Edit tour
Linux
Analysis Report
fuckunix.m68k.elf
Overview
General Information
Detection
Mirai
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1584389 |
Start date and time: | 2025-01-05 11:42:07 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 18s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | fuckunix.m68k.elf |
Detection: | MAL |
Classification: | mal72.troj.linELF@0/0@195/0 |
Command: | /tmp/fuckunix.m68k.elf |
PID: | 6224 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | listening tun0 |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
⊘No Suricata rule has matched
- • AV Detection
- • Networking
- • System Summary
- • Malware Analysis System Evasion
- • Stealing of Sensitive Information
- • Remote Access Functionality
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link |
Source: | Socket: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
62% | Virustotal | Browse | ||
100% | Avira | EXP/ELF.Gafgyt.D |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
123.253.61.116 | unknown | Thailand | 136523 | COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTH | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTH | Get hash | malicious | DBatLoader | Browse |
| |
Get hash | malicious | Wannacry | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.300665827948328 |
TrID: |
|
File name: | fuckunix.m68k.elf |
File size: | 44'712 bytes |
MD5: | c9e140973b032df9e4156083a13f4f11 |
SHA1: | 8080f87ea2412dda73f20b6f5b2de489be4f5fb9 |
SHA256: | 03179ed69c2abbe9ccf97896c6078f07049c17d8093ce4e388598db54430d383 |
SHA512: | 2f668d6e88e97d9fec77cad19daf73f5a5a2f28ba9bb6580f2dd1d905a64abf8084792b125a8eb4cd6d502077d18278ba20ef5e4d71e23fcc561765bb39897cc |
SSDEEP: | 768:bHeAPFpoORDwpZuE84KW3kw5veVHu+7kGFaQLDj2:Lh9wpYE84K9w5vcHug1L/2 |
TLSH: | 3E131996F801ED7DF81FE37A44578D09B93077C412820B2723B7BEA3AC721652D16D86 |
File Content Preview: | .ELF.......................D...4.........4. ...(.................................. ....................(...h...... .dt.Q............................NV..a....da.....N^NuNV..J9....f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuN |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 44312 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x80000094 | 0x94 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.text | PROGBITS | 0x800000a8 | 0xa8 | 0x8ee2 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x80008f8a | 0x8f8a | 0xe | 0x0 | 0x6 | AX | 0 | 0 | 2 |
.rodata | PROGBITS | 0x80008f98 | 0x8f98 | 0x1b12 | 0x0 | 0x2 | A | 0 | 0 | 2 |
.ctors | PROGBITS | 0x8000cab0 | 0xaab0 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x8000cab8 | 0xaab8 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x8000cac4 | 0xaac4 | 0x214 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x8000ccd8 | 0xacd8 | 0x240 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xacd8 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x80000000 | 0x80000000 | 0xaaaa | 0xaaaa | 6.3447 | 0x5 | R E | 0x2000 | .init .text .fini .rodata | |
LOAD | 0xaab0 | 0x8000cab0 | 0x8000cab0 | 0x228 | 0x468 | 2.9827 | 0x6 | RW | 0x2000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Download Network PCAP: filtered – full
- Total Packets: 398
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 5, 2025 11:42:45.041881084 CET | 53662 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:45.046781063 CET | 80 | 53662 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:45.046834946 CET | 53662 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:45.047883034 CET | 53662 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:45.052683115 CET | 80 | 53662 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:45.052723885 CET | 53662 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:45.057504892 CET | 80 | 53662 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:47.211360931 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 5, 2025 11:42:47.214083910 CET | 80 | 53662 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:47.214436054 CET | 53662 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:47.219222069 CET | 80 | 53662 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:48.256772995 CET | 53664 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:48.261559963 CET | 80 | 53664 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:48.261605978 CET | 53664 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:48.262305021 CET | 53664 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:48.267180920 CET | 80 | 53664 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:48.267220974 CET | 53664 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:48.272026062 CET | 80 | 53664 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:50.414562941 CET | 80 | 53664 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:50.414832115 CET | 53664 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:50.419681072 CET | 80 | 53664 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:51.455737114 CET | 53666 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:51.460577965 CET | 80 | 53666 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:51.460627079 CET | 53666 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:51.461330891 CET | 53666 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:51.466124058 CET | 80 | 53666 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:51.466166973 CET | 53666 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:51.470900059 CET | 80 | 53666 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:52.586538076 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 5, 2025 11:42:53.634507895 CET | 80 | 53666 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:53.634850025 CET | 53666 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:53.639870882 CET | 80 | 53666 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:54.378247976 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 5, 2025 11:42:54.676533937 CET | 53668 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:54.681377888 CET | 80 | 53668 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:54.681444883 CET | 53668 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:54.682699919 CET | 53668 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:54.687429905 CET | 80 | 53668 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:54.687489033 CET | 53668 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:54.692362070 CET | 80 | 53668 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:56.835894108 CET | 80 | 53668 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:56.836236954 CET | 53668 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:56.841176987 CET | 80 | 53668 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:57.878213882 CET | 53670 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:57.883017063 CET | 80 | 53670 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:57.883090973 CET | 53670 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:57.884067059 CET | 53670 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:57.888879061 CET | 80 | 53670 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:42:57.888933897 CET | 53670 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:42:57.893690109 CET | 80 | 53670 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:00.041237116 CET | 80 | 53670 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:00.041481018 CET | 53670 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:00.041549921 CET | 53670 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:00.046381950 CET | 80 | 53670 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:01.082927942 CET | 53672 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:01.088097095 CET | 80 | 53672 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:01.088141918 CET | 53672 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:01.088856936 CET | 53672 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:01.093914032 CET | 80 | 53672 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:01.093961000 CET | 53672 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:01.098726034 CET | 80 | 53672 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:03.244671106 CET | 80 | 53672 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:03.244857073 CET | 53672 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:03.250397921 CET | 80 | 53672 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:04.285339117 CET | 53674 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:04.290157080 CET | 80 | 53674 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:04.290201902 CET | 53674 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:04.290880919 CET | 53674 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:04.295597076 CET | 80 | 53674 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:04.295654058 CET | 53674 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:04.300403118 CET | 80 | 53674 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:06.427855968 CET | 80 | 53674 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:06.428256989 CET | 53674 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:06.433043003 CET | 80 | 53674 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:07.471456051 CET | 53676 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:07.476298094 CET | 80 | 53676 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:07.476399899 CET | 53676 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:07.477531910 CET | 53676 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:07.482348919 CET | 80 | 53676 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:07.482408047 CET | 53676 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:07.487174034 CET | 80 | 53676 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:07.688364983 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 5, 2025 11:43:09.630251884 CET | 80 | 53676 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:09.630387068 CET | 53676 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:09.635174990 CET | 80 | 53676 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:10.670093060 CET | 53678 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:10.674905062 CET | 80 | 53678 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:10.674952984 CET | 53678 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:10.675791979 CET | 53678 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:10.680536985 CET | 80 | 53678 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:10.680577993 CET | 53678 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:10.685427904 CET | 80 | 53678 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:12.840945005 CET | 80 | 53678 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:12.841082096 CET | 53678 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:12.845889091 CET | 80 | 53678 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:13.891292095 CET | 53680 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:13.896095037 CET | 80 | 53680 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:13.896178961 CET | 53680 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:13.896994114 CET | 53680 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:13.901737928 CET | 80 | 53680 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:13.901874065 CET | 53680 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:13.906667948 CET | 80 | 53680 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:16.059778929 CET | 80 | 53680 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:16.060429096 CET | 53680 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:16.065221071 CET | 80 | 53680 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:17.102885962 CET | 53682 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:17.107701063 CET | 80 | 53682 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:17.107753038 CET | 53682 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:17.108752012 CET | 53682 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:17.113569021 CET | 80 | 53682 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:17.113617897 CET | 53682 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:17.118367910 CET | 80 | 53682 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:19.257658958 CET | 80 | 53682 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:19.258009911 CET | 53682 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:19.262868881 CET | 80 | 53682 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:19.974772930 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 5, 2025 11:43:20.302109003 CET | 53684 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:20.306917906 CET | 80 | 53684 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:20.307003975 CET | 53684 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:20.308068991 CET | 53684 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:20.312839985 CET | 80 | 53684 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:20.312907934 CET | 53684 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:20.318247080 CET | 80 | 53684 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:22.462382078 CET | 80 | 53684 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:22.462563038 CET | 53684 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:22.467375040 CET | 80 | 53684 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:23.506089926 CET | 53686 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:23.510895014 CET | 80 | 53686 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:23.510991096 CET | 53686 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:23.511976004 CET | 53686 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:23.516721964 CET | 80 | 53686 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:23.516788960 CET | 53686 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:23.521553040 CET | 80 | 53686 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:24.070173979 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 5, 2025 11:43:25.662885904 CET | 80 | 53686 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:25.663227081 CET | 53686 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:25.667982101 CET | 80 | 53686 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:26.704252958 CET | 53688 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:26.709125996 CET | 80 | 53688 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:26.709193945 CET | 53688 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:26.709950924 CET | 53688 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:26.714726925 CET | 80 | 53688 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:26.714775085 CET | 53688 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:26.719574928 CET | 80 | 53688 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:28.849355936 CET | 80 | 53688 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:28.849505901 CET | 53688 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:28.854420900 CET | 80 | 53688 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:29.901907921 CET | 53690 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:29.908906937 CET | 80 | 53690 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:29.908978939 CET | 53690 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:29.910068989 CET | 53690 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:29.917126894 CET | 80 | 53690 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:29.917188883 CET | 53690 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:29.924206972 CET | 80 | 53690 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:32.055214882 CET | 80 | 53690 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:32.055603981 CET | 53690 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:32.060492992 CET | 80 | 53690 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:33.097065926 CET | 53692 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:33.101850986 CET | 80 | 53692 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:33.101927042 CET | 53692 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:33.102868080 CET | 53692 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:33.107574940 CET | 80 | 53692 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:33.107640028 CET | 53692 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:33.112390041 CET | 80 | 53692 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:35.275346041 CET | 80 | 53692 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:35.275717974 CET | 53692 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:35.280575991 CET | 80 | 53692 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:36.318141937 CET | 53694 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:36.323021889 CET | 80 | 53694 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:36.323092937 CET | 53694 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:36.324143887 CET | 53694 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:36.328898907 CET | 80 | 53694 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:36.328965902 CET | 53694 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:36.333791018 CET | 80 | 53694 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:38.478137970 CET | 80 | 53694 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:38.478707075 CET | 53694 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:38.483467102 CET | 80 | 53694 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:39.520526886 CET | 53696 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:39.525413990 CET | 80 | 53696 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:39.525486946 CET | 53696 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:39.526546001 CET | 53696 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:39.531286955 CET | 80 | 53696 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:39.531358957 CET | 53696 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:39.536204100 CET | 80 | 53696 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:41.664495945 CET | 80 | 53696 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:41.664835930 CET | 53696 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:41.669698954 CET | 80 | 53696 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:42.706593037 CET | 53698 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:42.711422920 CET | 80 | 53698 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:42.711507082 CET | 53698 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:42.712256908 CET | 53698 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:42.717086077 CET | 80 | 53698 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:42.717152119 CET | 53698 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:42.722007990 CET | 80 | 53698 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:44.849967003 CET | 80 | 53698 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:44.850570917 CET | 53698 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:44.855552912 CET | 80 | 53698 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:45.890995026 CET | 53700 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:45.896035910 CET | 80 | 53700 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:45.896096945 CET | 53700 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:45.896704912 CET | 53700 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:45.901459932 CET | 80 | 53700 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:45.901506901 CET | 53700 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:45.906316996 CET | 80 | 53700 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:48.039469957 CET | 80 | 53700 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:48.039686918 CET | 53700 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:48.044476986 CET | 80 | 53700 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:48.642743111 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 5, 2025 11:43:49.082921028 CET | 53702 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:49.087779045 CET | 80 | 53702 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:49.087846041 CET | 53702 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:49.088910103 CET | 53702 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:49.093676090 CET | 80 | 53702 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:49.093723059 CET | 53702 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:49.098501921 CET | 80 | 53702 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:51.226906061 CET | 80 | 53702 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:51.227128029 CET | 53702 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:51.231931925 CET | 80 | 53702 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:52.269813061 CET | 53704 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:52.274669886 CET | 80 | 53704 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:52.274758101 CET | 53704 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:52.275697947 CET | 53704 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:52.280503988 CET | 80 | 53704 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:52.280570984 CET | 53704 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:52.285350084 CET | 80 | 53704 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:54.431349993 CET | 80 | 53704 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:54.431737900 CET | 53704 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:54.436568022 CET | 80 | 53704 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:55.473499060 CET | 53706 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:55.478316069 CET | 80 | 53706 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:55.478390932 CET | 53706 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:55.479398012 CET | 53706 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:55.484199047 CET | 80 | 53706 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:55.484249115 CET | 53706 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:55.488972902 CET | 80 | 53706 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:57.636679888 CET | 80 | 53706 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:57.636881113 CET | 53706 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:57.641820908 CET | 80 | 53706 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:58.679076910 CET | 53708 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:58.683841944 CET | 80 | 53708 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:58.683902979 CET | 53708 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:58.684930086 CET | 53708 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:58.689673901 CET | 80 | 53708 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:43:58.689724922 CET | 53708 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:43:58.694458961 CET | 80 | 53708 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:00.853220940 CET | 80 | 53708 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:00.853452921 CET | 53708 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:00.858222961 CET | 80 | 53708 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:01.896411896 CET | 53710 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:01.901540995 CET | 80 | 53710 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:01.901597977 CET | 53710 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:01.902733088 CET | 53710 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:01.907469988 CET | 80 | 53710 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:01.907515049 CET | 53710 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:01.912292957 CET | 80 | 53710 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:04.057389021 CET | 80 | 53710 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:04.057615995 CET | 53710 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:04.062544107 CET | 80 | 53710 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:05.098329067 CET | 53712 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:05.103104115 CET | 80 | 53712 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:05.103183031 CET | 53712 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:05.104320049 CET | 53712 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:05.109085083 CET | 80 | 53712 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:05.109131098 CET | 53712 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:05.113897085 CET | 80 | 53712 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:07.240066051 CET | 80 | 53712 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:07.240190029 CET | 53712 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:07.244927883 CET | 80 | 53712 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:08.282352924 CET | 53714 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:08.287163973 CET | 80 | 53714 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:08.287265062 CET | 53714 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:08.288268089 CET | 53714 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:08.293026924 CET | 80 | 53714 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:08.293097019 CET | 53714 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:08.297851086 CET | 80 | 53714 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:10.448640108 CET | 80 | 53714 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:10.449006081 CET | 53714 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:10.453818083 CET | 80 | 53714 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:11.491978884 CET | 53716 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:11.496798992 CET | 80 | 53716 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:11.496872902 CET | 53716 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:11.497844934 CET | 53716 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:11.502655029 CET | 80 | 53716 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:11.502716064 CET | 53716 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:11.507478952 CET | 80 | 53716 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:13.647115946 CET | 80 | 53716 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:13.647588968 CET | 53716 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:13.652421951 CET | 80 | 53716 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:14.691220999 CET | 53718 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:14.696098089 CET | 80 | 53718 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:14.696182966 CET | 53718 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:14.697247982 CET | 53718 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:14.702114105 CET | 80 | 53718 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:14.702174902 CET | 53718 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:14.706902981 CET | 80 | 53718 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:16.835797071 CET | 80 | 53718 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:16.836083889 CET | 53718 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:16.840939999 CET | 80 | 53718 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:17.879108906 CET | 53720 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:17.883975029 CET | 80 | 53720 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:17.884067059 CET | 53720 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:17.885067940 CET | 53720 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:17.889820099 CET | 80 | 53720 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:17.889878988 CET | 53720 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:17.894628048 CET | 80 | 53720 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:20.024367094 CET | 80 | 53720 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:20.024738073 CET | 53720 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:20.030421019 CET | 80 | 53720 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:21.068952084 CET | 53722 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:21.073735952 CET | 80 | 53722 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:21.073805094 CET | 53722 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:21.074904919 CET | 53722 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:21.079687119 CET | 80 | 53722 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:21.079765081 CET | 53722 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:21.084793091 CET | 80 | 53722 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:23.211258888 CET | 80 | 53722 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:23.211540937 CET | 53722 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:23.216312885 CET | 80 | 53722 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:24.253504038 CET | 53724 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:24.258318901 CET | 80 | 53724 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:24.258402109 CET | 53724 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:24.259229898 CET | 53724 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:24.263961077 CET | 80 | 53724 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:24.264020920 CET | 53724 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:24.268764973 CET | 80 | 53724 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:26.421056032 CET | 80 | 53724 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:26.421288013 CET | 53724 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:26.426167011 CET | 80 | 53724 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:27.464237928 CET | 53726 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:27.469113111 CET | 80 | 53726 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:27.469192982 CET | 53726 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:27.470252991 CET | 53726 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:27.474994898 CET | 80 | 53726 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:27.475056887 CET | 53726 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:27.479782104 CET | 80 | 53726 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:29.638310909 CET | 80 | 53726 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:29.638623953 CET | 53726 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:29.643400908 CET | 80 | 53726 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:30.681379080 CET | 53728 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:30.686189890 CET | 80 | 53728 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:30.686284065 CET | 53728 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:30.687306881 CET | 53728 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:30.692118883 CET | 80 | 53728 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:30.692186117 CET | 53728 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:30.697015047 CET | 80 | 53728 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:32.855882883 CET | 80 | 53728 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:32.856610060 CET | 53728 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:32.857503891 CET | 53728 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:32.862307072 CET | 80 | 53728 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:33.900670052 CET | 53730 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:33.905478001 CET | 80 | 53730 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:33.905564070 CET | 53730 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:33.906445980 CET | 53730 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:33.911226034 CET | 80 | 53730 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:33.911286116 CET | 53730 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:33.916066885 CET | 80 | 53730 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:36.056412935 CET | 80 | 53730 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:36.056586981 CET | 53730 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:36.061395884 CET | 80 | 53730 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:37.099081039 CET | 53732 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:37.103946924 CET | 80 | 53732 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:37.104032993 CET | 53732 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:37.104988098 CET | 53732 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:37.109723091 CET | 80 | 53732 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:37.109791994 CET | 53732 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:37.114521027 CET | 80 | 53732 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:39.260814905 CET | 80 | 53732 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:39.261202097 CET | 53732 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:39.265997887 CET | 80 | 53732 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:40.303663969 CET | 53734 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:40.308536053 CET | 80 | 53734 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:40.308625937 CET | 53734 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:40.309451103 CET | 53734 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:40.314265013 CET | 80 | 53734 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:40.314332008 CET | 53734 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:40.319071054 CET | 80 | 53734 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:42.464420080 CET | 80 | 53734 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:42.464633942 CET | 53734 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:42.469419003 CET | 80 | 53734 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:43.504108906 CET | 53736 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:43.508873940 CET | 80 | 53736 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:43.508933067 CET | 53736 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:43.509481907 CET | 53736 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:43.514620066 CET | 80 | 53736 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:43.514667988 CET | 53736 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:43.519833088 CET | 80 | 53736 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:45.668232918 CET | 80 | 53736 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:45.668498993 CET | 53736 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:45.673312902 CET | 80 | 53736 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:46.708275080 CET | 53738 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:46.713133097 CET | 80 | 53738 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:46.713195086 CET | 53738 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:46.713751078 CET | 53738 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:46.718507051 CET | 80 | 53738 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 11:44:46.718556881 CET | 53738 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 11:44:46.723340988 CET | 80 | 53738 | 123.253.61.116 | 192.168.2.23 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 5, 2025 11:42:44.966219902 CET | 42565 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:44.973293066 CET | 53 | 42565 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:44.975907087 CET | 55141 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:44.982837915 CET | 53 | 55141 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:44.990931988 CET | 48130 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:44.997773886 CET | 53 | 48130 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:45.008430004 CET | 47205 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:45.015496969 CET | 53 | 47205 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:45.027098894 CET | 59244 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:45.034151077 CET | 53 | 59244 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:48.216653109 CET | 53797 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:48.223802090 CET | 53 | 53797 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:48.224590063 CET | 39367 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:48.231633902 CET | 53 | 39367 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:48.232377052 CET | 45678 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:48.239182949 CET | 53 | 45678 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:48.239981890 CET | 45326 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:48.248177052 CET | 53 | 45326 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:48.248899937 CET | 55897 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:48.256283998 CET | 53 | 55897 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:51.416903019 CET | 35489 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:51.423826933 CET | 53 | 35489 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:51.424741030 CET | 45610 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:51.431662083 CET | 53 | 45610 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:51.432562113 CET | 36597 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:51.439614058 CET | 53 | 36597 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:51.440526962 CET | 35181 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:51.447386026 CET | 53 | 35181 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:51.448120117 CET | 41634 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:51.455248117 CET | 53 | 41634 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:54.637501955 CET | 56072 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:54.644440889 CET | 53 | 56072 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:54.645307064 CET | 54739 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:54.652123928 CET | 53 | 54739 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:54.652894020 CET | 47120 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:54.659524918 CET | 53 | 47120 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:54.660546064 CET | 50580 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:54.668045998 CET | 53 | 50580 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:54.669068098 CET | 49470 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:54.675911903 CET | 53 | 49470 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:57.838676929 CET | 56021 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:57.845892906 CET | 53 | 56021 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:57.847127914 CET | 43826 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:57.854038000 CET | 53 | 43826 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:57.855036020 CET | 33366 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:57.862093925 CET | 53 | 33366 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:57.863065004 CET | 60595 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:57.869832039 CET | 53 | 60595 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:42:57.870794058 CET | 59023 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:42:57.877717972 CET | 53 | 59023 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:01.043557882 CET | 42556 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:01.050488949 CET | 53 | 42556 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:01.051253080 CET | 56997 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:01.058936119 CET | 53 | 56997 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:01.059640884 CET | 36368 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:01.066692114 CET | 53 | 36368 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:01.067698002 CET | 51018 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:01.074971914 CET | 53 | 51018 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:01.075680971 CET | 38798 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:01.082571983 CET | 53 | 38798 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:04.246772051 CET | 37865 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:04.253900051 CET | 53 | 37865 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:04.254837036 CET | 54901 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:04.261754990 CET | 53 | 54901 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:04.262484074 CET | 37459 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:04.269474983 CET | 53 | 37459 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:04.270184040 CET | 34672 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:04.277267933 CET | 53 | 34672 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:04.278054953 CET | 37095 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:04.284970999 CET | 53 | 37095 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:07.430931091 CET | 42679 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:07.438055038 CET | 53 | 42679 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:07.439225912 CET | 33007 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:07.446795940 CET | 53 | 33007 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:07.447789907 CET | 50280 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:07.454792976 CET | 53 | 50280 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:07.455804110 CET | 55233 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:07.462850094 CET | 53 | 55233 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:07.463937998 CET | 42114 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:07.470928907 CET | 53 | 42114 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:10.632154942 CET | 43837 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:10.638855934 CET | 53 | 43837 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:10.639659882 CET | 36180 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:10.647032022 CET | 53 | 36180 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:10.647806883 CET | 50549 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:10.654522896 CET | 53 | 50549 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:10.655276060 CET | 57282 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:10.661988020 CET | 53 | 57282 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:10.662764072 CET | 43522 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:10.669723034 CET | 53 | 43522 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:13.843620062 CET | 37913 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:13.858220100 CET | 53 | 37913 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:13.859772921 CET | 57466 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:13.866702080 CET | 53 | 57466 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:13.867809057 CET | 60620 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:13.874872923 CET | 53 | 60620 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:13.875911951 CET | 40657 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:13.883244038 CET | 53 | 40657 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:13.884155989 CET | 46912 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:13.890826941 CET | 53 | 46912 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:17.063370943 CET | 53127 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:17.070492029 CET | 53 | 53127 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:17.071590900 CET | 60381 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:17.078391075 CET | 53 | 60381 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:17.079448938 CET | 54382 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:17.086380959 CET | 53 | 54382 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:17.087373018 CET | 42805 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:17.094362020 CET | 53 | 42805 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:17.095396042 CET | 49090 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:17.102338076 CET | 53 | 49090 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:20.260482073 CET | 42323 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:20.267527103 CET | 53 | 42323 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:20.268649101 CET | 48395 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:20.275696039 CET | 53 | 48395 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:20.276777029 CET | 55116 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:20.283689022 CET | 53 | 55116 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:20.284748077 CET | 44374 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:20.291825056 CET | 53 | 44374 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:20.294533014 CET | 43025 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:20.301419020 CET | 53 | 43025 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:23.465612888 CET | 39197 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:23.472771883 CET | 53 | 39197 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:23.474061012 CET | 42536 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:23.480794907 CET | 53 | 42536 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:23.481906891 CET | 47626 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:23.489042997 CET | 53 | 47626 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:23.490143061 CET | 55793 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:23.496880054 CET | 53 | 55793 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:23.497932911 CET | 49842 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:23.505567074 CET | 53 | 49842 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:26.665460110 CET | 52989 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:26.672645092 CET | 53 | 52989 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:26.673460960 CET | 52545 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:26.680430889 CET | 53 | 52545 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:26.681226015 CET | 32828 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:26.688122034 CET | 53 | 32828 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:26.688877106 CET | 42485 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:26.696319103 CET | 53 | 42485 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:26.697165012 CET | 49145 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:26.703857899 CET | 53 | 49145 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:29.851689100 CET | 42568 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:29.860270023 CET | 53 | 42568 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:29.861051083 CET | 48201 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:29.870364904 CET | 53 | 48201 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:29.871336937 CET | 58123 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:29.882282019 CET | 53 | 58123 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:29.883404970 CET | 56979 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:29.892293930 CET | 53 | 56979 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:29.893441916 CET | 33946 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:29.901354074 CET | 53 | 33946 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:33.057945013 CET | 54009 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:33.064837933 CET | 53 | 54009 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:33.065840960 CET | 44443 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:33.072722912 CET | 53 | 44443 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:33.073703051 CET | 54502 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:33.080616951 CET | 53 | 54502 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:33.081585884 CET | 60881 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:33.088625908 CET | 53 | 60881 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:33.089567900 CET | 56229 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:33.096540928 CET | 53 | 56229 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:36.278454065 CET | 51360 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:36.285489082 CET | 53 | 51360 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:36.286709070 CET | 53159 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:36.293529987 CET | 53 | 53159 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:36.294703007 CET | 59330 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:36.301547050 CET | 53 | 59330 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:36.302658081 CET | 41132 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:36.309741974 CET | 53 | 41132 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:36.310792923 CET | 58234 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:36.317622900 CET | 53 | 58234 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:39.480923891 CET | 45499 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:39.487987995 CET | 53 | 45499 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:39.488693953 CET | 58542 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:39.496121883 CET | 53 | 58542 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:39.496845007 CET | 34577 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:39.503880978 CET | 53 | 34577 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:39.504698992 CET | 55127 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:39.511672020 CET | 53 | 55127 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:39.512772083 CET | 51170 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:39.520025015 CET | 53 | 51170 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:42.666881084 CET | 53567 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:42.674221992 CET | 53 | 53567 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:42.675055981 CET | 35442 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:42.682089090 CET | 53 | 35442 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:42.682882071 CET | 47222 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:42.689917088 CET | 53 | 47222 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:42.690721035 CET | 54053 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:42.697679043 CET | 53 | 54053 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:42.698513031 CET | 37558 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:42.706219912 CET | 53 | 37558 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:45.853126049 CET | 52795 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:45.859996080 CET | 53 | 52795 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:45.860832930 CET | 50781 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:45.867871046 CET | 53 | 50781 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:45.868534088 CET | 34462 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:45.875543118 CET | 53 | 34462 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:45.876231909 CET | 34345 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:45.882880926 CET | 53 | 34345 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:45.883543968 CET | 40834 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:45.890647888 CET | 53 | 40834 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:49.042188883 CET | 39593 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:49.049312115 CET | 53 | 39593 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:49.050477028 CET | 47764 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:49.057209015 CET | 53 | 47764 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:49.058326006 CET | 50008 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:49.065793037 CET | 53 | 50008 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:49.066934109 CET | 43485 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:49.074234962 CET | 53 | 43485 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:49.075453043 CET | 57215 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:49.082319975 CET | 53 | 57215 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:52.229974985 CET | 39146 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:52.236943007 CET | 53 | 39146 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:52.238140106 CET | 37280 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:52.245018005 CET | 53 | 37280 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:52.246217966 CET | 33254 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:52.253380060 CET | 53 | 33254 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:52.254386902 CET | 49947 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:52.261444092 CET | 53 | 49947 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:52.262475014 CET | 37866 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:52.269326925 CET | 53 | 37866 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:55.433653116 CET | 56142 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:55.440721989 CET | 53 | 56142 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:55.441415071 CET | 36737 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:55.448301077 CET | 53 | 36737 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:55.449045897 CET | 33131 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:55.456450939 CET | 53 | 33131 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:55.457268000 CET | 51242 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:55.464135885 CET | 53 | 51242 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:55.465343952 CET | 41431 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:55.472938061 CET | 53 | 41431 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:58.639353037 CET | 50889 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:58.646307945 CET | 53 | 50889 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:58.647521019 CET | 42866 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:58.654308081 CET | 53 | 42866 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:58.655438900 CET | 60150 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:58.662343979 CET | 53 | 60150 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:58.663476944 CET | 35961 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:58.670358896 CET | 53 | 35961 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:43:58.671444893 CET | 37452 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:43:58.678555012 CET | 53 | 37452 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:01.855933905 CET | 36102 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:01.863459110 CET | 53 | 36102 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:01.864562988 CET | 57608 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:01.871341944 CET | 53 | 57608 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:01.872423887 CET | 56410 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:01.879662037 CET | 53 | 56410 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:01.880733013 CET | 40435 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:01.887782097 CET | 53 | 40435 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:01.888850927 CET | 35231 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:01.895896912 CET | 53 | 35231 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:05.059577942 CET | 53565 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:05.066751003 CET | 53 | 53565 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:05.067553043 CET | 47832 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:05.074743986 CET | 53 | 47832 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:05.075504065 CET | 45152 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:05.082541943 CET | 53 | 45152 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:05.083275080 CET | 38803 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:05.090003967 CET | 53 | 38803 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:05.090841055 CET | 55418 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:05.097940922 CET | 53 | 55418 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:08.242185116 CET | 49128 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:08.249212027 CET | 53 | 49128 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:08.250302076 CET | 52452 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:08.257810116 CET | 53 | 52452 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:08.258856058 CET | 34447 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:08.265950918 CET | 53 | 34447 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:08.267014027 CET | 40042 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:08.273860931 CET | 53 | 40042 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:08.274878025 CET | 43913 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:08.281825066 CET | 53 | 43913 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:11.451721907 CET | 52513 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:11.458849907 CET | 53 | 52513 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:11.459903955 CET | 40618 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:11.467195988 CET | 53 | 40618 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:11.468256950 CET | 43257 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:11.475295067 CET | 53 | 43257 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:11.476257086 CET | 45920 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:11.483253002 CET | 53 | 45920 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:11.484241009 CET | 53982 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:11.491493940 CET | 53 | 53982 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:14.650269985 CET | 52818 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:14.657418013 CET | 53 | 52818 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:14.658590078 CET | 57796 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:14.665709019 CET | 53 | 57796 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:14.666737080 CET | 47592 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:14.674240112 CET | 53 | 47592 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:14.675323009 CET | 35343 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:14.682822943 CET | 53 | 35343 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:14.683900118 CET | 55479 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:14.690640926 CET | 53 | 55479 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:17.838963985 CET | 51876 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:17.845892906 CET | 53 | 51876 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:17.847398996 CET | 59137 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:17.854515076 CET | 53 | 59137 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:17.855685949 CET | 36992 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:17.862678051 CET | 53 | 36992 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:17.863743067 CET | 44153 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:17.870620012 CET | 53 | 44153 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:17.871661901 CET | 40569 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:17.878582954 CET | 53 | 40569 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:21.027271986 CET | 55904 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:21.034074068 CET | 53 | 55904 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:21.035147905 CET | 48951 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:21.042598009 CET | 53 | 48951 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:21.043792009 CET | 54210 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:21.052294016 CET | 53 | 54210 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:21.053335905 CET | 36564 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:21.060609102 CET | 53 | 36564 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:21.061639071 CET | 39094 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:21.068432093 CET | 53 | 39094 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:24.214396954 CET | 58941 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:24.221633911 CET | 53 | 58941 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:24.222414970 CET | 50712 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:24.229243040 CET | 53 | 50712 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:24.230304003 CET | 53894 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:24.237267017 CET | 53 | 53894 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:24.238218069 CET | 41723 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:24.245167017 CET | 53 | 41723 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:24.246104956 CET | 34725 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:24.253062010 CET | 53 | 34725 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:27.423801899 CET | 58719 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:27.430792093 CET | 53 | 58719 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:27.431926012 CET | 43433 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:27.439270973 CET | 53 | 43433 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:27.440340042 CET | 37848 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:27.446969032 CET | 53 | 37848 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:27.448067904 CET | 55499 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:27.455243111 CET | 53 | 55499 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:27.456315994 CET | 59286 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:27.463648081 CET | 53 | 59286 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:30.641412020 CET | 38721 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:30.648874044 CET | 53 | 38721 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:30.650424004 CET | 37167 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:30.657079935 CET | 53 | 37167 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:30.658181906 CET | 59598 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:30.664921045 CET | 53 | 59598 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:30.665955067 CET | 43456 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:30.673048019 CET | 53 | 43456 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:30.674068928 CET | 55476 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:30.680829048 CET | 53 | 55476 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:33.860913992 CET | 58365 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:33.868098974 CET | 53 | 58365 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:33.869177103 CET | 33634 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:33.876420021 CET | 53 | 33634 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:33.877381086 CET | 48687 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:33.884114981 CET | 53 | 48687 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:33.885071993 CET | 35337 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:33.891999006 CET | 53 | 35337 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:33.892890930 CET | 49294 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:33.900142908 CET | 53 | 49294 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:37.058867931 CET | 37793 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:37.066145897 CET | 53 | 37793 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:37.067157030 CET | 33555 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:37.074381113 CET | 53 | 33555 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:37.075346947 CET | 55528 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:37.082678080 CET | 53 | 55528 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:37.083656073 CET | 52478 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:37.090692997 CET | 53 | 52478 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:37.091680050 CET | 33006 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:37.098599911 CET | 53 | 33006 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:40.263739109 CET | 55867 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:40.270998001 CET | 53 | 55867 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:40.272068977 CET | 47385 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:40.278929949 CET | 53 | 47385 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:40.279898882 CET | 50333 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:40.287121058 CET | 53 | 50333 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:40.288130045 CET | 47925 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:40.295176029 CET | 53 | 47925 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:40.296065092 CET | 58299 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:40.303215981 CET | 53 | 58299 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:43.466034889 CET | 41158 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:43.472984076 CET | 53 | 41158 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:43.474072933 CET | 51094 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:43.480921030 CET | 53 | 51094 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:43.481528044 CET | 55134 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:43.488205910 CET | 53 | 55134 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:43.488817930 CET | 44517 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:43.496105909 CET | 53 | 44517 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:43.496699095 CET | 34260 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:43.503789902 CET | 53 | 34260 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:46.669807911 CET | 45406 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:46.676928043 CET | 53 | 45406 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:46.677588940 CET | 51921 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:46.684890985 CET | 53 | 51921 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:46.685524940 CET | 48053 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:46.692502022 CET | 53 | 48053 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:46.693394899 CET | 55213 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:46.700385094 CET | 53 | 55213 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 11:44:46.700975895 CET | 60941 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 11:44:46.707958937 CET | 53 | 60941 | 8.8.8.8 | 192.168.2.23 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 5, 2025 11:42:44.966219902 CET | 192.168.2.23 | 8.8.8.8 | 0x21bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:44.975907087 CET | 192.168.2.23 | 8.8.8.8 | 0x21bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:44.990931988 CET | 192.168.2.23 | 8.8.8.8 | 0x21bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:45.008430004 CET | 192.168.2.23 | 8.8.8.8 | 0x21bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:45.027098894 CET | 192.168.2.23 | 8.8.8.8 | 0x21bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:48.216653109 CET | 192.168.2.23 | 8.8.8.8 | 0x54fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:48.224590063 CET | 192.168.2.23 | 8.8.8.8 | 0x54fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:48.232377052 CET | 192.168.2.23 | 8.8.8.8 | 0x54fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:48.239981890 CET | 192.168.2.23 | 8.8.8.8 | 0x54fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:48.248899937 CET | 192.168.2.23 | 8.8.8.8 | 0x54fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.416903019 CET | 192.168.2.23 | 8.8.8.8 | 0x236f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.424741030 CET | 192.168.2.23 | 8.8.8.8 | 0x236f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.432562113 CET | 192.168.2.23 | 8.8.8.8 | 0x236f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.440526962 CET | 192.168.2.23 | 8.8.8.8 | 0x236f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.448120117 CET | 192.168.2.23 | 8.8.8.8 | 0x236f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.637501955 CET | 192.168.2.23 | 8.8.8.8 | 0x6ac0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.645307064 CET | 192.168.2.23 | 8.8.8.8 | 0x6ac0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.652894020 CET | 192.168.2.23 | 8.8.8.8 | 0x6ac0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.660546064 CET | 192.168.2.23 | 8.8.8.8 | 0x6ac0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.669068098 CET | 192.168.2.23 | 8.8.8.8 | 0x6ac0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:57.838676929 CET | 192.168.2.23 | 8.8.8.8 | 0xd399 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:57.847127914 CET | 192.168.2.23 | 8.8.8.8 | 0xd399 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:57.855036020 CET | 192.168.2.23 | 8.8.8.8 | 0xd399 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:57.863065004 CET | 192.168.2.23 | 8.8.8.8 | 0xd399 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:57.870794058 CET | 192.168.2.23 | 8.8.8.8 | 0xd399 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:01.043557882 CET | 192.168.2.23 | 8.8.8.8 | 0xe3c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:01.051253080 CET | 192.168.2.23 | 8.8.8.8 | 0xe3c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:01.059640884 CET | 192.168.2.23 | 8.8.8.8 | 0xe3c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:01.067698002 CET | 192.168.2.23 | 8.8.8.8 | 0xe3c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:01.075680971 CET | 192.168.2.23 | 8.8.8.8 | 0xe3c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:04.246772051 CET | 192.168.2.23 | 8.8.8.8 | 0xe7d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:04.254837036 CET | 192.168.2.23 | 8.8.8.8 | 0xe7d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:04.262484074 CET | 192.168.2.23 | 8.8.8.8 | 0xe7d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:04.270184040 CET | 192.168.2.23 | 8.8.8.8 | 0xe7d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:04.278054953 CET | 192.168.2.23 | 8.8.8.8 | 0xe7d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.430931091 CET | 192.168.2.23 | 8.8.8.8 | 0xfff8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.439225912 CET | 192.168.2.23 | 8.8.8.8 | 0xfff8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.447789907 CET | 192.168.2.23 | 8.8.8.8 | 0xfff8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.455804110 CET | 192.168.2.23 | 8.8.8.8 | 0xfff8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.463937998 CET | 192.168.2.23 | 8.8.8.8 | 0xfff8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:10.632154942 CET | 192.168.2.23 | 8.8.8.8 | 0x101f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:10.639659882 CET | 192.168.2.23 | 8.8.8.8 | 0x101f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:10.647806883 CET | 192.168.2.23 | 8.8.8.8 | 0x101f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:10.655276060 CET | 192.168.2.23 | 8.8.8.8 | 0x101f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:10.662764072 CET | 192.168.2.23 | 8.8.8.8 | 0x101f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:13.843620062 CET | 192.168.2.23 | 8.8.8.8 | 0x924c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:13.859772921 CET | 192.168.2.23 | 8.8.8.8 | 0x924c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:13.867809057 CET | 192.168.2.23 | 8.8.8.8 | 0x924c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:13.875911951 CET | 192.168.2.23 | 8.8.8.8 | 0x924c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:13.884155989 CET | 192.168.2.23 | 8.8.8.8 | 0x924c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:17.063370943 CET | 192.168.2.23 | 8.8.8.8 | 0x583d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:17.071590900 CET | 192.168.2.23 | 8.8.8.8 | 0x583d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:17.079448938 CET | 192.168.2.23 | 8.8.8.8 | 0x583d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:17.087373018 CET | 192.168.2.23 | 8.8.8.8 | 0x583d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:17.095396042 CET | 192.168.2.23 | 8.8.8.8 | 0x583d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.260482073 CET | 192.168.2.23 | 8.8.8.8 | 0xea91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.268649101 CET | 192.168.2.23 | 8.8.8.8 | 0xea91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.276777029 CET | 192.168.2.23 | 8.8.8.8 | 0xea91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.284748077 CET | 192.168.2.23 | 8.8.8.8 | 0xea91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.294533014 CET | 192.168.2.23 | 8.8.8.8 | 0xea91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.465612888 CET | 192.168.2.23 | 8.8.8.8 | 0x8812 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.474061012 CET | 192.168.2.23 | 8.8.8.8 | 0x8812 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.481906891 CET | 192.168.2.23 | 8.8.8.8 | 0x8812 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.490143061 CET | 192.168.2.23 | 8.8.8.8 | 0x8812 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.497932911 CET | 192.168.2.23 | 8.8.8.8 | 0x8812 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:26.665460110 CET | 192.168.2.23 | 8.8.8.8 | 0x31d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:26.673460960 CET | 192.168.2.23 | 8.8.8.8 | 0x31d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:26.681226015 CET | 192.168.2.23 | 8.8.8.8 | 0x31d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:26.688877106 CET | 192.168.2.23 | 8.8.8.8 | 0x31d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:26.697165012 CET | 192.168.2.23 | 8.8.8.8 | 0x31d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.851689100 CET | 192.168.2.23 | 8.8.8.8 | 0x9d08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.861051083 CET | 192.168.2.23 | 8.8.8.8 | 0x9d08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.871336937 CET | 192.168.2.23 | 8.8.8.8 | 0x9d08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.883404970 CET | 192.168.2.23 | 8.8.8.8 | 0x9d08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.893441916 CET | 192.168.2.23 | 8.8.8.8 | 0x9d08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:33.057945013 CET | 192.168.2.23 | 8.8.8.8 | 0xfc8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:33.065840960 CET | 192.168.2.23 | 8.8.8.8 | 0xfc8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:33.073703051 CET | 192.168.2.23 | 8.8.8.8 | 0xfc8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:33.081585884 CET | 192.168.2.23 | 8.8.8.8 | 0xfc8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:33.089567900 CET | 192.168.2.23 | 8.8.8.8 | 0xfc8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.278454065 CET | 192.168.2.23 | 8.8.8.8 | 0x2ef7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.286709070 CET | 192.168.2.23 | 8.8.8.8 | 0x2ef7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.294703007 CET | 192.168.2.23 | 8.8.8.8 | 0x2ef7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.302658081 CET | 192.168.2.23 | 8.8.8.8 | 0x2ef7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.310792923 CET | 192.168.2.23 | 8.8.8.8 | 0x2ef7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:39.480923891 CET | 192.168.2.23 | 8.8.8.8 | 0x8fac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:39.488693953 CET | 192.168.2.23 | 8.8.8.8 | 0x8fac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:39.496845007 CET | 192.168.2.23 | 8.8.8.8 | 0x8fac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:39.504698992 CET | 192.168.2.23 | 8.8.8.8 | 0x8fac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:39.512772083 CET | 192.168.2.23 | 8.8.8.8 | 0x8fac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.666881084 CET | 192.168.2.23 | 8.8.8.8 | 0x3b8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.675055981 CET | 192.168.2.23 | 8.8.8.8 | 0x3b8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.682882071 CET | 192.168.2.23 | 8.8.8.8 | 0x3b8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.690721035 CET | 192.168.2.23 | 8.8.8.8 | 0x3b8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.698513031 CET | 192.168.2.23 | 8.8.8.8 | 0x3b8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.853126049 CET | 192.168.2.23 | 8.8.8.8 | 0xc7b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.860832930 CET | 192.168.2.23 | 8.8.8.8 | 0xc7b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.868534088 CET | 192.168.2.23 | 8.8.8.8 | 0xc7b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.876231909 CET | 192.168.2.23 | 8.8.8.8 | 0xc7b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.883543968 CET | 192.168.2.23 | 8.8.8.8 | 0xc7b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.042188883 CET | 192.168.2.23 | 8.8.8.8 | 0x2581 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.050477028 CET | 192.168.2.23 | 8.8.8.8 | 0x2581 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.058326006 CET | 192.168.2.23 | 8.8.8.8 | 0x2581 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.066934109 CET | 192.168.2.23 | 8.8.8.8 | 0x2581 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.075453043 CET | 192.168.2.23 | 8.8.8.8 | 0x2581 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:52.229974985 CET | 192.168.2.23 | 8.8.8.8 | 0x2c6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:52.238140106 CET | 192.168.2.23 | 8.8.8.8 | 0x2c6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:52.246217966 CET | 192.168.2.23 | 8.8.8.8 | 0x2c6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:52.254386902 CET | 192.168.2.23 | 8.8.8.8 | 0x2c6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:52.262475014 CET | 192.168.2.23 | 8.8.8.8 | 0x2c6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:55.433653116 CET | 192.168.2.23 | 8.8.8.8 | 0xbd4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:55.441415071 CET | 192.168.2.23 | 8.8.8.8 | 0xbd4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:55.449045897 CET | 192.168.2.23 | 8.8.8.8 | 0xbd4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:55.457268000 CET | 192.168.2.23 | 8.8.8.8 | 0xbd4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:55.465343952 CET | 192.168.2.23 | 8.8.8.8 | 0xbd4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.639353037 CET | 192.168.2.23 | 8.8.8.8 | 0x38e5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.647521019 CET | 192.168.2.23 | 8.8.8.8 | 0x38e5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.655438900 CET | 192.168.2.23 | 8.8.8.8 | 0x38e5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.663476944 CET | 192.168.2.23 | 8.8.8.8 | 0x38e5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.671444893 CET | 192.168.2.23 | 8.8.8.8 | 0x38e5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:01.855933905 CET | 192.168.2.23 | 8.8.8.8 | 0x5f3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:01.864562988 CET | 192.168.2.23 | 8.8.8.8 | 0x5f3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:01.872423887 CET | 192.168.2.23 | 8.8.8.8 | 0x5f3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:01.880733013 CET | 192.168.2.23 | 8.8.8.8 | 0x5f3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:01.888850927 CET | 192.168.2.23 | 8.8.8.8 | 0x5f3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:05.059577942 CET | 192.168.2.23 | 8.8.8.8 | 0xcef4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:05.067553043 CET | 192.168.2.23 | 8.8.8.8 | 0xcef4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:05.075504065 CET | 192.168.2.23 | 8.8.8.8 | 0xcef4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:05.083275080 CET | 192.168.2.23 | 8.8.8.8 | 0xcef4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:05.090841055 CET | 192.168.2.23 | 8.8.8.8 | 0xcef4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:08.242185116 CET | 192.168.2.23 | 8.8.8.8 | 0x6c49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:08.250302076 CET | 192.168.2.23 | 8.8.8.8 | 0x6c49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:08.258856058 CET | 192.168.2.23 | 8.8.8.8 | 0x6c49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:08.267014027 CET | 192.168.2.23 | 8.8.8.8 | 0x6c49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:08.274878025 CET | 192.168.2.23 | 8.8.8.8 | 0x6c49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.451721907 CET | 192.168.2.23 | 8.8.8.8 | 0xe9d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.459903955 CET | 192.168.2.23 | 8.8.8.8 | 0xe9d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.468256950 CET | 192.168.2.23 | 8.8.8.8 | 0xe9d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.476257086 CET | 192.168.2.23 | 8.8.8.8 | 0xe9d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.484241009 CET | 192.168.2.23 | 8.8.8.8 | 0xe9d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:14.650269985 CET | 192.168.2.23 | 8.8.8.8 | 0x9f2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:14.658590078 CET | 192.168.2.23 | 8.8.8.8 | 0x9f2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:14.666737080 CET | 192.168.2.23 | 8.8.8.8 | 0x9f2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:14.675323009 CET | 192.168.2.23 | 8.8.8.8 | 0x9f2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:14.683900118 CET | 192.168.2.23 | 8.8.8.8 | 0x9f2f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:17.838963985 CET | 192.168.2.23 | 8.8.8.8 | 0x7309 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:17.847398996 CET | 192.168.2.23 | 8.8.8.8 | 0x7309 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:17.855685949 CET | 192.168.2.23 | 8.8.8.8 | 0x7309 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:17.863743067 CET | 192.168.2.23 | 8.8.8.8 | 0x7309 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:17.871661901 CET | 192.168.2.23 | 8.8.8.8 | 0x7309 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:21.027271986 CET | 192.168.2.23 | 8.8.8.8 | 0x9ac9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:21.035147905 CET | 192.168.2.23 | 8.8.8.8 | 0x9ac9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:21.043792009 CET | 192.168.2.23 | 8.8.8.8 | 0x9ac9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:21.053335905 CET | 192.168.2.23 | 8.8.8.8 | 0x9ac9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:21.061639071 CET | 192.168.2.23 | 8.8.8.8 | 0x9ac9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.214396954 CET | 192.168.2.23 | 8.8.8.8 | 0x22d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.222414970 CET | 192.168.2.23 | 8.8.8.8 | 0x22d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.230304003 CET | 192.168.2.23 | 8.8.8.8 | 0x22d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.238218069 CET | 192.168.2.23 | 8.8.8.8 | 0x22d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.246104956 CET | 192.168.2.23 | 8.8.8.8 | 0x22d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:27.423801899 CET | 192.168.2.23 | 8.8.8.8 | 0xb58f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:27.431926012 CET | 192.168.2.23 | 8.8.8.8 | 0xb58f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:27.440340042 CET | 192.168.2.23 | 8.8.8.8 | 0xb58f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:27.448067904 CET | 192.168.2.23 | 8.8.8.8 | 0xb58f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:27.456315994 CET | 192.168.2.23 | 8.8.8.8 | 0xb58f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:30.641412020 CET | 192.168.2.23 | 8.8.8.8 | 0x3940 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:30.650424004 CET | 192.168.2.23 | 8.8.8.8 | 0x3940 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:30.658181906 CET | 192.168.2.23 | 8.8.8.8 | 0x3940 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:30.665955067 CET | 192.168.2.23 | 8.8.8.8 | 0x3940 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:30.674068928 CET | 192.168.2.23 | 8.8.8.8 | 0x3940 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.860913992 CET | 192.168.2.23 | 8.8.8.8 | 0xa3da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.869177103 CET | 192.168.2.23 | 8.8.8.8 | 0xa3da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.877381086 CET | 192.168.2.23 | 8.8.8.8 | 0xa3da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.885071993 CET | 192.168.2.23 | 8.8.8.8 | 0xa3da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.892890930 CET | 192.168.2.23 | 8.8.8.8 | 0xa3da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.058867931 CET | 192.168.2.23 | 8.8.8.8 | 0x731d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.067157030 CET | 192.168.2.23 | 8.8.8.8 | 0x731d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.075346947 CET | 192.168.2.23 | 8.8.8.8 | 0x731d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.083656073 CET | 192.168.2.23 | 8.8.8.8 | 0x731d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.091680050 CET | 192.168.2.23 | 8.8.8.8 | 0x731d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:40.263739109 CET | 192.168.2.23 | 8.8.8.8 | 0xedfb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:40.272068977 CET | 192.168.2.23 | 8.8.8.8 | 0xedfb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:40.279898882 CET | 192.168.2.23 | 8.8.8.8 | 0xedfb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:40.288130045 CET | 192.168.2.23 | 8.8.8.8 | 0xedfb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:40.296065092 CET | 192.168.2.23 | 8.8.8.8 | 0xedfb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:43.466034889 CET | 192.168.2.23 | 8.8.8.8 | 0x7b56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:43.474072933 CET | 192.168.2.23 | 8.8.8.8 | 0x7b56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:43.481528044 CET | 192.168.2.23 | 8.8.8.8 | 0x7b56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:43.488817930 CET | 192.168.2.23 | 8.8.8.8 | 0x7b56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:43.496699095 CET | 192.168.2.23 | 8.8.8.8 | 0x7b56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.669807911 CET | 192.168.2.23 | 8.8.8.8 | 0x8e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.677588940 CET | 192.168.2.23 | 8.8.8.8 | 0x8e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.685524940 CET | 192.168.2.23 | 8.8.8.8 | 0x8e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.693394899 CET | 192.168.2.23 | 8.8.8.8 | 0x8e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.700975895 CET | 192.168.2.23 | 8.8.8.8 | 0x8e2 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 5, 2025 11:42:44.973293066 CET | 8.8.8.8 | 192.168.2.23 | 0x21bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:44.982837915 CET | 8.8.8.8 | 192.168.2.23 | 0x21bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:44.997773886 CET | 8.8.8.8 | 192.168.2.23 | 0x21bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:45.015496969 CET | 8.8.8.8 | 192.168.2.23 | 0x21bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:45.034151077 CET | 8.8.8.8 | 192.168.2.23 | 0x21bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:48.223802090 CET | 8.8.8.8 | 192.168.2.23 | 0x54fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:48.231633902 CET | 8.8.8.8 | 192.168.2.23 | 0x54fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:48.239182949 CET | 8.8.8.8 | 192.168.2.23 | 0x54fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:48.248177052 CET | 8.8.8.8 | 192.168.2.23 | 0x54fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:48.256283998 CET | 8.8.8.8 | 192.168.2.23 | 0x54fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.423826933 CET | 8.8.8.8 | 192.168.2.23 | 0x236f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.431662083 CET | 8.8.8.8 | 192.168.2.23 | 0x236f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.439614058 CET | 8.8.8.8 | 192.168.2.23 | 0x236f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.447386026 CET | 8.8.8.8 | 192.168.2.23 | 0x236f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.455248117 CET | 8.8.8.8 | 192.168.2.23 | 0x236f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.644440889 CET | 8.8.8.8 | 192.168.2.23 | 0x6ac0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.652123928 CET | 8.8.8.8 | 192.168.2.23 | 0x6ac0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.659524918 CET | 8.8.8.8 | 192.168.2.23 | 0x6ac0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.668045998 CET | 8.8.8.8 | 192.168.2.23 | 0x6ac0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.675911903 CET | 8.8.8.8 | 192.168.2.23 | 0x6ac0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:57.845892906 CET | 8.8.8.8 | 192.168.2.23 | 0xd399 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:57.854038000 CET | 8.8.8.8 | 192.168.2.23 | 0xd399 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:57.862093925 CET | 8.8.8.8 | 192.168.2.23 | 0xd399 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:57.869832039 CET | 8.8.8.8 | 192.168.2.23 | 0xd399 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:57.877717972 CET | 8.8.8.8 | 192.168.2.23 | 0xd399 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:01.050488949 CET | 8.8.8.8 | 192.168.2.23 | 0xe3c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:01.058936119 CET | 8.8.8.8 | 192.168.2.23 | 0xe3c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:01.066692114 CET | 8.8.8.8 | 192.168.2.23 | 0xe3c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:01.074971914 CET | 8.8.8.8 | 192.168.2.23 | 0xe3c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:01.082571983 CET | 8.8.8.8 | 192.168.2.23 | 0xe3c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:04.253900051 CET | 8.8.8.8 | 192.168.2.23 | 0xe7d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:04.261754990 CET | 8.8.8.8 | 192.168.2.23 | 0xe7d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:04.269474983 CET | 8.8.8.8 | 192.168.2.23 | 0xe7d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:04.277267933 CET | 8.8.8.8 | 192.168.2.23 | 0xe7d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:04.284970999 CET | 8.8.8.8 | 192.168.2.23 | 0xe7d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.438055038 CET | 8.8.8.8 | 192.168.2.23 | 0xfff8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.446795940 CET | 8.8.8.8 | 192.168.2.23 | 0xfff8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.454792976 CET | 8.8.8.8 | 192.168.2.23 | 0xfff8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.462850094 CET | 8.8.8.8 | 192.168.2.23 | 0xfff8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.470928907 CET | 8.8.8.8 | 192.168.2.23 | 0xfff8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:10.638855934 CET | 8.8.8.8 | 192.168.2.23 | 0x101f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:10.647032022 CET | 8.8.8.8 | 192.168.2.23 | 0x101f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:10.654522896 CET | 8.8.8.8 | 192.168.2.23 | 0x101f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:10.661988020 CET | 8.8.8.8 | 192.168.2.23 | 0x101f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:10.669723034 CET | 8.8.8.8 | 192.168.2.23 | 0x101f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:13.858220100 CET | 8.8.8.8 | 192.168.2.23 | 0x924c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:13.866702080 CET | 8.8.8.8 | 192.168.2.23 | 0x924c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:13.874872923 CET | 8.8.8.8 | 192.168.2.23 | 0x924c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:13.883244038 CET | 8.8.8.8 | 192.168.2.23 | 0x924c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:13.890826941 CET | 8.8.8.8 | 192.168.2.23 | 0x924c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:17.070492029 CET | 8.8.8.8 | 192.168.2.23 | 0x583d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:17.078391075 CET | 8.8.8.8 | 192.168.2.23 | 0x583d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:17.086380959 CET | 8.8.8.8 | 192.168.2.23 | 0x583d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:17.094362020 CET | 8.8.8.8 | 192.168.2.23 | 0x583d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:17.102338076 CET | 8.8.8.8 | 192.168.2.23 | 0x583d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.267527103 CET | 8.8.8.8 | 192.168.2.23 | 0xea91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.275696039 CET | 8.8.8.8 | 192.168.2.23 | 0xea91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.283689022 CET | 8.8.8.8 | 192.168.2.23 | 0xea91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.291825056 CET | 8.8.8.8 | 192.168.2.23 | 0xea91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.301419020 CET | 8.8.8.8 | 192.168.2.23 | 0xea91 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.472771883 CET | 8.8.8.8 | 192.168.2.23 | 0x8812 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.480794907 CET | 8.8.8.8 | 192.168.2.23 | 0x8812 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.489042997 CET | 8.8.8.8 | 192.168.2.23 | 0x8812 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.496880054 CET | 8.8.8.8 | 192.168.2.23 | 0x8812 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.505567074 CET | 8.8.8.8 | 192.168.2.23 | 0x8812 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:26.672645092 CET | 8.8.8.8 | 192.168.2.23 | 0x31d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:26.680430889 CET | 8.8.8.8 | 192.168.2.23 | 0x31d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:26.688122034 CET | 8.8.8.8 | 192.168.2.23 | 0x31d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:26.696319103 CET | 8.8.8.8 | 192.168.2.23 | 0x31d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:26.703857899 CET | 8.8.8.8 | 192.168.2.23 | 0x31d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.860270023 CET | 8.8.8.8 | 192.168.2.23 | 0x9d08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.870364904 CET | 8.8.8.8 | 192.168.2.23 | 0x9d08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.882282019 CET | 8.8.8.8 | 192.168.2.23 | 0x9d08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.892293930 CET | 8.8.8.8 | 192.168.2.23 | 0x9d08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.901354074 CET | 8.8.8.8 | 192.168.2.23 | 0x9d08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:33.064837933 CET | 8.8.8.8 | 192.168.2.23 | 0xfc8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:33.072722912 CET | 8.8.8.8 | 192.168.2.23 | 0xfc8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:33.080616951 CET | 8.8.8.8 | 192.168.2.23 | 0xfc8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:33.088625908 CET | 8.8.8.8 | 192.168.2.23 | 0xfc8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:33.096540928 CET | 8.8.8.8 | 192.168.2.23 | 0xfc8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.285489082 CET | 8.8.8.8 | 192.168.2.23 | 0x2ef7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.293529987 CET | 8.8.8.8 | 192.168.2.23 | 0x2ef7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.301547050 CET | 8.8.8.8 | 192.168.2.23 | 0x2ef7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.309741974 CET | 8.8.8.8 | 192.168.2.23 | 0x2ef7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.317622900 CET | 8.8.8.8 | 192.168.2.23 | 0x2ef7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:39.487987995 CET | 8.8.8.8 | 192.168.2.23 | 0x8fac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:39.496121883 CET | 8.8.8.8 | 192.168.2.23 | 0x8fac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:39.503880978 CET | 8.8.8.8 | 192.168.2.23 | 0x8fac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:39.511672020 CET | 8.8.8.8 | 192.168.2.23 | 0x8fac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:39.520025015 CET | 8.8.8.8 | 192.168.2.23 | 0x8fac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.674221992 CET | 8.8.8.8 | 192.168.2.23 | 0x3b8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.682089090 CET | 8.8.8.8 | 192.168.2.23 | 0x3b8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.689917088 CET | 8.8.8.8 | 192.168.2.23 | 0x3b8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.697679043 CET | 8.8.8.8 | 192.168.2.23 | 0x3b8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.706219912 CET | 8.8.8.8 | 192.168.2.23 | 0x3b8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.859996080 CET | 8.8.8.8 | 192.168.2.23 | 0xc7b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.867871046 CET | 8.8.8.8 | 192.168.2.23 | 0xc7b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.875543118 CET | 8.8.8.8 | 192.168.2.23 | 0xc7b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.882880926 CET | 8.8.8.8 | 192.168.2.23 | 0xc7b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.890647888 CET | 8.8.8.8 | 192.168.2.23 | 0xc7b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.049312115 CET | 8.8.8.8 | 192.168.2.23 | 0x2581 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.057209015 CET | 8.8.8.8 | 192.168.2.23 | 0x2581 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.065793037 CET | 8.8.8.8 | 192.168.2.23 | 0x2581 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.074234962 CET | 8.8.8.8 | 192.168.2.23 | 0x2581 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.082319975 CET | 8.8.8.8 | 192.168.2.23 | 0x2581 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:52.236943007 CET | 8.8.8.8 | 192.168.2.23 | 0x2c6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:52.245018005 CET | 8.8.8.8 | 192.168.2.23 | 0x2c6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:52.253380060 CET | 8.8.8.8 | 192.168.2.23 | 0x2c6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:52.261444092 CET | 8.8.8.8 | 192.168.2.23 | 0x2c6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:52.269326925 CET | 8.8.8.8 | 192.168.2.23 | 0x2c6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:55.440721989 CET | 8.8.8.8 | 192.168.2.23 | 0xbd4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:55.448301077 CET | 8.8.8.8 | 192.168.2.23 | 0xbd4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:55.456450939 CET | 8.8.8.8 | 192.168.2.23 | 0xbd4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:55.464135885 CET | 8.8.8.8 | 192.168.2.23 | 0xbd4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:55.472938061 CET | 8.8.8.8 | 192.168.2.23 | 0xbd4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.646307945 CET | 8.8.8.8 | 192.168.2.23 | 0x38e5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.654308081 CET | 8.8.8.8 | 192.168.2.23 | 0x38e5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.662343979 CET | 8.8.8.8 | 192.168.2.23 | 0x38e5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.670358896 CET | 8.8.8.8 | 192.168.2.23 | 0x38e5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.678555012 CET | 8.8.8.8 | 192.168.2.23 | 0x38e5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:01.863459110 CET | 8.8.8.8 | 192.168.2.23 | 0x5f3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:01.871341944 CET | 8.8.8.8 | 192.168.2.23 | 0x5f3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:01.879662037 CET | 8.8.8.8 | 192.168.2.23 | 0x5f3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:01.887782097 CET | 8.8.8.8 | 192.168.2.23 | 0x5f3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:01.895896912 CET | 8.8.8.8 | 192.168.2.23 | 0x5f3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:05.066751003 CET | 8.8.8.8 | 192.168.2.23 | 0xcef4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:05.074743986 CET | 8.8.8.8 | 192.168.2.23 | 0xcef4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:05.082541943 CET | 8.8.8.8 | 192.168.2.23 | 0xcef4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:05.090003967 CET | 8.8.8.8 | 192.168.2.23 | 0xcef4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:05.097940922 CET | 8.8.8.8 | 192.168.2.23 | 0xcef4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:08.249212027 CET | 8.8.8.8 | 192.168.2.23 | 0x6c49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:08.257810116 CET | 8.8.8.8 | 192.168.2.23 | 0x6c49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:08.265950918 CET | 8.8.8.8 | 192.168.2.23 | 0x6c49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:08.273860931 CET | 8.8.8.8 | 192.168.2.23 | 0x6c49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:08.281825066 CET | 8.8.8.8 | 192.168.2.23 | 0x6c49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.458849907 CET | 8.8.8.8 | 192.168.2.23 | 0xe9d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.467195988 CET | 8.8.8.8 | 192.168.2.23 | 0xe9d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.475295067 CET | 8.8.8.8 | 192.168.2.23 | 0xe9d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.483253002 CET | 8.8.8.8 | 192.168.2.23 | 0xe9d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.491493940 CET | 8.8.8.8 | 192.168.2.23 | 0xe9d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:14.657418013 CET | 8.8.8.8 | 192.168.2.23 | 0x9f2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:14.665709019 CET | 8.8.8.8 | 192.168.2.23 | 0x9f2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:14.674240112 CET | 8.8.8.8 | 192.168.2.23 | 0x9f2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:14.682822943 CET | 8.8.8.8 | 192.168.2.23 | 0x9f2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:14.690640926 CET | 8.8.8.8 | 192.168.2.23 | 0x9f2f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:17.845892906 CET | 8.8.8.8 | 192.168.2.23 | 0x7309 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:17.854515076 CET | 8.8.8.8 | 192.168.2.23 | 0x7309 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:17.862678051 CET | 8.8.8.8 | 192.168.2.23 | 0x7309 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:17.870620012 CET | 8.8.8.8 | 192.168.2.23 | 0x7309 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:17.878582954 CET | 8.8.8.8 | 192.168.2.23 | 0x7309 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:21.034074068 CET | 8.8.8.8 | 192.168.2.23 | 0x9ac9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:21.042598009 CET | 8.8.8.8 | 192.168.2.23 | 0x9ac9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:21.052294016 CET | 8.8.8.8 | 192.168.2.23 | 0x9ac9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:21.060609102 CET | 8.8.8.8 | 192.168.2.23 | 0x9ac9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:21.068432093 CET | 8.8.8.8 | 192.168.2.23 | 0x9ac9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.221633911 CET | 8.8.8.8 | 192.168.2.23 | 0x22d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.229243040 CET | 8.8.8.8 | 192.168.2.23 | 0x22d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.237267017 CET | 8.8.8.8 | 192.168.2.23 | 0x22d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.245167017 CET | 8.8.8.8 | 192.168.2.23 | 0x22d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.253062010 CET | 8.8.8.8 | 192.168.2.23 | 0x22d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:27.430792093 CET | 8.8.8.8 | 192.168.2.23 | 0xb58f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:27.439270973 CET | 8.8.8.8 | 192.168.2.23 | 0xb58f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:27.446969032 CET | 8.8.8.8 | 192.168.2.23 | 0xb58f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:27.455243111 CET | 8.8.8.8 | 192.168.2.23 | 0xb58f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:27.463648081 CET | 8.8.8.8 | 192.168.2.23 | 0xb58f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:30.648874044 CET | 8.8.8.8 | 192.168.2.23 | 0x3940 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:30.657079935 CET | 8.8.8.8 | 192.168.2.23 | 0x3940 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:30.664921045 CET | 8.8.8.8 | 192.168.2.23 | 0x3940 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:30.673048019 CET | 8.8.8.8 | 192.168.2.23 | 0x3940 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:30.680829048 CET | 8.8.8.8 | 192.168.2.23 | 0x3940 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.868098974 CET | 8.8.8.8 | 192.168.2.23 | 0xa3da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.876420021 CET | 8.8.8.8 | 192.168.2.23 | 0xa3da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.884114981 CET | 8.8.8.8 | 192.168.2.23 | 0xa3da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.891999006 CET | 8.8.8.8 | 192.168.2.23 | 0xa3da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.900142908 CET | 8.8.8.8 | 192.168.2.23 | 0xa3da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.066145897 CET | 8.8.8.8 | 192.168.2.23 | 0x731d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.074381113 CET | 8.8.8.8 | 192.168.2.23 | 0x731d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.082678080 CET | 8.8.8.8 | 192.168.2.23 | 0x731d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.090692997 CET | 8.8.8.8 | 192.168.2.23 | 0x731d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.098599911 CET | 8.8.8.8 | 192.168.2.23 | 0x731d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:40.270998001 CET | 8.8.8.8 | 192.168.2.23 | 0xedfb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:40.278929949 CET | 8.8.8.8 | 192.168.2.23 | 0xedfb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:40.287121058 CET | 8.8.8.8 | 192.168.2.23 | 0xedfb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:40.295176029 CET | 8.8.8.8 | 192.168.2.23 | 0xedfb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:40.303215981 CET | 8.8.8.8 | 192.168.2.23 | 0xedfb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:43.472984076 CET | 8.8.8.8 | 192.168.2.23 | 0x7b56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:43.480921030 CET | 8.8.8.8 | 192.168.2.23 | 0x7b56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:43.488205910 CET | 8.8.8.8 | 192.168.2.23 | 0x7b56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:43.496105909 CET | 8.8.8.8 | 192.168.2.23 | 0x7b56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:43.503789902 CET | 8.8.8.8 | 192.168.2.23 | 0x7b56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.676928043 CET | 8.8.8.8 | 192.168.2.23 | 0x8e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.684890985 CET | 8.8.8.8 | 192.168.2.23 | 0x8e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.692502022 CET | 8.8.8.8 | 192.168.2.23 | 0x8e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.700385094 CET | 8.8.8.8 | 192.168.2.23 | 0x8e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.707958937 CET | 8.8.8.8 | 192.168.2.23 | 0x8e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.23 | 53662 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:42:45.047883034 CET | 16 | OUT | |
Jan 5, 2025 11:42:45.052723885 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1 | 192.168.2.23 | 53664 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:42:48.262305021 CET | 16 | OUT | |
Jan 5, 2025 11:42:48.267220974 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2 | 192.168.2.23 | 53666 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:42:51.461330891 CET | 16 | OUT | |
Jan 5, 2025 11:42:51.466166973 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3 | 192.168.2.23 | 53668 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:42:54.682699919 CET | 16 | OUT | |
Jan 5, 2025 11:42:54.687489033 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4 | 192.168.2.23 | 53670 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:42:57.884067059 CET | 16 | OUT | |
Jan 5, 2025 11:42:57.888933897 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
5 | 192.168.2.23 | 53672 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:01.088856936 CET | 16 | OUT | |
Jan 5, 2025 11:43:01.093961000 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
6 | 192.168.2.23 | 53674 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:04.290880919 CET | 16 | OUT | |
Jan 5, 2025 11:43:04.295654058 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
7 | 192.168.2.23 | 53676 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:07.477531910 CET | 16 | OUT | |
Jan 5, 2025 11:43:07.482408047 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
8 | 192.168.2.23 | 53678 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:10.675791979 CET | 16 | OUT | |
Jan 5, 2025 11:43:10.680577993 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
9 | 192.168.2.23 | 53680 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:13.896994114 CET | 16 | OUT | |
Jan 5, 2025 11:43:13.901874065 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
10 | 192.168.2.23 | 53682 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:17.108752012 CET | 16 | OUT | |
Jan 5, 2025 11:43:17.113617897 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
11 | 192.168.2.23 | 53684 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:20.308068991 CET | 16 | OUT | |
Jan 5, 2025 11:43:20.312907934 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
12 | 192.168.2.23 | 53686 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:23.511976004 CET | 16 | OUT | |
Jan 5, 2025 11:43:23.516788960 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
13 | 192.168.2.23 | 53688 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:26.709950924 CET | 16 | OUT | |
Jan 5, 2025 11:43:26.714775085 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
14 | 192.168.2.23 | 53690 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:29.910068989 CET | 16 | OUT | |
Jan 5, 2025 11:43:29.917188883 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
15 | 192.168.2.23 | 53692 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:33.102868080 CET | 16 | OUT | |
Jan 5, 2025 11:43:33.107640028 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
16 | 192.168.2.23 | 53694 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:36.324143887 CET | 16 | OUT | |
Jan 5, 2025 11:43:36.328965902 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
17 | 192.168.2.23 | 53696 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:39.526546001 CET | 16 | OUT | |
Jan 5, 2025 11:43:39.531358957 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
18 | 192.168.2.23 | 53698 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:42.712256908 CET | 16 | OUT | |
Jan 5, 2025 11:43:42.717152119 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
19 | 192.168.2.23 | 53700 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:45.896704912 CET | 16 | OUT | |
Jan 5, 2025 11:43:45.901506901 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
20 | 192.168.2.23 | 53702 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:49.088910103 CET | 16 | OUT | |
Jan 5, 2025 11:43:49.093723059 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
21 | 192.168.2.23 | 53704 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:52.275697947 CET | 16 | OUT | |
Jan 5, 2025 11:43:52.280570984 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
22 | 192.168.2.23 | 53706 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:55.479398012 CET | 16 | OUT | |
Jan 5, 2025 11:43:55.484249115 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
23 | 192.168.2.23 | 53708 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:58.684930086 CET | 16 | OUT | |
Jan 5, 2025 11:43:58.689724922 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
24 | 192.168.2.23 | 53710 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:01.902733088 CET | 16 | OUT | |
Jan 5, 2025 11:44:01.907515049 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
25 | 192.168.2.23 | 53712 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:05.104320049 CET | 16 | OUT | |
Jan 5, 2025 11:44:05.109131098 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
26 | 192.168.2.23 | 53714 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:08.288268089 CET | 16 | OUT | |
Jan 5, 2025 11:44:08.293097019 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
27 | 192.168.2.23 | 53716 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:11.497844934 CET | 16 | OUT | |
Jan 5, 2025 11:44:11.502716064 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
28 | 192.168.2.23 | 53718 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:14.697247982 CET | 16 | OUT | |
Jan 5, 2025 11:44:14.702174902 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
29 | 192.168.2.23 | 53720 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:17.885067940 CET | 16 | OUT | |
Jan 5, 2025 11:44:17.889878988 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
30 | 192.168.2.23 | 53722 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:21.074904919 CET | 16 | OUT | |
Jan 5, 2025 11:44:21.079765081 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
31 | 192.168.2.23 | 53724 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:24.259229898 CET | 16 | OUT | |
Jan 5, 2025 11:44:24.264020920 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
32 | 192.168.2.23 | 53726 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:27.470252991 CET | 16 | OUT | |
Jan 5, 2025 11:44:27.475056887 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
33 | 192.168.2.23 | 53728 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:30.687306881 CET | 16 | OUT | |
Jan 5, 2025 11:44:30.692186117 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
34 | 192.168.2.23 | 53730 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:33.906445980 CET | 16 | OUT | |
Jan 5, 2025 11:44:33.911286116 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
35 | 192.168.2.23 | 53732 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:37.104988098 CET | 16 | OUT | |
Jan 5, 2025 11:44:37.109791994 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
36 | 192.168.2.23 | 53734 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:40.309451103 CET | 16 | OUT | |
Jan 5, 2025 11:44:40.314332008 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
37 | 192.168.2.23 | 53736 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:43.509481907 CET | 16 | OUT | |
Jan 5, 2025 11:44:43.514667988 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
38 | 192.168.2.23 | 53738 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:46.713751078 CET | 16 | OUT | |
Jan 5, 2025 11:44:46.718556881 CET | 13 | OUT |
System Behavior
Start time (UTC): | 10:42:43 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/fuckunix.m68k.elf |
Arguments: | /tmp/fuckunix.m68k.elf |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |
Start time (UTC): | 10:42:43 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/fuckunix.m68k.elf |
Arguments: | - |
File size: | 4463432 bytes |
MD5 hash: | cd177594338c77b895ae27c33f8f86cc |