 | 403 | false | |
Jan 4, 2025 17:28:03.071971893 CET | 192.168.2.23 | 8.8.8.8 | 0xf701 | Standard query (0) | 256 | 403 | false | |
Jan 4, 2025 17:28:03.079116106 CET | 192.168.2.23 | 8.8.8.8 | 0xf701 | Standard query (0) | 256 | 403 | false | |
Jan 4, 2025 17:28:03.753652096 CET | 192.168.2.23 | 8.8.8.8 | 0x2fcb | Standard query (0) | 256 | 403 | false | |
Jan 4, 2025 17:28:03.761238098 CET | 192.168.2.23 | 8.8.8.8 | 0x2fcb | Standard query (0) | 256 | 403 | false | |
Jan 4, 2025 17:28:03.768085957 CET | 192.168.2.23 | 8.8.8.8 | 0x2fcb | Standard query (0) | 256 | 403 | false | |
Jan 4, 2025 17:28:03.775271893 CET | 192.168.2.23 | 8.8.8.8 | 0x2fcb | Standard query (0) | 256 | 403 | false | |
Jan 4, 2025 17:28:03.782174110 CET | 192.168.2.23 | 8.8.8.8 | 0x2fcb | Standard query (0) | 256 | 403 | false | |
Jan 4, 2025 17:28:04.456006050 CET | 192.168.2.23 | 8.8.8.8 | 0x4a55 | Standard query (0) | 256 | 404 | false | |
Jan 4, 2025 17:28:04.463529110 CET | 192.168.2.23 | 8.8.8.8 | 0x4a55 | Standard query (0) | 256 | 404 | false | |
Jan 4, 2025 17:28:04.470491886 CET | 192.168.2.23 | 8.8.8.8 | 0x4a55 | Standard query (0) | 256 | 404 | false | |
Jan 4, 2025 17:28:04.477580070 CET | 192.168.2.23 | 8.8.8.8 | 0x4a55 | Standard query (0) | 256 | 404 | false | |
Jan 4, 2025 17:28:04.485363007 CET | 192.168.2.23 | 8.8.8.8 | 0x4a55 | Standard query (0) | 256 | 404 | false | |
Jan 4, 2025 17:28:05.158804893 CET | 192.168.2.23 | 8.8.8.8 | 0x45e5 | Standard query (0) | 256 | 405 | false | |
Jan 4, 2025 17:28:05.165999889 CET | 192.168.2.23 | 8.8.8.8 | 0x45e5 | Standard query (0) | 256 | 405 | false | |
Jan 4, 2025 17:28:05.172946930 CET | 192.168.2.23 | 8.8.8.8 | 0x45e5 | Standard query (0) | 256 | 405 | false | |
Jan 4, 2025 17:28:05.180128098 CET | 192.168.2.23 | 8.8.8.8 | 0x45e5 | Standard query (0) | 256 | 405 | false | |
Jan 4, 2025 17:28:05.187297106 CET | 192.168.2.23 | 8.8.8.8 | 0x45e5 | Standard query (0) | 256 | 405 | false | |
Jan 4, 2025 17:29:06.520232916 CET | 192.168.2.23 | 8.8.8.8 | 0x2287 | Standard query (0) | 256 | 466 | false | |
Jan 4, 2025 17:29:06.527529001 CET | 192.168.2.23 | 8.8.8.8 | 0x2287 | Standard query (0) | 256 | 466 | false | |
Jan 4, 2025 17:29:06.534728050 CET | 192.168.2.23 | 8.8.8.8 | 0x2287 | Standard query (0) | 256 | 466 | false | |
Jan 4, 2025 17:29:06.541841030 CET | 192.168.2.23 | 8.8.8.8 | 0x2287 | Standard query (0) | 256 | 466 | false | |
Jan 4, 2025 17:29:06.549082994 CET | 192.168.2.23 | 8.8.8.8 | 0x2287 | Standard query (0) | 256 | 466 | false | |
Jan 4, 2025 17:29:07.244005919 CET | 192.168.2.23 | 8.8.8.8 | 0x25c4 | Standard query (0) | 256 | 467 | false | |
Jan 4, 2025 17:29:07.251363039 CET | 192.168.2.23 | 8.8.8.8 | 0x25c4 | Standard query (0) | 256 | 467 | false | |
Jan 4, 2025 17:29:07.258642912 CET | 192.168.2.23 | 8.8.8.8 | 0x25c4 | Standard query (0) | 256 | 467 | false | |
Jan 4, 2025 17:29:07.266247034 CET | 192.168.2.23 | 8.8.8.8 | 0x25c4 | Standard query (0) | 256 | 467 | false | |
Jan 4, 2025 17:29:07.273479939 CET | 192.168.2.23 | 8.8.8.8 | 0x25c4 | Standard query (0) | 256 | 467 | false | |
Jan 4, 2025 17:29:07.970524073 CET | 192.168.2.23 | 8.8.8.8 | 0xbbfb | Standard query (0) | 256 | 467 | false | |
Jan 4, 2025 17:29:07.978095055 CET | 192.168.2.23 | 8.8.8.8 | 0xbbfb | Standard query (0) | 256 | 467 | false | |
Jan 4, 2025 17:29:07.985404015 CET | 192.168.2.23 | 8.8.8.8 | 0xbbfb | Standard query (0) | 256 | 467 | false | |
Jan 4, 2025 17:29:07.992614031 CET | 192.168.2.23 | 8.8.8.8 | 0xbbfb | Standard query (0) | 256 | 467 | false | |
Jan 4, 2025 17:29:07.999701023 CET | 192.168.2.23 | 8.8.8.8 | 0xbbfb | Standard query (0) | 256 | 468 | false | |
Jan 4, 2025 17:29:08.682277918 CET | 192.168.2.23 | 8.8.8.8 | 0x2587 | Standard query (0) | 256 | 468 | false | |
Jan 4, 2025 17:29:08.689479113 CET | 192.168.2.23 | 8.8.8.8 | 0x2587 | Standard query (0) | 256 | 468 | false | |
Jan 4, 2025 17:29:08.696640015 CET | 192.168.2.23 | 8.8.8.8 | 0x2587 | Standard query (0) | 256 | 468 | false | |
Jan 4, 2025 17:29:08.703640938 CET | 192.168.2.23 | 8.8.8.8 | 0x2587 | Standard query (0) | 256 | 468 | false | |
Jan 4, 2025 17:29:08.710836887 CET | 192.168.2.23 | 8.8.8.8 | 0x2587 | Standard query (0) | 256 | 468 | false | |
Jan 4, 2025 17:29:09.383698940 CET | 192.168.2.23 | 8.8.8.8 | 0xc4c | Standard query (0) | 256 | 469 | false | |
Jan 4, 2025 17:29:09.390980959 CET | 192.168.2.23 | 8.8.8.8 | 0xc4c | Standard query (0) | 256 | 469 | false | |
Jan 4, 2025 17:29:09.398176908 CET | 192.168.2.23 | 8.8.8.8 | 0xc4c | Standard query (0) | 256 | 469 | false | |
Jan 4, 2025 17:29:09.405653000 CET | 192.168.2.23 | 8.8.8.8 | 0xc4c | Standard query (0) | 256 | 469 | false | |
Jan 4, 2025 17:29:09.412817955 CET | 192.168.2.23 | 8.8.8.8 | 0xc4c | Standard query (0) | 256 | 469 | false | |
Jan 4, 2025 17:29:10.114691973 CET | 192.168.2.23 | 8.8.8.8 | 0xfae | Standard query (0) | 256 | 470 | false | |
Jan 4, 2025 17:29:10.121781111 CET | 192.168.2.23 | 8.8.8.8 | 0xfae | Standard query (0) | 256 | 470 | false | |
Jan 4, 2025 17:29:10.128875017 CET | 192.168.2.23 | 8.8.8.8 | 0xfae | Standard query (0) | 256 | 470 | false | |
Jan 4, 2025 17:29:10.136213064 CET | 192.168.2.23 | 8.8.8.8 | 0xfae | Standard query (0) | 256 | 470 | false | |
Jan 4, 2025 17:29:10.143488884 CET | 192.168.2.23 | 8.8.8.8 | 0xfae | Standard query (0) | 256 | 470 | false | |
Jan 4, 2025 17:29:10.835527897 CET | 192.168.2.23 | 8.8.8.8 | 0x6814 | Standard query (0) | 256 | 470 | false | |
Jan 4, 2025 17:29:10.842942953 CET | 192.168.2.23 | 8.8.8.8 | 0x6814 | Standard query (0) | 256 | 470 | false | |
Jan 4, 2025 17:29:10.850333929 CET | 192.168.2.23 | 8.8.8.8 | 0x6814 | Standard query (0) | 256 | 470 | false | |
Jan 4, 2025 17:29:10.857566118 CET | 192.168.2.23 | 8.8.8.8 | 0x6814 | Standard query (0) | 256 | 470 | false | |
Jan 4, 2025 17:29:10.865070105 CET | 192.168.2.23 | 8.8.8.8 | 0x6814 | Standard query (0) | 256 | 470 | false | |
Jan 4, 2025 17:29:11.567398071 CET | 192.168.2.23 | 8.8.8.8 | 0x6ac3 | Standard query (0) | 256 | 471 | false | |
Jan 4, 2025 17:29:11.574798107 CET | 192.168.2.23 | 8.8.8.8 | 0x6ac3 | Standard query (0) | 256 | 471 | false | |
Jan 4, 2025 17:29:11.582081079 CET | 192.168.2.23 | 8.8.8.8 | 0x6ac3 | Standard query (0) | 256 | 471 | false | |
Jan 4, 2025 17:29:11.589422941 CET | 192.168.2.23 | 8.8.8.8 | 0x6ac3 | Standard query (0) | 256 | 471 | false | |
Jan 4, 2025 17:29:11.596648932 CET | 192.168.2.23 | 8.8.8.8 | 0x6ac3 | Standard query (0) | 256 | 471 | false | |
Jan 4, 2025 17:29:12.384609938 CET | 192.168.2.23 | 8.8.8.8 | 0x9bdb | Standard query (0) | 256 | 472 | false | |
Jan 4, 2025 17:29:12.392059088 CET | 192.168.2.23 | 8.8.8.8 | 0x9bdb | Standard query (0) | 256 | 472 | false | |
Jan 4, 2025 17:29:12.399250984 CET | 192.168.2.23 | 8.8.8.8 | 0x9bdb | Standard query (0) | 256 | 472 | false | |
Jan 4, 2025 17:29:12.406568050 CET | 192.168.2.23 | 8.8.8.8 | 0x9bdb | Standard query (0) | 256 | 472 | false | |
Jan 4, 2025 17:29:12.413674116 CET | 192.168.2.23 | 8.8.8.8 | 0x9bdb | Standard query (0) | 256 | 472 | false | |
Jan 4, 2025 17:29:13.319694996 CET | 192.168.2.23 | 8.8.8.8 | 0x9352 | Standard query (0) | 256 | 473 | false | |
Jan 4, 2025 17:29:13.327302933 CET | 192.168.2.23 | 8.8.8.8 | 0x9352 | Standard query (0) | 256 | 473 | false | |
Jan 4, 2025 17:29:13.334777117 CET | 192.168.2.23 | 8.8.8.8 | 0x9352 | Standard query (0) | 256 | 473 | false | |
Jan 4, 2025 17:29:13.342184067 CET | 192.168.2.23 | 8.8.8.8 | 0x9352 | Standard query (0) | 256 | 473 | false | |
Jan 4, 2025 17:29:13.349663019 CET | 192.168.2.23 | 8.8.8.8 | 0x9352 | Standard query (0) | 256 | 473 | false | |
Jan 4, 2025 17:29:14.034868002 CET | 192.168.2.23 | 8.8.8.8 | 0xdf93 | Standard query (0) | 256 | 474 | false | |
Jan 4, 2025 17:29:14.042368889 CET | 192.168.2.23 | 8.8.8.8 | 0xdf93 | Standard query (0) | 256 | 474 | false | |
Jan 4, 2025 17:29:14.049489975 CET | 192.168.2.23 | 8.8.8.8 | 0xdf93 | Standard query (0) | 256 | 474 | false | |
Jan 4, 2025 17:29:14.056756020 CET | 192.168.2.23 | 8.8.8.8 | 0xdf93 | Standard query (0) | 256 | 474 | false | |
Jan 4, 2025 17:29:14.064076900 CET | 192.168.2.23 | 8.8.8.8 | 0xdf93 | Standard query (0) | 256 | 474 | false | |
Jan 4, 2025 17:29:14.748121023 CET | 192.168.2.23 | 8.8.8.8 | 0x8078 | Standard query (0) | 256 | 474 | false | |
Jan 4, 2025 17:29:14.755407095 CET | 192.168.2.23 | 8.8.8.8 | 0x8078 | Standard query (0) | 256 | 474 | false | |
Jan 4, 2025 17:29:14.762613058 CET | 192.168.2.23 | 8.8.8.8 | 0x8078 | Standard query (0) | 256 | 474 | false | |
Jan 4, 2025 17:29:14.769854069 CET | 192.168.2.23 | 8.8.8.8 | 0x8078 | Standard query (0) | 256 | 474 | false | |
Jan 4, 2025 17:29:14.777168989 CET | 192.168.2.23 | 8.8.8.8 | 0x8078 | Standard query (0) | 256 | 474 | false | |
Jan 4, 2025 17:29:15.459197998 CET | 192.168.2.23 | 8.8.8.8 | 0x643c | Standard query (0) | 256 | 475 | false | |
Jan 4, 2025 17:29:15.466528893 CET | 192.168.2.23 | 8.8.8.8 | 0x643c | Standard query (0) | 256 | 475 | false | |
Jan 4, 2025 17:29:15.473803043 CET | 192.168.2.23 | 8.8.8.8 | 0x643c | Standard query (0) | 256 | 475 | false | |
Jan 4, 2025 17:29:15.481120110 CET | 192.168.2.23 | 8.8.8.8 | 0x643c | Standard query (0) | 256 | 475 | false | |
Jan 4, 2025 17:29:15.488389015 CET | 192.168.2.23 | 8.8.8.8 | 0x643c | Standard query (0) | 256 | 475 | false | |
Jan 4, 2025 17:29:16.184952021 CET | 192.168.2.23 | 8.8.8.8 | 0x11ec | Standard query (0) | 256 | 476 | false | |
Jan 4, 2025 17:29:16.192251921 CET | 192.168.2.23 | 8.8.8.8 | 0x11ec | Standard query (0) | 256 | 476 | false | |
Jan 4, 2025 17:29:16.199599028 CET | 192.168.2.23 | 8.8.8.8 | 0x11ec | Standard query (0) | 256 | 476 | false | |
Jan 4, 2025 17:29:16.206871033 CET | 192.168.2.23 | 8.8.8.8 | 0x11ec | Standard query (0) | 256 | 476 | false | |
Jan 4, 2025 17:29:16.214006901 CET | 192.168.2.23 | 8.8.8.8 | 0x11ec | Standard query (0) | 256 | 476 | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 4, 2025 17:27:49.302354097 CET | 8.8.8.8 | 192.168.2.23 | 0x7027 | No error (0) | 178.215.238.112 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 16:27:48 |
Start date (UTC): | 04/01/2025 |
Path: | /tmp/arm.elf |
Arguments: | /tmp/arm.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 16:27:48 |
Start date (UTC): | 04/01/2025 |
Path: | /tmp/arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |