Edit tour
Linux
Analysis Report
fuckunix.spc.elf
Overview
General Information
Sample name: | fuckunix.spc.elf |
Analysis ID: | 1584390 |
MD5: | 92a90f14a043083aea1c5016fe281a69 |
SHA1: | ad5483e68062a3141524147420e125750319e2d9 |
SHA256: | 3e1de1c6646c446b60f0cda2ca522e7b7e1c4d5503f3907d35bcac40109fcd50 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1584390 |
Start date and time: | 2025-01-05 11:42:09 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 9s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | fuckunix.spc.elf |
Detection: | MAL |
Classification: | mal72.troj.linELF@0/0@285/0 |
Command: | /tmp/fuckunix.spc.elf |
PID: | 5428 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | listening tun0 |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Socket: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | ReversingLabs | Linux.Trojan.Mirai | ||
62% | Virustotal | Browse | ||
100% | Avira | EXP/ELF.Gafgyt.D |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
123.253.61.116 | unknown | Thailand | 136523 | COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTH | false |
⊘No context
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTH | Get hash | malicious | DBatLoader | Browse |
| |
Get hash | malicious | Wannacry | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.184004002644084 |
TrID: |
|
File name: | fuckunix.spc.elf |
File size: | 47'112 bytes |
MD5: | 92a90f14a043083aea1c5016fe281a69 |
SHA1: | ad5483e68062a3141524147420e125750319e2d9 |
SHA256: | 3e1de1c6646c446b60f0cda2ca522e7b7e1c4d5503f3907d35bcac40109fcd50 |
SHA512: | daf7c0b7839b7a1cb93d8e84bf86071f0cd6c3c0465f9d3fb43517ea513d871bc33626fffdcc2322c84fb260e640f22bd2824f09eecda847dd65d2f653f790cf |
SSDEEP: | 768:aio+YJg/2hsV0RzM7qlBcDNO+bgjmgHiwmJh+0V0UYYg34:aiRY+/2hsV0RzMzD9bvSmfjV0ogo |
TLSH: | E6235C35F6361E17C0D1647960E78B19B9B947CE22A8861F7DB20F8EFF219806903DB5 |
File Content Preview: | .ELF...........................4...x.....4. ...(.......................................................4............dt.Q................................@..(....@.$.................#.....b8..`.....!..... ...@.....".........`......$ ... ...@...........`.... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 46712 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x10094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x100b0 | 0xb0 | 0x924c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x192fc | 0x92fc | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x19310 | 0x9310 | 0x20f0 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.ctors | PROGBITS | 0x2b404 | 0xb404 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x2b40c | 0xb40c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x2b418 | 0xb418 | 0x220 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.bss | NOBITS | 0x2b638 | 0xb638 | 0x2a0 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xb638 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x10000 | 0x10000 | 0xb400 | 0xb400 | 6.2257 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0xb404 | 0x2b404 | 0x2b404 | 0x234 | 0x4d4 | 2.8922 | 0x6 | RW | 0x10000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 5, 2025 11:42:47.488553047 CET | 53256 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:47.493355036 CET | 80 | 53256 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:47.493397951 CET | 53256 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:47.502897978 CET | 53256 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:47.507695913 CET | 80 | 53256 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:47.507735968 CET | 53256 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:47.512478113 CET | 80 | 53256 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:49.630773067 CET | 80 | 53256 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:49.631072998 CET | 53256 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:49.635957003 CET | 80 | 53256 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:49.669718981 CET | 53258 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:49.674509048 CET | 80 | 53258 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:49.674596071 CET | 53258 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:49.675129890 CET | 53258 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:49.679868937 CET | 80 | 53258 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:49.679913998 CET | 53258 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:49.684705973 CET | 80 | 53258 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:51.819166899 CET | 80 | 53258 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:51.819525003 CET | 53258 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:51.824350119 CET | 80 | 53258 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:51.857961893 CET | 53260 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:51.862719059 CET | 80 | 53260 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:51.862766027 CET | 53260 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:51.863287926 CET | 53260 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:51.868045092 CET | 80 | 53260 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:51.868087053 CET | 53260 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:51.872905016 CET | 80 | 53260 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:54.027175903 CET | 80 | 53260 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:54.027415037 CET | 53260 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:54.032202959 CET | 80 | 53260 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:54.065666914 CET | 53262 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:54.070432901 CET | 80 | 53262 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:54.070506096 CET | 53262 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:54.071024895 CET | 53262 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:54.075799942 CET | 80 | 53262 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:54.075840950 CET | 53262 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:54.080637932 CET | 80 | 53262 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:56.209157944 CET | 80 | 53262 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:56.209387064 CET | 53262 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:56.214217901 CET | 80 | 53262 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:56.248444080 CET | 53264 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:56.253282070 CET | 80 | 53264 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:56.253367901 CET | 53264 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:56.253880024 CET | 53264 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:56.258699894 CET | 80 | 53264 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:56.258735895 CET | 53264 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:56.263569117 CET | 80 | 53264 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:58.397063971 CET | 80 | 53264 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:58.397360086 CET | 53264 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:58.402324915 CET | 80 | 53264 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:58.435708046 CET | 53266 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:58.440562963 CET | 80 | 53266 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:58.440608978 CET | 53266 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:58.441153049 CET | 53266 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:58.445910931 CET | 80 | 53266 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:42:58.445949078 CET | 53266 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:42:58.450710058 CET | 80 | 53266 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:00.600146055 CET | 80 | 53266 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:00.600276947 CET | 53266 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:00.605099916 CET | 80 | 53266 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:00.638786077 CET | 53268 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:00.643676043 CET | 80 | 53268 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:00.643788099 CET | 53268 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:00.644227028 CET | 53268 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:00.649009943 CET | 80 | 53268 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:00.649112940 CET | 53268 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:00.653917074 CET | 80 | 53268 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:03.223148108 CET | 80 | 53268 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:03.223165035 CET | 80 | 53268 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:03.223171949 CET | 80 | 53268 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:03.223607063 CET | 53268 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:03.223607063 CET | 53268 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:03.223607063 CET | 53268 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:03.228451014 CET | 80 | 53268 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:03.228461027 CET | 80 | 53268 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:03.228543997 CET | 53268 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:03.267030001 CET | 53270 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:03.271837950 CET | 80 | 53270 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:03.271914005 CET | 53270 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:03.272751093 CET | 53270 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:03.277519941 CET | 80 | 53270 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:03.277595043 CET | 53270 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:03.282381058 CET | 80 | 53270 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:05.415575027 CET | 80 | 53270 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:05.415851116 CET | 53270 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:05.420661926 CET | 80 | 53270 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:05.454301119 CET | 53272 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:05.459131002 CET | 80 | 53272 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:05.459187984 CET | 53272 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:05.459636927 CET | 53272 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:05.464361906 CET | 80 | 53272 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:05.464401960 CET | 53272 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:05.469222069 CET | 80 | 53272 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:07.620452881 CET | 80 | 53272 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:07.620814085 CET | 53272 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:07.625611067 CET | 80 | 53272 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:07.659086943 CET | 53274 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:07.663836002 CET | 80 | 53274 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:07.663966894 CET | 53274 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:07.664691925 CET | 53274 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:07.669501066 CET | 80 | 53274 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:07.669560909 CET | 53274 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:07.674273014 CET | 80 | 53274 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:09.823748112 CET | 80 | 53274 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:09.824096918 CET | 53274 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:09.828861952 CET | 80 | 53274 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:09.871431112 CET | 53276 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:09.876193047 CET | 80 | 53276 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:09.876241922 CET | 53276 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:09.876725912 CET | 53276 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:09.881505966 CET | 80 | 53276 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:09.881563902 CET | 53276 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:09.886323929 CET | 80 | 53276 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:12.022497892 CET | 80 | 53276 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:12.022608042 CET | 53276 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:12.027436972 CET | 80 | 53276 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:12.059870005 CET | 53278 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:12.064714909 CET | 80 | 53278 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:12.064868927 CET | 53278 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:12.065474033 CET | 53278 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:12.070210934 CET | 80 | 53278 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:12.070276976 CET | 53278 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:12.075067043 CET | 80 | 53278 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:14.229839087 CET | 80 | 53278 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:14.230211973 CET | 53278 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:14.235048056 CET | 80 | 53278 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:14.269258022 CET | 53280 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:14.274030924 CET | 80 | 53280 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:14.274122000 CET | 53280 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:14.274555922 CET | 53280 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:14.279376984 CET | 80 | 53280 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:14.279434919 CET | 53280 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:14.284265995 CET | 80 | 53280 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:16.433038950 CET | 80 | 53280 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:16.433403969 CET | 53280 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:16.438218117 CET | 80 | 53280 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:16.474667072 CET | 53282 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:16.479532003 CET | 80 | 53282 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:16.479604006 CET | 53282 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:16.480535030 CET | 53282 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:16.485285044 CET | 80 | 53282 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:16.485388994 CET | 53282 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:16.490139961 CET | 80 | 53282 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:18.616766930 CET | 80 | 53282 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:18.617100954 CET | 53282 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:18.621889114 CET | 80 | 53282 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:18.657160044 CET | 53284 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:18.662013054 CET | 80 | 53284 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:18.662117004 CET | 53284 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:18.662894011 CET | 53284 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:18.667673111 CET | 80 | 53284 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:18.667742014 CET | 53284 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:18.672502041 CET | 80 | 53284 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:20.820775032 CET | 80 | 53284 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:20.821142912 CET | 53284 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:20.825982094 CET | 80 | 53284 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:20.861586094 CET | 53286 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:20.866380930 CET | 80 | 53286 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:20.866455078 CET | 53286 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:20.867338896 CET | 53286 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:20.872159958 CET | 80 | 53286 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:20.872221947 CET | 53286 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:20.877002001 CET | 80 | 53286 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:23.003945112 CET | 80 | 53286 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:23.004177094 CET | 53286 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:23.009048939 CET | 80 | 53286 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:23.044558048 CET | 53288 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:23.049381971 CET | 80 | 53288 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:23.049448967 CET | 53288 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:23.050254107 CET | 53288 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:23.055053949 CET | 80 | 53288 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:23.055109978 CET | 53288 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:23.059894085 CET | 80 | 53288 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:25.197272062 CET | 80 | 53288 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:25.197493076 CET | 53288 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:25.202338934 CET | 80 | 53288 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:25.236938000 CET | 53290 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:25.241729021 CET | 80 | 53290 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:25.241863966 CET | 53290 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:25.242626905 CET | 53290 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:25.247363091 CET | 80 | 53290 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:25.247422934 CET | 53290 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:25.252224922 CET | 80 | 53290 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:27.404510975 CET | 80 | 53290 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:27.404733896 CET | 53290 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:27.409576893 CET | 80 | 53290 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:27.444844007 CET | 53292 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:27.449644089 CET | 80 | 53292 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:27.449712038 CET | 53292 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:27.450484037 CET | 53292 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:27.455245972 CET | 80 | 53292 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:27.455307007 CET | 53292 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:27.460042953 CET | 80 | 53292 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:29.604028940 CET | 80 | 53292 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:29.604258060 CET | 53292 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:29.609108925 CET | 80 | 53292 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:29.648029089 CET | 53294 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:29.655004025 CET | 80 | 53294 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:29.655150890 CET | 53294 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:29.655996084 CET | 53294 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:29.661504984 CET | 80 | 53294 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:29.661593914 CET | 53294 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:29.667154074 CET | 80 | 53294 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:31.824774027 CET | 80 | 53294 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:31.825263977 CET | 53294 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:31.830045938 CET | 80 | 53294 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:31.865725994 CET | 53296 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:31.870567083 CET | 80 | 53296 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:31.870626926 CET | 53296 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:31.871475935 CET | 53296 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:31.876216888 CET | 80 | 53296 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:31.876256943 CET | 53296 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:31.881123066 CET | 80 | 53296 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:34.028790951 CET | 80 | 53296 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:34.029094934 CET | 53296 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:34.033833981 CET | 80 | 53296 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:34.067317009 CET | 53298 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:34.072063923 CET | 80 | 53298 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:34.072108984 CET | 53298 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:34.072648048 CET | 53298 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:34.077451944 CET | 80 | 53298 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:34.077508926 CET | 53298 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:34.082274914 CET | 80 | 53298 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:36.227798939 CET | 80 | 53298 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:36.228267908 CET | 53298 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:36.233087063 CET | 80 | 53298 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:36.269694090 CET | 53300 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:36.274532080 CET | 80 | 53300 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:36.274640083 CET | 53300 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:36.275553942 CET | 53300 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:36.280275106 CET | 80 | 53300 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:36.280353069 CET | 53300 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:36.285120010 CET | 80 | 53300 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:38.411953926 CET | 80 | 53300 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:38.412200928 CET | 53300 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:38.417053938 CET | 80 | 53300 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:38.452378035 CET | 53302 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:38.457201004 CET | 80 | 53302 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:38.457276106 CET | 53302 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:38.458213091 CET | 53302 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:38.462930918 CET | 80 | 53302 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:38.462985039 CET | 53302 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:38.467753887 CET | 80 | 53302 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:40.628294945 CET | 80 | 53302 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:40.628698111 CET | 53302 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:40.638767958 CET | 80 | 53302 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:40.680227995 CET | 53304 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:40.688781977 CET | 80 | 53304 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:40.688847065 CET | 53304 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:40.689691067 CET | 53304 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:40.698117971 CET | 80 | 53304 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:40.698174000 CET | 53304 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:40.706609964 CET | 80 | 53304 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:42.836014032 CET | 80 | 53304 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:42.836514950 CET | 53304 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:42.841325998 CET | 80 | 53304 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:42.877070904 CET | 53306 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:42.881879091 CET | 80 | 53306 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:42.881958961 CET | 53306 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:42.882687092 CET | 53306 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:42.887455940 CET | 80 | 53306 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:42.887505054 CET | 53306 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:42.892358065 CET | 80 | 53306 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:45.040623903 CET | 80 | 53306 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:45.040975094 CET | 53306 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:45.045788050 CET | 80 | 53306 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:45.079699993 CET | 53308 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:45.084533930 CET | 80 | 53308 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:45.084611893 CET | 53308 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:45.085447073 CET | 53308 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:45.090218067 CET | 80 | 53308 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:45.090272903 CET | 53308 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:45.095041990 CET | 80 | 53308 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:47.247565985 CET | 80 | 53308 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:47.247827053 CET | 53308 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:47.252609968 CET | 80 | 53308 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:47.288674116 CET | 53310 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:47.293474913 CET | 80 | 53310 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:47.293576956 CET | 53310 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:47.294294119 CET | 53310 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:47.299045086 CET | 80 | 53310 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:47.299123049 CET | 53310 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:47.303930044 CET | 80 | 53310 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:49.445384026 CET | 80 | 53310 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:49.445557117 CET | 53310 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:49.450371981 CET | 80 | 53310 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:49.483567953 CET | 53312 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:49.488373995 CET | 80 | 53312 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:49.488440990 CET | 53312 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:49.488903046 CET | 53312 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:49.493640900 CET | 80 | 53312 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:49.493695021 CET | 53312 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:49.498509884 CET | 80 | 53312 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:51.670094013 CET | 80 | 53312 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:51.670450926 CET | 53312 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:51.675321102 CET | 80 | 53312 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:51.710692883 CET | 53314 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:51.715518951 CET | 80 | 53314 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:51.715586901 CET | 53314 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:51.716372967 CET | 53314 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:51.721157074 CET | 80 | 53314 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:51.721214056 CET | 53314 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:51.725986004 CET | 80 | 53314 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:53.869837999 CET | 80 | 53314 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:53.870064974 CET | 53314 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:53.874871016 CET | 80 | 53314 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:53.909322977 CET | 53316 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:53.914395094 CET | 80 | 53316 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:53.914470911 CET | 53316 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:53.915175915 CET | 53316 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:53.920818090 CET | 80 | 53316 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:53.920865059 CET | 53316 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:53.926491976 CET | 80 | 53316 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:56.076420069 CET | 80 | 53316 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:56.076569080 CET | 53316 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:56.081409931 CET | 80 | 53316 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:56.115941048 CET | 53318 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:56.120747089 CET | 80 | 53318 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:56.120815039 CET | 53318 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:56.121602058 CET | 53318 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:56.126406908 CET | 80 | 53318 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:56.126470089 CET | 53318 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:56.131242990 CET | 80 | 53318 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:58.277730942 CET | 80 | 53318 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:58.277859926 CET | 53318 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:58.282686949 CET | 80 | 53318 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:58.317151070 CET | 53320 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:58.321976900 CET | 80 | 53320 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:58.322045088 CET | 53320 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:58.322819948 CET | 53320 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:58.335880041 CET | 80 | 53320 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:43:58.335937023 CET | 53320 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:43:58.340852976 CET | 80 | 53320 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:00.460002899 CET | 80 | 53320 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:00.460131884 CET | 53320 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:00.464968920 CET | 80 | 53320 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:00.499842882 CET | 53322 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:00.505734921 CET | 80 | 53322 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:00.505810022 CET | 53322 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:00.506589890 CET | 53322 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:00.511363029 CET | 80 | 53322 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:00.511435032 CET | 53322 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:00.516314030 CET | 80 | 53322 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:02.666695118 CET | 80 | 53322 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:02.666848898 CET | 53322 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:02.671689987 CET | 80 | 53322 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:02.706238985 CET | 53324 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:02.711105108 CET | 80 | 53324 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:02.711169958 CET | 53324 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:02.712088108 CET | 53324 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:02.716865063 CET | 80 | 53324 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:02.716922045 CET | 53324 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:02.721757889 CET | 80 | 53324 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:04.851908922 CET | 80 | 53324 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:04.852051973 CET | 53324 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:04.856865883 CET | 80 | 53324 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:04.890424967 CET | 53326 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:04.895220995 CET | 80 | 53326 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:04.895297050 CET | 53326 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:04.896143913 CET | 53326 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:04.900898933 CET | 80 | 53326 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:04.900940895 CET | 53326 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:04.905714989 CET | 80 | 53326 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:07.037447929 CET | 80 | 53326 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:07.037585020 CET | 53326 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:07.042397976 CET | 80 | 53326 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:07.075419903 CET | 53328 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:07.080297947 CET | 80 | 53328 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:07.080363989 CET | 53328 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:07.080882072 CET | 53328 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:07.085647106 CET | 80 | 53328 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:07.085685015 CET | 53328 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:07.090431929 CET | 80 | 53328 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:09.246854067 CET | 80 | 53328 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:09.246994019 CET | 53328 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:09.251760960 CET | 80 | 53328 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:09.286379099 CET | 53330 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:09.291205883 CET | 80 | 53330 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:09.291260958 CET | 53330 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:09.291702032 CET | 53330 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:09.296509027 CET | 80 | 53330 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:09.296549082 CET | 53330 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:09.301363945 CET | 80 | 53330 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:11.446492910 CET | 80 | 53330 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:11.446631908 CET | 53330 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:11.451355934 CET | 80 | 53330 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:11.484707117 CET | 53332 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:11.489466906 CET | 80 | 53332 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:11.489550114 CET | 53332 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:11.489969015 CET | 53332 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:11.494699955 CET | 80 | 53332 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:11.494750977 CET | 53332 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:11.499608040 CET | 80 | 53332 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:13.649689913 CET | 80 | 53332 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:13.649835110 CET | 53332 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:13.654863119 CET | 80 | 53332 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:13.687872887 CET | 53334 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:13.692651033 CET | 80 | 53334 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:13.692698956 CET | 53334 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:13.693178892 CET | 53334 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:13.697988033 CET | 80 | 53334 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:13.698039055 CET | 53334 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:13.702876091 CET | 80 | 53334 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:15.837100029 CET | 80 | 53334 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:15.837245941 CET | 53334 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:15.837245941 CET | 53334 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:15.842104912 CET | 80 | 53334 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:15.874272108 CET | 53336 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:15.879080057 CET | 80 | 53336 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:15.879143000 CET | 53336 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:15.879657984 CET | 53336 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:15.884449959 CET | 80 | 53336 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:15.884499073 CET | 53336 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:15.889259100 CET | 80 | 53336 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:18.043867111 CET | 80 | 53336 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:18.043998003 CET | 53336 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:18.048743963 CET | 80 | 53336 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:18.083066940 CET | 53338 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:18.087932110 CET | 80 | 53338 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:18.087994099 CET | 53338 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:18.088409901 CET | 53338 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:18.093211889 CET | 80 | 53338 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:18.093266964 CET | 53338 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:18.098036051 CET | 80 | 53338 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:20.245960951 CET | 80 | 53338 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:20.246129990 CET | 53338 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:20.250897884 CET | 80 | 53338 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:20.284167051 CET | 53340 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:20.288937092 CET | 80 | 53340 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:20.288980961 CET | 53340 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:20.289416075 CET | 53340 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:20.294148922 CET | 80 | 53340 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:20.294202089 CET | 53340 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:20.298959970 CET | 80 | 53340 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:22.428855896 CET | 80 | 53340 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:22.429037094 CET | 53340 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:22.433856964 CET | 80 | 53340 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:22.468964100 CET | 53342 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:22.473720074 CET | 80 | 53342 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:22.473786116 CET | 53342 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:22.474247932 CET | 53342 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:22.478981972 CET | 80 | 53342 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:22.479024887 CET | 53342 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:22.483783960 CET | 80 | 53342 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:24.615351915 CET | 80 | 53342 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:24.615519047 CET | 53342 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:24.620275021 CET | 80 | 53342 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:24.653284073 CET | 53344 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:24.658014059 CET | 80 | 53344 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:24.658072948 CET | 53344 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:24.658528090 CET | 53344 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:24.663695097 CET | 80 | 53344 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:24.663731098 CET | 53344 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:24.669058084 CET | 80 | 53344 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:26.803359032 CET | 80 | 53344 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:26.803579092 CET | 53344 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:26.808530092 CET | 80 | 53344 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:26.843498945 CET | 53346 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:26.848295927 CET | 80 | 53346 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:26.848361015 CET | 53346 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:26.849147081 CET | 53346 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:26.853951931 CET | 80 | 53346 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:26.854018927 CET | 53346 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:26.858827114 CET | 80 | 53346 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:29.012237072 CET | 80 | 53346 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:29.012475014 CET | 53346 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:29.017348051 CET | 80 | 53346 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:29.051990986 CET | 53348 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:29.056843042 CET | 80 | 53348 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:29.056920052 CET | 53348 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:29.057660103 CET | 53348 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:29.062416077 CET | 80 | 53348 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:29.062458038 CET | 53348 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:29.067311049 CET | 80 | 53348 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:31.196237087 CET | 80 | 53348 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:31.196397066 CET | 53348 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:31.201225996 CET | 80 | 53348 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:31.233719110 CET | 53350 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:31.238490105 CET | 80 | 53350 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:31.238537073 CET | 53350 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:31.238970041 CET | 53350 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:31.243882895 CET | 80 | 53350 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:31.243923903 CET | 53350 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:31.248750925 CET | 80 | 53350 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:33.381689072 CET | 80 | 53350 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:33.381912947 CET | 53350 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:33.386719942 CET | 80 | 53350 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:33.420510054 CET | 53352 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:33.425376892 CET | 80 | 53352 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:33.425436974 CET | 53352 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:33.426244020 CET | 53352 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:33.430980921 CET | 80 | 53352 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:33.431040049 CET | 53352 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:33.435805082 CET | 80 | 53352 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:35.570590019 CET | 80 | 53352 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:35.570813894 CET | 53352 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:35.575618982 CET | 80 | 53352 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:35.611154079 CET | 53354 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:35.615936995 CET | 80 | 53354 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:35.616005898 CET | 53354 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:35.616831064 CET | 53354 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:35.621573925 CET | 80 | 53354 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:35.621613026 CET | 53354 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:35.626380920 CET | 80 | 53354 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:37.764930010 CET | 80 | 53354 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:37.765073061 CET | 53354 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:37.769962072 CET | 80 | 53354 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:37.806533098 CET | 53356 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:37.811285973 CET | 80 | 53356 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:37.811352968 CET | 53356 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:37.812218904 CET | 53356 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:37.816993952 CET | 80 | 53356 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:37.817065001 CET | 53356 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:37.821872950 CET | 80 | 53356 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:39.960855007 CET | 80 | 53356 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:39.961091042 CET | 53356 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:39.965894938 CET | 80 | 53356 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:40.001924038 CET | 53358 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:40.006695032 CET | 80 | 53358 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:40.006808996 CET | 53358 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:40.007960081 CET | 53358 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:40.012689114 CET | 80 | 53358 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:40.012759924 CET | 53358 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:40.017519951 CET | 80 | 53358 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:42.168096066 CET | 80 | 53358 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:42.168593884 CET | 53358 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:42.173448086 CET | 80 | 53358 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:42.209774971 CET | 53360 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:42.214627981 CET | 80 | 53360 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:42.214710951 CET | 53360 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:42.215800047 CET | 53360 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:42.220590115 CET | 80 | 53360 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:42.220649958 CET | 53360 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:42.225406885 CET | 80 | 53360 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:44.368931055 CET | 80 | 53360 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:44.369119883 CET | 53360 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:44.373939991 CET | 80 | 53360 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:44.408957005 CET | 53362 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:44.413770914 CET | 80 | 53362 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:44.413816929 CET | 53362 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:44.414828062 CET | 53362 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:44.419579983 CET | 80 | 53362 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:44.419634104 CET | 53362 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:44.424380064 CET | 80 | 53362 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:46.554661036 CET | 80 | 53362 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:46.554837942 CET | 53362 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:46.559638977 CET | 80 | 53362 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:46.596457958 CET | 53364 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:46.601326942 CET | 80 | 53364 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:46.601411104 CET | 53364 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:46.602375984 CET | 53364 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:46.607167006 CET | 80 | 53364 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:46.607225895 CET | 53364 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:46.612066984 CET | 80 | 53364 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:48.765933990 CET | 80 | 53364 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:48.766139984 CET | 53364 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:48.770994902 CET | 80 | 53364 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:48.806637049 CET | 53366 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:48.811398983 CET | 80 | 53366 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:48.811443090 CET | 53366 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:48.812390089 CET | 53366 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:48.817163944 CET | 80 | 53366 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:48.817207098 CET | 53366 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:48.822015047 CET | 80 | 53366 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:50.963821888 CET | 80 | 53366 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:50.964046955 CET | 53366 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:50.968806028 CET | 80 | 53366 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:51.006349087 CET | 53368 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:51.011162996 CET | 80 | 53368 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:51.011231899 CET | 53368 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:51.012443066 CET | 53368 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:51.017163038 CET | 80 | 53368 | 123.253.61.116 | 192.168.2.13 |
Jan 5, 2025 11:44:51.017231941 CET | 53368 | 80 | 192.168.2.13 | 123.253.61.116 |
Jan 5, 2025 11:44:51.022067070 CET | 80 | 53368 | 123.253.61.116 | 192.168.2.13 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 5, 2025 11:42:47.425765991 CET | 59714 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:47.432904959 CET | 53 | 59714 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:47.433943987 CET | 33447 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:47.441231966 CET | 53 | 33447 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:47.449737072 CET | 43173 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:47.456609964 CET | 53 | 43173 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:47.465120077 CET | 41098 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:47.472168922 CET | 53 | 41098 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:47.480927944 CET | 59212 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:47.487751007 CET | 53 | 59212 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:49.631805897 CET | 43757 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:49.638917923 CET | 53 | 43757 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:49.639658928 CET | 48920 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:49.646581888 CET | 53 | 48920 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:49.647139072 CET | 38048 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:49.654169083 CET | 53 | 38048 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:49.654730082 CET | 43964 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:49.661905050 CET | 53 | 43964 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:49.662455082 CET | 35789 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:49.669431925 CET | 53 | 35789 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:51.820209980 CET | 39281 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:51.827692986 CET | 53 | 39281 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:51.828289032 CET | 35789 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:51.835222960 CET | 53 | 35789 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:51.835803032 CET | 52675 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:51.842688084 CET | 53 | 52675 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:51.843249083 CET | 33385 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:51.850137949 CET | 53 | 33385 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:51.850692034 CET | 38990 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:51.857677937 CET | 53 | 38990 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:54.028110027 CET | 36614 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:54.035010099 CET | 53 | 36614 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:54.035584927 CET | 42019 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:54.042691946 CET | 53 | 42019 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:54.043236017 CET | 51030 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:54.050126076 CET | 53 | 51030 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:54.050684929 CET | 34396 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:54.057866096 CET | 53 | 34396 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:54.058415890 CET | 56012 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:54.065393925 CET | 53 | 56012 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:56.210058928 CET | 49395 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:56.217014074 CET | 53 | 49395 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:56.217642069 CET | 54800 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:56.225054979 CET | 53 | 54800 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:56.225570917 CET | 35552 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:56.232745886 CET | 53 | 35552 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:56.233258963 CET | 51286 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:56.240314960 CET | 53 | 51286 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:56.240911007 CET | 56613 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:56.248176098 CET | 53 | 56613 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:58.398107052 CET | 42698 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:58.404927969 CET | 53 | 42698 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:58.405472994 CET | 59391 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:58.412655115 CET | 53 | 59391 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:58.413187027 CET | 41496 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:58.420161009 CET | 53 | 41496 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:58.420666933 CET | 51067 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:58.427741051 CET | 53 | 51067 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:42:58.428577900 CET | 53444 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:42:58.435447931 CET | 53 | 53444 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:00.600990057 CET | 53345 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:00.608584881 CET | 53 | 53345 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:00.609205008 CET | 43349 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:00.616187096 CET | 53 | 43349 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:00.616646051 CET | 53741 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:00.623722076 CET | 53 | 53741 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:00.624197006 CET | 41509 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:00.630995035 CET | 53 | 41509 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:00.631453991 CET | 43072 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:00.638510942 CET | 53 | 43072 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:03.224239111 CET | 37521 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:03.232362032 CET | 53 | 37521 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:03.233017921 CET | 33524 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:03.240427017 CET | 53 | 33524 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:03.240932941 CET | 55493 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:03.249516010 CET | 53 | 55493 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:03.249998093 CET | 57827 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:03.257679939 CET | 53 | 57827 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:03.258563042 CET | 39703 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:03.266766071 CET | 53 | 39703 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:05.416745901 CET | 32807 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:05.423717022 CET | 53 | 32807 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:05.424254894 CET | 46469 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:05.431369066 CET | 53 | 46469 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:05.431886911 CET | 46094 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:05.439006090 CET | 53 | 46094 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:05.439507961 CET | 49245 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:05.446659088 CET | 53 | 49245 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:05.447169065 CET | 33653 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:05.454051971 CET | 53 | 33653 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:07.621469021 CET | 50101 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:07.628238916 CET | 53 | 50101 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:07.629017115 CET | 38235 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:07.635956049 CET | 53 | 38235 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:07.636449099 CET | 33393 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:07.643409967 CET | 53 | 33393 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:07.644112110 CET | 47820 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:07.651248932 CET | 53 | 47820 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:07.651748896 CET | 57749 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:07.658829927 CET | 53 | 57749 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:09.824836969 CET | 39139 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:09.831778049 CET | 53 | 39139 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:09.832429886 CET | 54220 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:09.848329067 CET | 53 | 54220 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:09.848952055 CET | 36470 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:09.855891943 CET | 53 | 36470 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:09.856395006 CET | 41160 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:09.863266945 CET | 53 | 41160 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:09.863775969 CET | 36445 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:09.870995998 CET | 53 | 36445 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:12.023231030 CET | 44685 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:12.030206919 CET | 53 | 44685 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:12.030752897 CET | 51590 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:12.037451029 CET | 53 | 51590 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:12.037962914 CET | 60674 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:12.044960976 CET | 53 | 60674 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:12.045449018 CET | 55591 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:12.052391052 CET | 53 | 55591 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:12.052922010 CET | 34015 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:12.059609890 CET | 53 | 34015 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:14.230823994 CET | 44673 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:14.237909079 CET | 53 | 44673 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:14.238404989 CET | 57832 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:14.245466948 CET | 53 | 57832 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:14.245954990 CET | 35783 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:14.253680944 CET | 53 | 35783 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:14.254175901 CET | 38393 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:14.261177063 CET | 53 | 38393 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:14.261667013 CET | 36186 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:14.269013882 CET | 53 | 36186 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:16.434482098 CET | 59552 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:16.441960096 CET | 53 | 59552 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:16.442948103 CET | 43959 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:16.449836016 CET | 53 | 43959 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:16.450777054 CET | 36566 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:16.458354950 CET | 53 | 36566 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:16.459302902 CET | 59088 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:16.466331959 CET | 53 | 59088 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:16.467252016 CET | 36406 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:16.474184990 CET | 53 | 36406 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:18.618134975 CET | 49709 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:18.625303030 CET | 53 | 49709 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:18.626194954 CET | 53136 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:18.633079052 CET | 53 | 53136 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:18.634006023 CET | 32819 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:18.641323090 CET | 53 | 32819 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:18.642121077 CET | 40710 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:18.648787975 CET | 53 | 40710 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:18.649631977 CET | 40234 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:18.656727076 CET | 53 | 40234 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:20.822388887 CET | 49134 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:20.829766989 CET | 53 | 49134 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:20.830728054 CET | 60625 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:20.837908983 CET | 53 | 60625 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:20.838838100 CET | 38013 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:20.845679045 CET | 53 | 38013 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:20.846570969 CET | 52095 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:20.853260040 CET | 53 | 52095 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:20.854397058 CET | 41476 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:20.861085892 CET | 53 | 41476 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:23.005352020 CET | 55970 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:23.012288094 CET | 53 | 55970 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:23.013283968 CET | 55125 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:23.020680904 CET | 53 | 55125 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:23.021601915 CET | 39908 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:23.028664112 CET | 53 | 39908 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:23.029489994 CET | 35203 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:23.036370039 CET | 53 | 35203 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:23.037185907 CET | 60760 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:23.044127941 CET | 53 | 60760 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:25.198637009 CET | 56174 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:25.205380917 CET | 53 | 56174 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:25.206311941 CET | 37812 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:25.213088989 CET | 53 | 37812 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:25.214010954 CET | 39704 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:25.220685959 CET | 53 | 39704 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:25.221724033 CET | 37895 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:25.228710890 CET | 53 | 37895 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:25.229602098 CET | 53576 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:25.236509085 CET | 53 | 53576 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:27.405926943 CET | 51996 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:27.412631035 CET | 53 | 51996 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:27.413538933 CET | 58337 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:27.420639992 CET | 53 | 58337 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:27.421504021 CET | 50719 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:27.428658962 CET | 53 | 50719 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:27.429478884 CET | 50164 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:27.436351061 CET | 53 | 50164 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:27.437184095 CET | 33629 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:27.444339991 CET | 53 | 33629 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:29.605457067 CET | 55650 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:29.615643024 CET | 53 | 55650 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:29.616611958 CET | 50670 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:29.623337984 CET | 53 | 50670 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:29.624253988 CET | 57008 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:29.632220030 CET | 53 | 57008 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:29.633101940 CET | 33867 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:29.639929056 CET | 53 | 33867 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:29.640793085 CET | 50414 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:29.647556067 CET | 53 | 50414 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:31.826339960 CET | 51157 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:31.833328962 CET | 53 | 51157 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:31.834206104 CET | 34277 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:31.841212034 CET | 53 | 34277 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:31.842077971 CET | 49454 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:31.849229097 CET | 53 | 49454 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:31.850078106 CET | 43977 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:31.857460976 CET | 53 | 43977 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:31.858405113 CET | 56549 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:31.865308046 CET | 53 | 56549 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:34.029789925 CET | 57723 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:34.036967993 CET | 53 | 57723 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:34.037592888 CET | 48855 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:34.044282913 CET | 53 | 48855 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:34.044873953 CET | 43607 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:34.051750898 CET | 53 | 43607 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:34.052340031 CET | 38885 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:34.059354067 CET | 53 | 38885 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:34.059925079 CET | 37785 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:34.067013025 CET | 53 | 37785 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:36.229432106 CET | 34808 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:36.236222029 CET | 53 | 34808 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:36.237210989 CET | 33896 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:36.244179010 CET | 53 | 33896 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:36.245105028 CET | 37022 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:36.252686977 CET | 53 | 37022 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:36.253653049 CET | 56483 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:36.261481047 CET | 53 | 56483 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:36.262356043 CET | 37499 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:36.269162893 CET | 53 | 37499 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:38.413134098 CET | 55405 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:38.420239925 CET | 53 | 55405 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:38.421181917 CET | 45275 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:38.427987099 CET | 53 | 45275 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:38.428899050 CET | 41412 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:38.435887098 CET | 53 | 41412 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:38.436780930 CET | 40186 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:38.443742990 CET | 53 | 40186 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:38.444637060 CET | 53049 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:38.451750040 CET | 53 | 53049 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:40.629770994 CET | 43593 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:40.640177965 CET | 53 | 43593 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:40.641119957 CET | 44051 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:40.651129961 CET | 53 | 44051 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:40.652041912 CET | 54676 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:40.663302898 CET | 53 | 54676 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:40.664222956 CET | 36315 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:40.671833992 CET | 53 | 36315 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:40.672688961 CET | 42660 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:40.679799080 CET | 53 | 42660 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:42.837527037 CET | 36716 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:42.844688892 CET | 53 | 36716 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:42.845542908 CET | 46672 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:42.852866888 CET | 53 | 46672 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:42.853694916 CET | 32915 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:42.860415936 CET | 53 | 32915 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:42.861219883 CET | 50142 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:42.868721962 CET | 53 | 50142 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:42.869497061 CET | 37668 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:42.876677036 CET | 53 | 37668 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:45.042107105 CET | 40609 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:45.048877954 CET | 53 | 40609 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:45.049803019 CET | 47168 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:45.056910992 CET | 53 | 47168 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:45.057557106 CET | 40169 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:45.064249992 CET | 53 | 40169 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:45.064760923 CET | 41870 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:45.071589947 CET | 53 | 41870 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:45.072072983 CET | 39255 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:45.079442024 CET | 53 | 39255 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:47.248924971 CET | 40087 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:47.256247997 CET | 53 | 40087 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:47.257144928 CET | 55193 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:47.264143944 CET | 53 | 55193 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:47.264995098 CET | 48220 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:47.272104025 CET | 53 | 48220 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:47.272974968 CET | 60546 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:47.280415058 CET | 53 | 60546 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:47.281305075 CET | 44543 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:47.288273096 CET | 53 | 44543 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:49.446254969 CET | 58645 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:49.452923059 CET | 53 | 58645 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:49.453428030 CET | 59040 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:49.460407019 CET | 53 | 59040 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:49.460886955 CET | 51944 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:49.467701912 CET | 53 | 51944 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:49.468446970 CET | 48610 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:49.475811005 CET | 53 | 48610 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:49.476367950 CET | 53228 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:49.483258009 CET | 53 | 53228 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:51.671653032 CET | 47956 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:51.678657055 CET | 53 | 47956 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:51.679533958 CET | 56385 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:51.686851025 CET | 53 | 56385 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:51.687704086 CET | 39816 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:51.694438934 CET | 53 | 39816 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:51.695255995 CET | 34442 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:51.702307940 CET | 53 | 34442 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:51.703171968 CET | 37216 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:51.710278988 CET | 53 | 37216 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:53.871172905 CET | 54074 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:53.878030062 CET | 53 | 54074 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:53.878855944 CET | 58172 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:53.885696888 CET | 53 | 58172 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:53.886509895 CET | 43860 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:53.893383026 CET | 53 | 43860 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:53.894206047 CET | 39980 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:53.901118040 CET | 53 | 39980 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:53.901922941 CET | 42287 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:53.908915043 CET | 53 | 42287 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:56.077524900 CET | 36183 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:56.084242105 CET | 53 | 36183 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:56.085134029 CET | 49426 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:56.092611074 CET | 53 | 49426 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:56.093297005 CET | 34379 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:56.100167036 CET | 53 | 34379 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:56.100724936 CET | 58087 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:56.107829094 CET | 53 | 58087 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:56.108663082 CET | 36860 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:56.115658998 CET | 53 | 36860 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:58.278732061 CET | 33067 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:58.286221027 CET | 53 | 33067 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:58.287086964 CET | 48029 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:58.294116020 CET | 53 | 48029 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:58.294846058 CET | 43224 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:58.301810026 CET | 53 | 43224 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:58.302642107 CET | 54423 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:58.309293032 CET | 53 | 54423 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:43:58.309871912 CET | 56397 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:43:58.316850901 CET | 53 | 56397 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:00.460800886 CET | 44062 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:00.467669010 CET | 53 | 44062 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:00.468549967 CET | 60503 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:00.476123095 CET | 53 | 60503 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:00.476958036 CET | 47522 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:00.484025002 CET | 53 | 47522 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:00.484719992 CET | 47872 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:00.491692066 CET | 53 | 47872 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:00.492530107 CET | 47406 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:00.499454021 CET | 53 | 47406 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:02.667893887 CET | 50133 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:02.675054073 CET | 53 | 50133 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:02.675565958 CET | 56771 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:02.682554007 CET | 53 | 56771 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:02.683002949 CET | 36212 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:02.690125942 CET | 53 | 36212 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:02.690623999 CET | 36576 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:02.697843075 CET | 53 | 36576 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:02.698723078 CET | 47324 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:02.705815077 CET | 53 | 47324 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:04.852893114 CET | 49418 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:04.859738111 CET | 53 | 49418 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:04.860297918 CET | 52646 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:04.867058992 CET | 53 | 52646 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:04.867906094 CET | 52299 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:04.874728918 CET | 53 | 52299 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:04.875255108 CET | 36830 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:04.882178068 CET | 53 | 36830 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:04.883039951 CET | 41968 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:04.890152931 CET | 53 | 41968 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:07.038347006 CET | 59400 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:07.045301914 CET | 53 | 59400 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:07.045866966 CET | 59717 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:07.052867889 CET | 53 | 59717 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:07.053442955 CET | 55405 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:07.060288906 CET | 53 | 55405 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:07.060846090 CET | 54581 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:07.067877054 CET | 53 | 54581 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:07.068428993 CET | 33407 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:07.075141907 CET | 53 | 33407 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:09.247643948 CET | 45936 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:09.254702091 CET | 53 | 45936 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:09.255192041 CET | 44251 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:09.262377024 CET | 53 | 44251 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:09.262831926 CET | 47807 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:09.269587040 CET | 53 | 47807 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:09.270050049 CET | 44098 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:09.278929949 CET | 53 | 44098 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:09.279403925 CET | 56116 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:09.286144018 CET | 53 | 56116 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:11.447287083 CET | 35573 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:11.454520941 CET | 53 | 35573 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:11.455051899 CET | 46220 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:11.462393999 CET | 53 | 46220 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:11.462878942 CET | 48768 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:11.469773054 CET | 53 | 48768 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:11.470240116 CET | 50945 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:11.477330923 CET | 53 | 50945 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:11.477791071 CET | 57395 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:11.484467030 CET | 53 | 57395 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:13.650484085 CET | 59201 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:13.657824993 CET | 53 | 59201 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:13.658301115 CET | 35725 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:13.665410042 CET | 53 | 35725 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:13.665936947 CET | 47314 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:13.673058987 CET | 53 | 47314 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:13.673500061 CET | 43970 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:13.680519104 CET | 53 | 43970 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:13.680968046 CET | 47014 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:13.687613010 CET | 53 | 47014 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:15.837877989 CET | 55869 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:15.844741106 CET | 53 | 55869 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:15.845216990 CET | 35260 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:15.852076054 CET | 53 | 35260 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:15.852540016 CET | 55362 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:15.859276056 CET | 53 | 55362 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:15.859708071 CET | 55372 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:15.866699934 CET | 53 | 55372 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:15.867130995 CET | 59659 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:15.874025106 CET | 53 | 59659 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:18.044616938 CET | 36943 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:18.051502943 CET | 53 | 36943 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:18.051970959 CET | 58357 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:18.059067011 CET | 53 | 58357 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:18.059539080 CET | 52284 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:18.067024946 CET | 53 | 52284 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:18.067490101 CET | 38115 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:18.074748993 CET | 53 | 38115 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:18.075231075 CET | 51457 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:18.082839966 CET | 53 | 51457 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:20.246793032 CET | 41176 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:20.253974915 CET | 53 | 41176 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:20.254435062 CET | 36889 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:20.261775970 CET | 53 | 36889 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:20.262240887 CET | 48277 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:20.269031048 CET | 53 | 48277 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:20.269505024 CET | 56872 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:20.276489973 CET | 53 | 56872 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:20.276966095 CET | 42479 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:20.283895969 CET | 53 | 42479 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:22.429718018 CET | 52737 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:22.436534882 CET | 53 | 52737 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:22.437052011 CET | 42464 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:22.443990946 CET | 53 | 42464 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:22.444500923 CET | 33320 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:22.451406956 CET | 53 | 33320 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:22.451913118 CET | 34290 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:22.460133076 CET | 53 | 34290 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:22.460633039 CET | 56322 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:22.468708038 CET | 53 | 56322 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:24.616255999 CET | 44686 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:24.623471022 CET | 53 | 44686 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:24.624002934 CET | 59141 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:24.630840063 CET | 53 | 59141 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:24.631346941 CET | 46304 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:24.638262987 CET | 53 | 46304 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:24.638770103 CET | 37831 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:24.645690918 CET | 53 | 37831 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:24.646199942 CET | 48635 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:24.653036118 CET | 53 | 48635 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:26.804445028 CET | 51853 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:26.811238050 CET | 53 | 51853 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:26.811753035 CET | 38418 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:26.818559885 CET | 53 | 38418 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:26.819385052 CET | 51395 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:26.826885939 CET | 53 | 51395 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:26.827738047 CET | 39237 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:26.835124969 CET | 53 | 39237 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:26.835947037 CET | 38001 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:26.843084097 CET | 53 | 38001 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:29.013622046 CET | 46486 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:29.020538092 CET | 53 | 46486 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:29.021409988 CET | 56455 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:29.028620005 CET | 53 | 56455 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:29.029464960 CET | 55476 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:29.036283970 CET | 53 | 55476 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:29.037081003 CET | 48750 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:29.043910980 CET | 53 | 48750 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:29.044692993 CET | 37824 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:29.051564932 CET | 53 | 37824 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:31.197062969 CET | 60554 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:31.203727961 CET | 53 | 60554 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:31.204241991 CET | 38731 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:31.211026907 CET | 53 | 38731 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:31.211513042 CET | 38796 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:31.218300104 CET | 53 | 38796 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:31.218741894 CET | 59554 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:31.225755930 CET | 53 | 59554 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:31.226193905 CET | 34967 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:31.233484030 CET | 53 | 34967 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:33.382978916 CET | 55951 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:33.390111923 CET | 53 | 55951 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:33.390630960 CET | 41022 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:33.397173882 CET | 53 | 41022 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:33.397663116 CET | 43570 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:33.404799938 CET | 53 | 43570 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:33.405282021 CET | 49098 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:33.412427902 CET | 53 | 49098 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:33.412897110 CET | 60413 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:33.420097113 CET | 53 | 60413 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:35.571866989 CET | 53982 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:35.578969002 CET | 53 | 53982 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:35.579816103 CET | 58873 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:35.586785078 CET | 53 | 58873 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:35.587593079 CET | 46391 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:35.594702959 CET | 53 | 46391 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:35.595572948 CET | 46692 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:35.602580070 CET | 53 | 46692 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:35.603408098 CET | 45117 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:35.610737085 CET | 53 | 45117 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:37.766172886 CET | 42049 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:37.773436069 CET | 53 | 42049 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:37.774955034 CET | 35315 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:37.782506943 CET | 53 | 35315 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:37.783416033 CET | 60295 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:37.790338039 CET | 53 | 60295 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:37.791208982 CET | 42673 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:37.798161983 CET | 53 | 42673 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:37.799042940 CET | 43555 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:37.806087017 CET | 53 | 43555 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:39.962250948 CET | 44305 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:39.969284058 CET | 53 | 44305 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:39.970294952 CET | 48413 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:39.977085114 CET | 53 | 48413 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:39.978027105 CET | 52261 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:39.984905958 CET | 53 | 52261 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:39.985810041 CET | 33381 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:39.992822886 CET | 53 | 33381 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:39.994355917 CET | 51254 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:40.001357079 CET | 53 | 51254 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:42.170249939 CET | 51409 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:42.177000046 CET | 53 | 51409 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:42.178328037 CET | 56831 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:42.185064077 CET | 53 | 56831 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:42.186220884 CET | 38623 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:42.192913055 CET | 53 | 38623 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:42.194039106 CET | 57973 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:42.200927019 CET | 53 | 57973 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:42.202095032 CET | 36002 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:42.209219933 CET | 53 | 36002 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:44.370101929 CET | 58011 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:44.377027988 CET | 53 | 58011 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:44.378142118 CET | 42478 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:44.385143042 CET | 53 | 42478 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:44.385971069 CET | 44475 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:44.393043995 CET | 53 | 44475 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:44.393826962 CET | 60241 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:44.400702953 CET | 53 | 60241 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:44.401469946 CET | 41245 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:44.408490896 CET | 53 | 41245 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:46.555993080 CET | 52741 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:46.563021898 CET | 53 | 52741 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:46.564121008 CET | 51164 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:46.571443081 CET | 53 | 51164 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:46.572485924 CET | 52237 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:46.579595089 CET | 53 | 52237 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:46.580636024 CET | 48780 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:46.587788105 CET | 53 | 48780 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:46.588821888 CET | 43283 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:46.595980883 CET | 53 | 43283 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:48.767198086 CET | 46144 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:48.774131060 CET | 53 | 46144 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:48.775186062 CET | 35283 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:48.782094955 CET | 53 | 35283 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:48.783056974 CET | 43676 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:48.790319920 CET | 53 | 43676 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:48.791296005 CET | 33161 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:48.798218012 CET | 53 | 33161 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:48.799201965 CET | 47322 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:48.806138039 CET | 53 | 47322 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:50.965158939 CET | 56177 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:50.972735882 CET | 53 | 56177 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:50.973808050 CET | 37703 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:50.981337070 CET | 53 | 37703 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:50.982340097 CET | 34511 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:50.988904953 CET | 53 | 34511 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:50.990166903 CET | 33076 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:50.997462034 CET | 53 | 33076 | 8.8.8.8 | 192.168.2.13 |
Jan 5, 2025 11:44:50.998713017 CET | 56032 | 53 | 192.168.2.13 | 8.8.8.8 |
Jan 5, 2025 11:44:51.005737066 CET | 53 | 56032 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 5, 2025 11:42:47.425765991 CET | 192.168.2.13 | 8.8.8.8 | 0x8c29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:47.433943987 CET | 192.168.2.13 | 8.8.8.8 | 0x8c29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:47.449737072 CET | 192.168.2.13 | 8.8.8.8 | 0x8c29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:47.465120077 CET | 192.168.2.13 | 8.8.8.8 | 0x8c29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:47.480927944 CET | 192.168.2.13 | 8.8.8.8 | 0x8c29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:49.631805897 CET | 192.168.2.13 | 8.8.8.8 | 0xddb0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:49.639658928 CET | 192.168.2.13 | 8.8.8.8 | 0xddb0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:49.647139072 CET | 192.168.2.13 | 8.8.8.8 | 0xddb0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:49.654730082 CET | 192.168.2.13 | 8.8.8.8 | 0xddb0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:49.662455082 CET | 192.168.2.13 | 8.8.8.8 | 0xddb0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.820209980 CET | 192.168.2.13 | 8.8.8.8 | 0x5fd9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.828289032 CET | 192.168.2.13 | 8.8.8.8 | 0x5fd9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.835803032 CET | 192.168.2.13 | 8.8.8.8 | 0x5fd9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.843249083 CET | 192.168.2.13 | 8.8.8.8 | 0x5fd9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.850692034 CET | 192.168.2.13 | 8.8.8.8 | 0x5fd9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.028110027 CET | 192.168.2.13 | 8.8.8.8 | 0x74d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.035584927 CET | 192.168.2.13 | 8.8.8.8 | 0x74d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.043236017 CET | 192.168.2.13 | 8.8.8.8 | 0x74d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.050684929 CET | 192.168.2.13 | 8.8.8.8 | 0x74d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.058415890 CET | 192.168.2.13 | 8.8.8.8 | 0x74d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:56.210058928 CET | 192.168.2.13 | 8.8.8.8 | 0xab7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:56.217642069 CET | 192.168.2.13 | 8.8.8.8 | 0xab7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:56.225570917 CET | 192.168.2.13 | 8.8.8.8 | 0xab7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:56.233258963 CET | 192.168.2.13 | 8.8.8.8 | 0xab7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:56.240911007 CET | 192.168.2.13 | 8.8.8.8 | 0xab7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:58.398107052 CET | 192.168.2.13 | 8.8.8.8 | 0xceea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:58.405472994 CET | 192.168.2.13 | 8.8.8.8 | 0xceea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:58.413187027 CET | 192.168.2.13 | 8.8.8.8 | 0xceea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:58.420666933 CET | 192.168.2.13 | 8.8.8.8 | 0xceea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:58.428577900 CET | 192.168.2.13 | 8.8.8.8 | 0xceea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:00.600990057 CET | 192.168.2.13 | 8.8.8.8 | 0xab77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:00.609205008 CET | 192.168.2.13 | 8.8.8.8 | 0xab77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:00.616646051 CET | 192.168.2.13 | 8.8.8.8 | 0xab77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:00.624197006 CET | 192.168.2.13 | 8.8.8.8 | 0xab77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:00.631453991 CET | 192.168.2.13 | 8.8.8.8 | 0xab77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:03.224239111 CET | 192.168.2.13 | 8.8.8.8 | 0x5b35 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:03.233017921 CET | 192.168.2.13 | 8.8.8.8 | 0x5b35 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:03.240932941 CET | 192.168.2.13 | 8.8.8.8 | 0x5b35 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:03.249998093 CET | 192.168.2.13 | 8.8.8.8 | 0x5b35 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:03.258563042 CET | 192.168.2.13 | 8.8.8.8 | 0x5b35 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:05.416745901 CET | 192.168.2.13 | 8.8.8.8 | 0xd63d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:05.424254894 CET | 192.168.2.13 | 8.8.8.8 | 0xd63d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:05.431886911 CET | 192.168.2.13 | 8.8.8.8 | 0xd63d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:05.439507961 CET | 192.168.2.13 | 8.8.8.8 | 0xd63d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:05.447169065 CET | 192.168.2.13 | 8.8.8.8 | 0xd63d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.621469021 CET | 192.168.2.13 | 8.8.8.8 | 0x873c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.629017115 CET | 192.168.2.13 | 8.8.8.8 | 0x873c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.636449099 CET | 192.168.2.13 | 8.8.8.8 | 0x873c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.644112110 CET | 192.168.2.13 | 8.8.8.8 | 0x873c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.651748896 CET | 192.168.2.13 | 8.8.8.8 | 0x873c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:09.824836969 CET | 192.168.2.13 | 8.8.8.8 | 0x6f94 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:09.832429886 CET | 192.168.2.13 | 8.8.8.8 | 0x6f94 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:09.848952055 CET | 192.168.2.13 | 8.8.8.8 | 0x6f94 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:09.856395006 CET | 192.168.2.13 | 8.8.8.8 | 0x6f94 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:09.863775969 CET | 192.168.2.13 | 8.8.8.8 | 0x6f94 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:12.023231030 CET | 192.168.2.13 | 8.8.8.8 | 0x41af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:12.030752897 CET | 192.168.2.13 | 8.8.8.8 | 0x41af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:12.037962914 CET | 192.168.2.13 | 8.8.8.8 | 0x41af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:12.045449018 CET | 192.168.2.13 | 8.8.8.8 | 0x41af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:12.052922010 CET | 192.168.2.13 | 8.8.8.8 | 0x41af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:14.230823994 CET | 192.168.2.13 | 8.8.8.8 | 0x1b08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:14.238404989 CET | 192.168.2.13 | 8.8.8.8 | 0x1b08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:14.245954990 CET | 192.168.2.13 | 8.8.8.8 | 0x1b08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:14.254175901 CET | 192.168.2.13 | 8.8.8.8 | 0x1b08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:14.261667013 CET | 192.168.2.13 | 8.8.8.8 | 0x1b08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:16.434482098 CET | 192.168.2.13 | 8.8.8.8 | 0x7d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:16.442948103 CET | 192.168.2.13 | 8.8.8.8 | 0x7d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:16.450777054 CET | 192.168.2.13 | 8.8.8.8 | 0x7d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:16.459302902 CET | 192.168.2.13 | 8.8.8.8 | 0x7d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:16.467252016 CET | 192.168.2.13 | 8.8.8.8 | 0x7d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:18.618134975 CET | 192.168.2.13 | 8.8.8.8 | 0x8efc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:18.626194954 CET | 192.168.2.13 | 8.8.8.8 | 0x8efc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:18.634006023 CET | 192.168.2.13 | 8.8.8.8 | 0x8efc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:18.642121077 CET | 192.168.2.13 | 8.8.8.8 | 0x8efc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:18.649631977 CET | 192.168.2.13 | 8.8.8.8 | 0x8efc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.822388887 CET | 192.168.2.13 | 8.8.8.8 | 0x3238 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.830728054 CET | 192.168.2.13 | 8.8.8.8 | 0x3238 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.838838100 CET | 192.168.2.13 | 8.8.8.8 | 0x3238 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.846570969 CET | 192.168.2.13 | 8.8.8.8 | 0x3238 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.854397058 CET | 192.168.2.13 | 8.8.8.8 | 0x3238 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.005352020 CET | 192.168.2.13 | 8.8.8.8 | 0xb6ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.013283968 CET | 192.168.2.13 | 8.8.8.8 | 0xb6ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.021601915 CET | 192.168.2.13 | 8.8.8.8 | 0xb6ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.029489994 CET | 192.168.2.13 | 8.8.8.8 | 0xb6ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.037185907 CET | 192.168.2.13 | 8.8.8.8 | 0xb6ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:25.198637009 CET | 192.168.2.13 | 8.8.8.8 | 0x869a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:25.206311941 CET | 192.168.2.13 | 8.8.8.8 | 0x869a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:25.214010954 CET | 192.168.2.13 | 8.8.8.8 | 0x869a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:25.221724033 CET | 192.168.2.13 | 8.8.8.8 | 0x869a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:25.229602098 CET | 192.168.2.13 | 8.8.8.8 | 0x869a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:27.405926943 CET | 192.168.2.13 | 8.8.8.8 | 0x65dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:27.413538933 CET | 192.168.2.13 | 8.8.8.8 | 0x65dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:27.421504021 CET | 192.168.2.13 | 8.8.8.8 | 0x65dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:27.429478884 CET | 192.168.2.13 | 8.8.8.8 | 0x65dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:27.437184095 CET | 192.168.2.13 | 8.8.8.8 | 0x65dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.605457067 CET | 192.168.2.13 | 8.8.8.8 | 0x2ed9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.616611958 CET | 192.168.2.13 | 8.8.8.8 | 0x2ed9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.624253988 CET | 192.168.2.13 | 8.8.8.8 | 0x2ed9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.633101940 CET | 192.168.2.13 | 8.8.8.8 | 0x2ed9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.640793085 CET | 192.168.2.13 | 8.8.8.8 | 0x2ed9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:31.826339960 CET | 192.168.2.13 | 8.8.8.8 | 0x7d58 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:31.834206104 CET | 192.168.2.13 | 8.8.8.8 | 0x7d58 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:31.842077971 CET | 192.168.2.13 | 8.8.8.8 | 0x7d58 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:31.850078106 CET | 192.168.2.13 | 8.8.8.8 | 0x7d58 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:31.858405113 CET | 192.168.2.13 | 8.8.8.8 | 0x7d58 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:34.029789925 CET | 192.168.2.13 | 8.8.8.8 | 0x595b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:34.037592888 CET | 192.168.2.13 | 8.8.8.8 | 0x595b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:34.044873953 CET | 192.168.2.13 | 8.8.8.8 | 0x595b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:34.052340031 CET | 192.168.2.13 | 8.8.8.8 | 0x595b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:34.059925079 CET | 192.168.2.13 | 8.8.8.8 | 0x595b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.229432106 CET | 192.168.2.13 | 8.8.8.8 | 0x62a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.237210989 CET | 192.168.2.13 | 8.8.8.8 | 0x62a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.245105028 CET | 192.168.2.13 | 8.8.8.8 | 0x62a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.253653049 CET | 192.168.2.13 | 8.8.8.8 | 0x62a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.262356043 CET | 192.168.2.13 | 8.8.8.8 | 0x62a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:38.413134098 CET | 192.168.2.13 | 8.8.8.8 | 0x7a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:38.421181917 CET | 192.168.2.13 | 8.8.8.8 | 0x7a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:38.428899050 CET | 192.168.2.13 | 8.8.8.8 | 0x7a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:38.436780930 CET | 192.168.2.13 | 8.8.8.8 | 0x7a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:38.444637060 CET | 192.168.2.13 | 8.8.8.8 | 0x7a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:40.629770994 CET | 192.168.2.13 | 8.8.8.8 | 0xf6fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:40.641119957 CET | 192.168.2.13 | 8.8.8.8 | 0xf6fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:40.652041912 CET | 192.168.2.13 | 8.8.8.8 | 0xf6fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:40.664222956 CET | 192.168.2.13 | 8.8.8.8 | 0xf6fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:40.672688961 CET | 192.168.2.13 | 8.8.8.8 | 0xf6fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.837527037 CET | 192.168.2.13 | 8.8.8.8 | 0xa017 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.845542908 CET | 192.168.2.13 | 8.8.8.8 | 0xa017 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.853694916 CET | 192.168.2.13 | 8.8.8.8 | 0xa017 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.861219883 CET | 192.168.2.13 | 8.8.8.8 | 0xa017 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.869497061 CET | 192.168.2.13 | 8.8.8.8 | 0xa017 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.042107105 CET | 192.168.2.13 | 8.8.8.8 | 0xf3b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.049803019 CET | 192.168.2.13 | 8.8.8.8 | 0xf3b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.057557106 CET | 192.168.2.13 | 8.8.8.8 | 0xf3b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.064760923 CET | 192.168.2.13 | 8.8.8.8 | 0xf3b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.072072983 CET | 192.168.2.13 | 8.8.8.8 | 0xf3b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:47.248924971 CET | 192.168.2.13 | 8.8.8.8 | 0xc911 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:47.257144928 CET | 192.168.2.13 | 8.8.8.8 | 0xc911 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:47.264995098 CET | 192.168.2.13 | 8.8.8.8 | 0xc911 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:47.272974968 CET | 192.168.2.13 | 8.8.8.8 | 0xc911 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:47.281305075 CET | 192.168.2.13 | 8.8.8.8 | 0xc911 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.446254969 CET | 192.168.2.13 | 8.8.8.8 | 0x282c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.453428030 CET | 192.168.2.13 | 8.8.8.8 | 0x282c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.460886955 CET | 192.168.2.13 | 8.8.8.8 | 0x282c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.468446970 CET | 192.168.2.13 | 8.8.8.8 | 0x282c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.476367950 CET | 192.168.2.13 | 8.8.8.8 | 0x282c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:51.671653032 CET | 192.168.2.13 | 8.8.8.8 | 0xd86a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:51.679533958 CET | 192.168.2.13 | 8.8.8.8 | 0xd86a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:51.687704086 CET | 192.168.2.13 | 8.8.8.8 | 0xd86a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:51.695255995 CET | 192.168.2.13 | 8.8.8.8 | 0xd86a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:51.703171968 CET | 192.168.2.13 | 8.8.8.8 | 0xd86a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:53.871172905 CET | 192.168.2.13 | 8.8.8.8 | 0xbc27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:53.878855944 CET | 192.168.2.13 | 8.8.8.8 | 0xbc27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:53.886509895 CET | 192.168.2.13 | 8.8.8.8 | 0xbc27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:53.894206047 CET | 192.168.2.13 | 8.8.8.8 | 0xbc27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:53.901922941 CET | 192.168.2.13 | 8.8.8.8 | 0xbc27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:56.077524900 CET | 192.168.2.13 | 8.8.8.8 | 0xe151 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:56.085134029 CET | 192.168.2.13 | 8.8.8.8 | 0xe151 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:56.093297005 CET | 192.168.2.13 | 8.8.8.8 | 0xe151 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:56.100724936 CET | 192.168.2.13 | 8.8.8.8 | 0xe151 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:56.108663082 CET | 192.168.2.13 | 8.8.8.8 | 0xe151 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.278732061 CET | 192.168.2.13 | 8.8.8.8 | 0x8296 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.287086964 CET | 192.168.2.13 | 8.8.8.8 | 0x8296 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.294846058 CET | 192.168.2.13 | 8.8.8.8 | 0x8296 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.302642107 CET | 192.168.2.13 | 8.8.8.8 | 0x8296 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.309871912 CET | 192.168.2.13 | 8.8.8.8 | 0x8296 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:00.460800886 CET | 192.168.2.13 | 8.8.8.8 | 0x4042 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:00.468549967 CET | 192.168.2.13 | 8.8.8.8 | 0x4042 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:00.476958036 CET | 192.168.2.13 | 8.8.8.8 | 0x4042 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:00.484719992 CET | 192.168.2.13 | 8.8.8.8 | 0x4042 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:00.492530107 CET | 192.168.2.13 | 8.8.8.8 | 0x4042 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:02.667893887 CET | 192.168.2.13 | 8.8.8.8 | 0xa16c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:02.675565958 CET | 192.168.2.13 | 8.8.8.8 | 0xa16c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:02.683002949 CET | 192.168.2.13 | 8.8.8.8 | 0xa16c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:02.690623999 CET | 192.168.2.13 | 8.8.8.8 | 0xa16c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:02.698723078 CET | 192.168.2.13 | 8.8.8.8 | 0xa16c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:04.852893114 CET | 192.168.2.13 | 8.8.8.8 | 0x95a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:04.860297918 CET | 192.168.2.13 | 8.8.8.8 | 0x95a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:04.867906094 CET | 192.168.2.13 | 8.8.8.8 | 0x95a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:04.875255108 CET | 192.168.2.13 | 8.8.8.8 | 0x95a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:04.883039951 CET | 192.168.2.13 | 8.8.8.8 | 0x95a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:07.038347006 CET | 192.168.2.13 | 8.8.8.8 | 0xcc50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:07.045866966 CET | 192.168.2.13 | 8.8.8.8 | 0xcc50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:07.053442955 CET | 192.168.2.13 | 8.8.8.8 | 0xcc50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:07.060846090 CET | 192.168.2.13 | 8.8.8.8 | 0xcc50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:07.068428993 CET | 192.168.2.13 | 8.8.8.8 | 0xcc50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:09.247643948 CET | 192.168.2.13 | 8.8.8.8 | 0x26ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:09.255192041 CET | 192.168.2.13 | 8.8.8.8 | 0x26ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:09.262831926 CET | 192.168.2.13 | 8.8.8.8 | 0x26ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:09.270050049 CET | 192.168.2.13 | 8.8.8.8 | 0x26ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:09.279403925 CET | 192.168.2.13 | 8.8.8.8 | 0x26ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.447287083 CET | 192.168.2.13 | 8.8.8.8 | 0x4f7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.455051899 CET | 192.168.2.13 | 8.8.8.8 | 0x4f7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.462878942 CET | 192.168.2.13 | 8.8.8.8 | 0x4f7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.470240116 CET | 192.168.2.13 | 8.8.8.8 | 0x4f7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.477791071 CET | 192.168.2.13 | 8.8.8.8 | 0x4f7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:13.650484085 CET | 192.168.2.13 | 8.8.8.8 | 0x41dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:13.658301115 CET | 192.168.2.13 | 8.8.8.8 | 0x41dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:13.665936947 CET | 192.168.2.13 | 8.8.8.8 | 0x41dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:13.673500061 CET | 192.168.2.13 | 8.8.8.8 | 0x41dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:13.680968046 CET | 192.168.2.13 | 8.8.8.8 | 0x41dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:15.837877989 CET | 192.168.2.13 | 8.8.8.8 | 0x4ec0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:15.845216990 CET | 192.168.2.13 | 8.8.8.8 | 0x4ec0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:15.852540016 CET | 192.168.2.13 | 8.8.8.8 | 0x4ec0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:15.859708071 CET | 192.168.2.13 | 8.8.8.8 | 0x4ec0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:15.867130995 CET | 192.168.2.13 | 8.8.8.8 | 0x4ec0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:18.044616938 CET | 192.168.2.13 | 8.8.8.8 | 0xbfd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:18.051970959 CET | 192.168.2.13 | 8.8.8.8 | 0xbfd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:18.059539080 CET | 192.168.2.13 | 8.8.8.8 | 0xbfd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:18.067490101 CET | 192.168.2.13 | 8.8.8.8 | 0xbfd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:18.075231075 CET | 192.168.2.13 | 8.8.8.8 | 0xbfd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:20.246793032 CET | 192.168.2.13 | 8.8.8.8 | 0xb246 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:20.254435062 CET | 192.168.2.13 | 8.8.8.8 | 0xb246 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:20.262240887 CET | 192.168.2.13 | 8.8.8.8 | 0xb246 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:20.269505024 CET | 192.168.2.13 | 8.8.8.8 | 0xb246 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:20.276966095 CET | 192.168.2.13 | 8.8.8.8 | 0xb246 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:22.429718018 CET | 192.168.2.13 | 8.8.8.8 | 0xd511 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:22.437052011 CET | 192.168.2.13 | 8.8.8.8 | 0xd511 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:22.444500923 CET | 192.168.2.13 | 8.8.8.8 | 0xd511 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:22.451913118 CET | 192.168.2.13 | 8.8.8.8 | 0xd511 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:22.460633039 CET | 192.168.2.13 | 8.8.8.8 | 0xd511 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.616255999 CET | 192.168.2.13 | 8.8.8.8 | 0xd0c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.624002934 CET | 192.168.2.13 | 8.8.8.8 | 0xd0c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.631346941 CET | 192.168.2.13 | 8.8.8.8 | 0xd0c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.638770103 CET | 192.168.2.13 | 8.8.8.8 | 0xd0c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.646199942 CET | 192.168.2.13 | 8.8.8.8 | 0xd0c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:26.804445028 CET | 192.168.2.13 | 8.8.8.8 | 0xdf6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:26.811753035 CET | 192.168.2.13 | 8.8.8.8 | 0xdf6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:26.819385052 CET | 192.168.2.13 | 8.8.8.8 | 0xdf6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:26.827738047 CET | 192.168.2.13 | 8.8.8.8 | 0xdf6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:26.835947037 CET | 192.168.2.13 | 8.8.8.8 | 0xdf6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:29.013622046 CET | 192.168.2.13 | 8.8.8.8 | 0x6f9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:29.021409988 CET | 192.168.2.13 | 8.8.8.8 | 0x6f9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:29.029464960 CET | 192.168.2.13 | 8.8.8.8 | 0x6f9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:29.037081003 CET | 192.168.2.13 | 8.8.8.8 | 0x6f9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:29.044692993 CET | 192.168.2.13 | 8.8.8.8 | 0x6f9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:31.197062969 CET | 192.168.2.13 | 8.8.8.8 | 0xf6ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:31.204241991 CET | 192.168.2.13 | 8.8.8.8 | 0xf6ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:31.211513042 CET | 192.168.2.13 | 8.8.8.8 | 0xf6ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:31.218741894 CET | 192.168.2.13 | 8.8.8.8 | 0xf6ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:31.226193905 CET | 192.168.2.13 | 8.8.8.8 | 0xf6ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.382978916 CET | 192.168.2.13 | 8.8.8.8 | 0x6b76 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.390630960 CET | 192.168.2.13 | 8.8.8.8 | 0x6b76 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.397663116 CET | 192.168.2.13 | 8.8.8.8 | 0x6b76 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.405282021 CET | 192.168.2.13 | 8.8.8.8 | 0x6b76 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.412897110 CET | 192.168.2.13 | 8.8.8.8 | 0x6b76 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:35.571866989 CET | 192.168.2.13 | 8.8.8.8 | 0x13ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:35.579816103 CET | 192.168.2.13 | 8.8.8.8 | 0x13ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:35.587593079 CET | 192.168.2.13 | 8.8.8.8 | 0x13ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:35.595572948 CET | 192.168.2.13 | 8.8.8.8 | 0x13ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:35.603408098 CET | 192.168.2.13 | 8.8.8.8 | 0x13ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.766172886 CET | 192.168.2.13 | 8.8.8.8 | 0x778c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.774955034 CET | 192.168.2.13 | 8.8.8.8 | 0x778c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.783416033 CET | 192.168.2.13 | 8.8.8.8 | 0x778c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.791208982 CET | 192.168.2.13 | 8.8.8.8 | 0x778c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.799042940 CET | 192.168.2.13 | 8.8.8.8 | 0x778c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:39.962250948 CET | 192.168.2.13 | 8.8.8.8 | 0xca0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:39.970294952 CET | 192.168.2.13 | 8.8.8.8 | 0xca0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:39.978027105 CET | 192.168.2.13 | 8.8.8.8 | 0xca0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:39.985810041 CET | 192.168.2.13 | 8.8.8.8 | 0xca0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:39.994355917 CET | 192.168.2.13 | 8.8.8.8 | 0xca0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:42.170249939 CET | 192.168.2.13 | 8.8.8.8 | 0x5e69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:42.178328037 CET | 192.168.2.13 | 8.8.8.8 | 0x5e69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:42.186220884 CET | 192.168.2.13 | 8.8.8.8 | 0x5e69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:42.194039106 CET | 192.168.2.13 | 8.8.8.8 | 0x5e69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:42.202095032 CET | 192.168.2.13 | 8.8.8.8 | 0x5e69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:44.370101929 CET | 192.168.2.13 | 8.8.8.8 | 0x906b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:44.378142118 CET | 192.168.2.13 | 8.8.8.8 | 0x906b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:44.385971069 CET | 192.168.2.13 | 8.8.8.8 | 0x906b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:44.393826962 CET | 192.168.2.13 | 8.8.8.8 | 0x906b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:44.401469946 CET | 192.168.2.13 | 8.8.8.8 | 0x906b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.555993080 CET | 192.168.2.13 | 8.8.8.8 | 0x6308 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.564121008 CET | 192.168.2.13 | 8.8.8.8 | 0x6308 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.572485924 CET | 192.168.2.13 | 8.8.8.8 | 0x6308 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.580636024 CET | 192.168.2.13 | 8.8.8.8 | 0x6308 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.588821888 CET | 192.168.2.13 | 8.8.8.8 | 0x6308 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:48.767198086 CET | 192.168.2.13 | 8.8.8.8 | 0x7056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:48.775186062 CET | 192.168.2.13 | 8.8.8.8 | 0x7056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:48.783056974 CET | 192.168.2.13 | 8.8.8.8 | 0x7056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:48.791296005 CET | 192.168.2.13 | 8.8.8.8 | 0x7056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:48.799201965 CET | 192.168.2.13 | 8.8.8.8 | 0x7056 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:50.965158939 CET | 192.168.2.13 | 8.8.8.8 | 0x6d7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:50.973808050 CET | 192.168.2.13 | 8.8.8.8 | 0x6d7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:50.982340097 CET | 192.168.2.13 | 8.8.8.8 | 0x6d7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:50.990166903 CET | 192.168.2.13 | 8.8.8.8 | 0x6d7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:50.998713017 CET | 192.168.2.13 | 8.8.8.8 | 0x6d7f | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 5, 2025 11:42:47.432904959 CET | 8.8.8.8 | 192.168.2.13 | 0x8c29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:47.441231966 CET | 8.8.8.8 | 192.168.2.13 | 0x8c29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:47.456609964 CET | 8.8.8.8 | 192.168.2.13 | 0x8c29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:47.472168922 CET | 8.8.8.8 | 192.168.2.13 | 0x8c29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:47.487751007 CET | 8.8.8.8 | 192.168.2.13 | 0x8c29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:49.638917923 CET | 8.8.8.8 | 192.168.2.13 | 0xddb0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:49.646581888 CET | 8.8.8.8 | 192.168.2.13 | 0xddb0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:49.654169083 CET | 8.8.8.8 | 192.168.2.13 | 0xddb0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:49.661905050 CET | 8.8.8.8 | 192.168.2.13 | 0xddb0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:49.669431925 CET | 8.8.8.8 | 192.168.2.13 | 0xddb0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.827692986 CET | 8.8.8.8 | 192.168.2.13 | 0x5fd9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.835222960 CET | 8.8.8.8 | 192.168.2.13 | 0x5fd9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.842688084 CET | 8.8.8.8 | 192.168.2.13 | 0x5fd9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.850137949 CET | 8.8.8.8 | 192.168.2.13 | 0x5fd9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:51.857677937 CET | 8.8.8.8 | 192.168.2.13 | 0x5fd9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.035010099 CET | 8.8.8.8 | 192.168.2.13 | 0x74d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.042691946 CET | 8.8.8.8 | 192.168.2.13 | 0x74d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.050126076 CET | 8.8.8.8 | 192.168.2.13 | 0x74d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.057866096 CET | 8.8.8.8 | 192.168.2.13 | 0x74d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:54.065393925 CET | 8.8.8.8 | 192.168.2.13 | 0x74d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:56.217014074 CET | 8.8.8.8 | 192.168.2.13 | 0xab7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:56.225054979 CET | 8.8.8.8 | 192.168.2.13 | 0xab7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:56.232745886 CET | 8.8.8.8 | 192.168.2.13 | 0xab7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:56.240314960 CET | 8.8.8.8 | 192.168.2.13 | 0xab7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:56.248176098 CET | 8.8.8.8 | 192.168.2.13 | 0xab7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:58.404927969 CET | 8.8.8.8 | 192.168.2.13 | 0xceea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:58.412655115 CET | 8.8.8.8 | 192.168.2.13 | 0xceea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:58.420161009 CET | 8.8.8.8 | 192.168.2.13 | 0xceea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:58.427741051 CET | 8.8.8.8 | 192.168.2.13 | 0xceea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:42:58.435447931 CET | 8.8.8.8 | 192.168.2.13 | 0xceea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:00.608584881 CET | 8.8.8.8 | 192.168.2.13 | 0xab77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:00.616187096 CET | 8.8.8.8 | 192.168.2.13 | 0xab77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:00.623722076 CET | 8.8.8.8 | 192.168.2.13 | 0xab77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:00.630995035 CET | 8.8.8.8 | 192.168.2.13 | 0xab77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:00.638510942 CET | 8.8.8.8 | 192.168.2.13 | 0xab77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:03.232362032 CET | 8.8.8.8 | 192.168.2.13 | 0x5b35 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:03.240427017 CET | 8.8.8.8 | 192.168.2.13 | 0x5b35 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:03.249516010 CET | 8.8.8.8 | 192.168.2.13 | 0x5b35 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:03.257679939 CET | 8.8.8.8 | 192.168.2.13 | 0x5b35 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:03.266766071 CET | 8.8.8.8 | 192.168.2.13 | 0x5b35 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:05.423717022 CET | 8.8.8.8 | 192.168.2.13 | 0xd63d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:05.431369066 CET | 8.8.8.8 | 192.168.2.13 | 0xd63d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:05.439006090 CET | 8.8.8.8 | 192.168.2.13 | 0xd63d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:05.446659088 CET | 8.8.8.8 | 192.168.2.13 | 0xd63d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:05.454051971 CET | 8.8.8.8 | 192.168.2.13 | 0xd63d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.628238916 CET | 8.8.8.8 | 192.168.2.13 | 0x873c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.635956049 CET | 8.8.8.8 | 192.168.2.13 | 0x873c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.643409967 CET | 8.8.8.8 | 192.168.2.13 | 0x873c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.651248932 CET | 8.8.8.8 | 192.168.2.13 | 0x873c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:07.658829927 CET | 8.8.8.8 | 192.168.2.13 | 0x873c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:09.831778049 CET | 8.8.8.8 | 192.168.2.13 | 0x6f94 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:09.848329067 CET | 8.8.8.8 | 192.168.2.13 | 0x6f94 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:09.855891943 CET | 8.8.8.8 | 192.168.2.13 | 0x6f94 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:09.863266945 CET | 8.8.8.8 | 192.168.2.13 | 0x6f94 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:09.870995998 CET | 8.8.8.8 | 192.168.2.13 | 0x6f94 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:12.030206919 CET | 8.8.8.8 | 192.168.2.13 | 0x41af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:12.037451029 CET | 8.8.8.8 | 192.168.2.13 | 0x41af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:12.044960976 CET | 8.8.8.8 | 192.168.2.13 | 0x41af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:12.052391052 CET | 8.8.8.8 | 192.168.2.13 | 0x41af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:12.059609890 CET | 8.8.8.8 | 192.168.2.13 | 0x41af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:14.237909079 CET | 8.8.8.8 | 192.168.2.13 | 0x1b08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:14.245466948 CET | 8.8.8.8 | 192.168.2.13 | 0x1b08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:14.253680944 CET | 8.8.8.8 | 192.168.2.13 | 0x1b08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:14.261177063 CET | 8.8.8.8 | 192.168.2.13 | 0x1b08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:14.269013882 CET | 8.8.8.8 | 192.168.2.13 | 0x1b08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:16.441960096 CET | 8.8.8.8 | 192.168.2.13 | 0x7d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:16.449836016 CET | 8.8.8.8 | 192.168.2.13 | 0x7d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:16.458354950 CET | 8.8.8.8 | 192.168.2.13 | 0x7d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:16.466331959 CET | 8.8.8.8 | 192.168.2.13 | 0x7d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:16.474184990 CET | 8.8.8.8 | 192.168.2.13 | 0x7d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:18.625303030 CET | 8.8.8.8 | 192.168.2.13 | 0x8efc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:18.633079052 CET | 8.8.8.8 | 192.168.2.13 | 0x8efc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:18.641323090 CET | 8.8.8.8 | 192.168.2.13 | 0x8efc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:18.648787975 CET | 8.8.8.8 | 192.168.2.13 | 0x8efc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:18.656727076 CET | 8.8.8.8 | 192.168.2.13 | 0x8efc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.829766989 CET | 8.8.8.8 | 192.168.2.13 | 0x3238 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.837908983 CET | 8.8.8.8 | 192.168.2.13 | 0x3238 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.845679045 CET | 8.8.8.8 | 192.168.2.13 | 0x3238 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.853260040 CET | 8.8.8.8 | 192.168.2.13 | 0x3238 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:20.861085892 CET | 8.8.8.8 | 192.168.2.13 | 0x3238 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.012288094 CET | 8.8.8.8 | 192.168.2.13 | 0xb6ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.020680904 CET | 8.8.8.8 | 192.168.2.13 | 0xb6ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.028664112 CET | 8.8.8.8 | 192.168.2.13 | 0xb6ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.036370039 CET | 8.8.8.8 | 192.168.2.13 | 0xb6ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:23.044127941 CET | 8.8.8.8 | 192.168.2.13 | 0xb6ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:25.205380917 CET | 8.8.8.8 | 192.168.2.13 | 0x869a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:25.213088989 CET | 8.8.8.8 | 192.168.2.13 | 0x869a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:25.220685959 CET | 8.8.8.8 | 192.168.2.13 | 0x869a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:25.228710890 CET | 8.8.8.8 | 192.168.2.13 | 0x869a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:25.236509085 CET | 8.8.8.8 | 192.168.2.13 | 0x869a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:27.412631035 CET | 8.8.8.8 | 192.168.2.13 | 0x65dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:27.420639992 CET | 8.8.8.8 | 192.168.2.13 | 0x65dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:27.428658962 CET | 8.8.8.8 | 192.168.2.13 | 0x65dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:27.436351061 CET | 8.8.8.8 | 192.168.2.13 | 0x65dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:27.444339991 CET | 8.8.8.8 | 192.168.2.13 | 0x65dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.615643024 CET | 8.8.8.8 | 192.168.2.13 | 0x2ed9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.623337984 CET | 8.8.8.8 | 192.168.2.13 | 0x2ed9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.632220030 CET | 8.8.8.8 | 192.168.2.13 | 0x2ed9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.639929056 CET | 8.8.8.8 | 192.168.2.13 | 0x2ed9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:29.647556067 CET | 8.8.8.8 | 192.168.2.13 | 0x2ed9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:31.833328962 CET | 8.8.8.8 | 192.168.2.13 | 0x7d58 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:31.841212034 CET | 8.8.8.8 | 192.168.2.13 | 0x7d58 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:31.849229097 CET | 8.8.8.8 | 192.168.2.13 | 0x7d58 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:31.857460976 CET | 8.8.8.8 | 192.168.2.13 | 0x7d58 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:31.865308046 CET | 8.8.8.8 | 192.168.2.13 | 0x7d58 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:34.036967993 CET | 8.8.8.8 | 192.168.2.13 | 0x595b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:34.044282913 CET | 8.8.8.8 | 192.168.2.13 | 0x595b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:34.051750898 CET | 8.8.8.8 | 192.168.2.13 | 0x595b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:34.059354067 CET | 8.8.8.8 | 192.168.2.13 | 0x595b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:34.067013025 CET | 8.8.8.8 | 192.168.2.13 | 0x595b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.236222029 CET | 8.8.8.8 | 192.168.2.13 | 0x62a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.244179010 CET | 8.8.8.8 | 192.168.2.13 | 0x62a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.252686977 CET | 8.8.8.8 | 192.168.2.13 | 0x62a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.261481047 CET | 8.8.8.8 | 192.168.2.13 | 0x62a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:36.269162893 CET | 8.8.8.8 | 192.168.2.13 | 0x62a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:38.420239925 CET | 8.8.8.8 | 192.168.2.13 | 0x7a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:38.427987099 CET | 8.8.8.8 | 192.168.2.13 | 0x7a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:38.435887098 CET | 8.8.8.8 | 192.168.2.13 | 0x7a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:38.443742990 CET | 8.8.8.8 | 192.168.2.13 | 0x7a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:38.451750040 CET | 8.8.8.8 | 192.168.2.13 | 0x7a89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:40.640177965 CET | 8.8.8.8 | 192.168.2.13 | 0xf6fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:40.651129961 CET | 8.8.8.8 | 192.168.2.13 | 0xf6fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:40.663302898 CET | 8.8.8.8 | 192.168.2.13 | 0xf6fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:40.671833992 CET | 8.8.8.8 | 192.168.2.13 | 0xf6fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:40.679799080 CET | 8.8.8.8 | 192.168.2.13 | 0xf6fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.844688892 CET | 8.8.8.8 | 192.168.2.13 | 0xa017 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.852866888 CET | 8.8.8.8 | 192.168.2.13 | 0xa017 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.860415936 CET | 8.8.8.8 | 192.168.2.13 | 0xa017 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.868721962 CET | 8.8.8.8 | 192.168.2.13 | 0xa017 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:42.876677036 CET | 8.8.8.8 | 192.168.2.13 | 0xa017 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.048877954 CET | 8.8.8.8 | 192.168.2.13 | 0xf3b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.056910992 CET | 8.8.8.8 | 192.168.2.13 | 0xf3b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.064249992 CET | 8.8.8.8 | 192.168.2.13 | 0xf3b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.071589947 CET | 8.8.8.8 | 192.168.2.13 | 0xf3b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:45.079442024 CET | 8.8.8.8 | 192.168.2.13 | 0xf3b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:47.256247997 CET | 8.8.8.8 | 192.168.2.13 | 0xc911 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:47.264143944 CET | 8.8.8.8 | 192.168.2.13 | 0xc911 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:47.272104025 CET | 8.8.8.8 | 192.168.2.13 | 0xc911 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:47.280415058 CET | 8.8.8.8 | 192.168.2.13 | 0xc911 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:47.288273096 CET | 8.8.8.8 | 192.168.2.13 | 0xc911 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.452923059 CET | 8.8.8.8 | 192.168.2.13 | 0x282c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.460407019 CET | 8.8.8.8 | 192.168.2.13 | 0x282c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.467701912 CET | 8.8.8.8 | 192.168.2.13 | 0x282c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.475811005 CET | 8.8.8.8 | 192.168.2.13 | 0x282c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:49.483258009 CET | 8.8.8.8 | 192.168.2.13 | 0x282c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:51.678657055 CET | 8.8.8.8 | 192.168.2.13 | 0xd86a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:51.686851025 CET | 8.8.8.8 | 192.168.2.13 | 0xd86a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:51.694438934 CET | 8.8.8.8 | 192.168.2.13 | 0xd86a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:51.702307940 CET | 8.8.8.8 | 192.168.2.13 | 0xd86a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:51.710278988 CET | 8.8.8.8 | 192.168.2.13 | 0xd86a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:53.878030062 CET | 8.8.8.8 | 192.168.2.13 | 0xbc27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:53.885696888 CET | 8.8.8.8 | 192.168.2.13 | 0xbc27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:53.893383026 CET | 8.8.8.8 | 192.168.2.13 | 0xbc27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:53.901118040 CET | 8.8.8.8 | 192.168.2.13 | 0xbc27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:53.908915043 CET | 8.8.8.8 | 192.168.2.13 | 0xbc27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:56.084242105 CET | 8.8.8.8 | 192.168.2.13 | 0xe151 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:56.092611074 CET | 8.8.8.8 | 192.168.2.13 | 0xe151 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:56.100167036 CET | 8.8.8.8 | 192.168.2.13 | 0xe151 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:56.107829094 CET | 8.8.8.8 | 192.168.2.13 | 0xe151 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:56.115658998 CET | 8.8.8.8 | 192.168.2.13 | 0xe151 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.286221027 CET | 8.8.8.8 | 192.168.2.13 | 0x8296 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.294116020 CET | 8.8.8.8 | 192.168.2.13 | 0x8296 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.301810026 CET | 8.8.8.8 | 192.168.2.13 | 0x8296 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.309293032 CET | 8.8.8.8 | 192.168.2.13 | 0x8296 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:43:58.316850901 CET | 8.8.8.8 | 192.168.2.13 | 0x8296 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:00.467669010 CET | 8.8.8.8 | 192.168.2.13 | 0x4042 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:00.476123095 CET | 8.8.8.8 | 192.168.2.13 | 0x4042 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:00.484025002 CET | 8.8.8.8 | 192.168.2.13 | 0x4042 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:00.491692066 CET | 8.8.8.8 | 192.168.2.13 | 0x4042 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:00.499454021 CET | 8.8.8.8 | 192.168.2.13 | 0x4042 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:02.675054073 CET | 8.8.8.8 | 192.168.2.13 | 0xa16c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:02.682554007 CET | 8.8.8.8 | 192.168.2.13 | 0xa16c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:02.690125942 CET | 8.8.8.8 | 192.168.2.13 | 0xa16c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:02.697843075 CET | 8.8.8.8 | 192.168.2.13 | 0xa16c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:02.705815077 CET | 8.8.8.8 | 192.168.2.13 | 0xa16c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:04.859738111 CET | 8.8.8.8 | 192.168.2.13 | 0x95a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:04.867058992 CET | 8.8.8.8 | 192.168.2.13 | 0x95a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:04.874728918 CET | 8.8.8.8 | 192.168.2.13 | 0x95a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:04.882178068 CET | 8.8.8.8 | 192.168.2.13 | 0x95a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:04.890152931 CET | 8.8.8.8 | 192.168.2.13 | 0x95a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:07.045301914 CET | 8.8.8.8 | 192.168.2.13 | 0xcc50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:07.052867889 CET | 8.8.8.8 | 192.168.2.13 | 0xcc50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:07.060288906 CET | 8.8.8.8 | 192.168.2.13 | 0xcc50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:07.067877054 CET | 8.8.8.8 | 192.168.2.13 | 0xcc50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:07.075141907 CET | 8.8.8.8 | 192.168.2.13 | 0xcc50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:09.254702091 CET | 8.8.8.8 | 192.168.2.13 | 0x26ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:09.262377024 CET | 8.8.8.8 | 192.168.2.13 | 0x26ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:09.269587040 CET | 8.8.8.8 | 192.168.2.13 | 0x26ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:09.278929949 CET | 8.8.8.8 | 192.168.2.13 | 0x26ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:09.286144018 CET | 8.8.8.8 | 192.168.2.13 | 0x26ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.454520941 CET | 8.8.8.8 | 192.168.2.13 | 0x4f7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.462393999 CET | 8.8.8.8 | 192.168.2.13 | 0x4f7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.469773054 CET | 8.8.8.8 | 192.168.2.13 | 0x4f7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.477330923 CET | 8.8.8.8 | 192.168.2.13 | 0x4f7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:11.484467030 CET | 8.8.8.8 | 192.168.2.13 | 0x4f7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:13.657824993 CET | 8.8.8.8 | 192.168.2.13 | 0x41dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:13.665410042 CET | 8.8.8.8 | 192.168.2.13 | 0x41dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:13.673058987 CET | 8.8.8.8 | 192.168.2.13 | 0x41dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:13.680519104 CET | 8.8.8.8 | 192.168.2.13 | 0x41dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:13.687613010 CET | 8.8.8.8 | 192.168.2.13 | 0x41dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:15.844741106 CET | 8.8.8.8 | 192.168.2.13 | 0x4ec0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:15.852076054 CET | 8.8.8.8 | 192.168.2.13 | 0x4ec0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:15.859276056 CET | 8.8.8.8 | 192.168.2.13 | 0x4ec0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:15.866699934 CET | 8.8.8.8 | 192.168.2.13 | 0x4ec0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:15.874025106 CET | 8.8.8.8 | 192.168.2.13 | 0x4ec0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:18.051502943 CET | 8.8.8.8 | 192.168.2.13 | 0xbfd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:18.059067011 CET | 8.8.8.8 | 192.168.2.13 | 0xbfd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:18.067024946 CET | 8.8.8.8 | 192.168.2.13 | 0xbfd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:18.074748993 CET | 8.8.8.8 | 192.168.2.13 | 0xbfd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:18.082839966 CET | 8.8.8.8 | 192.168.2.13 | 0xbfd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:20.253974915 CET | 8.8.8.8 | 192.168.2.13 | 0xb246 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:20.261775970 CET | 8.8.8.8 | 192.168.2.13 | 0xb246 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:20.269031048 CET | 8.8.8.8 | 192.168.2.13 | 0xb246 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:20.276489973 CET | 8.8.8.8 | 192.168.2.13 | 0xb246 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:20.283895969 CET | 8.8.8.8 | 192.168.2.13 | 0xb246 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:22.436534882 CET | 8.8.8.8 | 192.168.2.13 | 0xd511 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:22.443990946 CET | 8.8.8.8 | 192.168.2.13 | 0xd511 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:22.451406956 CET | 8.8.8.8 | 192.168.2.13 | 0xd511 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:22.460133076 CET | 8.8.8.8 | 192.168.2.13 | 0xd511 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:22.468708038 CET | 8.8.8.8 | 192.168.2.13 | 0xd511 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.623471022 CET | 8.8.8.8 | 192.168.2.13 | 0xd0c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.630840063 CET | 8.8.8.8 | 192.168.2.13 | 0xd0c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.638262987 CET | 8.8.8.8 | 192.168.2.13 | 0xd0c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.645690918 CET | 8.8.8.8 | 192.168.2.13 | 0xd0c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:24.653036118 CET | 8.8.8.8 | 192.168.2.13 | 0xd0c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:26.811238050 CET | 8.8.8.8 | 192.168.2.13 | 0xdf6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:26.818559885 CET | 8.8.8.8 | 192.168.2.13 | 0xdf6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:26.826885939 CET | 8.8.8.8 | 192.168.2.13 | 0xdf6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:26.835124969 CET | 8.8.8.8 | 192.168.2.13 | 0xdf6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:26.843084097 CET | 8.8.8.8 | 192.168.2.13 | 0xdf6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:29.020538092 CET | 8.8.8.8 | 192.168.2.13 | 0x6f9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:29.028620005 CET | 8.8.8.8 | 192.168.2.13 | 0x6f9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:29.036283970 CET | 8.8.8.8 | 192.168.2.13 | 0x6f9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:29.043910980 CET | 8.8.8.8 | 192.168.2.13 | 0x6f9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:29.051564932 CET | 8.8.8.8 | 192.168.2.13 | 0x6f9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:31.203727961 CET | 8.8.8.8 | 192.168.2.13 | 0xf6ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:31.211026907 CET | 8.8.8.8 | 192.168.2.13 | 0xf6ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:31.218300104 CET | 8.8.8.8 | 192.168.2.13 | 0xf6ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:31.225755930 CET | 8.8.8.8 | 192.168.2.13 | 0xf6ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:31.233484030 CET | 8.8.8.8 | 192.168.2.13 | 0xf6ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.390111923 CET | 8.8.8.8 | 192.168.2.13 | 0x6b76 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.397173882 CET | 8.8.8.8 | 192.168.2.13 | 0x6b76 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.404799938 CET | 8.8.8.8 | 192.168.2.13 | 0x6b76 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.412427902 CET | 8.8.8.8 | 192.168.2.13 | 0x6b76 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:33.420097113 CET | 8.8.8.8 | 192.168.2.13 | 0x6b76 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:35.578969002 CET | 8.8.8.8 | 192.168.2.13 | 0x13ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:35.586785078 CET | 8.8.8.8 | 192.168.2.13 | 0x13ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:35.594702959 CET | 8.8.8.8 | 192.168.2.13 | 0x13ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:35.602580070 CET | 8.8.8.8 | 192.168.2.13 | 0x13ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:35.610737085 CET | 8.8.8.8 | 192.168.2.13 | 0x13ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.773436069 CET | 8.8.8.8 | 192.168.2.13 | 0x778c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.782506943 CET | 8.8.8.8 | 192.168.2.13 | 0x778c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.790338039 CET | 8.8.8.8 | 192.168.2.13 | 0x778c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.798161983 CET | 8.8.8.8 | 192.168.2.13 | 0x778c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:37.806087017 CET | 8.8.8.8 | 192.168.2.13 | 0x778c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:39.969284058 CET | 8.8.8.8 | 192.168.2.13 | 0xca0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:39.977085114 CET | 8.8.8.8 | 192.168.2.13 | 0xca0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:39.984905958 CET | 8.8.8.8 | 192.168.2.13 | 0xca0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:39.992822886 CET | 8.8.8.8 | 192.168.2.13 | 0xca0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:40.001357079 CET | 8.8.8.8 | 192.168.2.13 | 0xca0c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:42.177000046 CET | 8.8.8.8 | 192.168.2.13 | 0x5e69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:42.185064077 CET | 8.8.8.8 | 192.168.2.13 | 0x5e69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:42.192913055 CET | 8.8.8.8 | 192.168.2.13 | 0x5e69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:42.200927019 CET | 8.8.8.8 | 192.168.2.13 | 0x5e69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:42.209219933 CET | 8.8.8.8 | 192.168.2.13 | 0x5e69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:44.377027988 CET | 8.8.8.8 | 192.168.2.13 | 0x906b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:44.385143042 CET | 8.8.8.8 | 192.168.2.13 | 0x906b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:44.393043995 CET | 8.8.8.8 | 192.168.2.13 | 0x906b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:44.400702953 CET | 8.8.8.8 | 192.168.2.13 | 0x906b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:44.408490896 CET | 8.8.8.8 | 192.168.2.13 | 0x906b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.563021898 CET | 8.8.8.8 | 192.168.2.13 | 0x6308 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.571443081 CET | 8.8.8.8 | 192.168.2.13 | 0x6308 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.579595089 CET | 8.8.8.8 | 192.168.2.13 | 0x6308 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.587788105 CET | 8.8.8.8 | 192.168.2.13 | 0x6308 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:46.595980883 CET | 8.8.8.8 | 192.168.2.13 | 0x6308 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:48.774131060 CET | 8.8.8.8 | 192.168.2.13 | 0x7056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:48.782094955 CET | 8.8.8.8 | 192.168.2.13 | 0x7056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:48.790319920 CET | 8.8.8.8 | 192.168.2.13 | 0x7056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:48.798218012 CET | 8.8.8.8 | 192.168.2.13 | 0x7056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:48.806138039 CET | 8.8.8.8 | 192.168.2.13 | 0x7056 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:50.972735882 CET | 8.8.8.8 | 192.168.2.13 | 0x6d7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:50.981337070 CET | 8.8.8.8 | 192.168.2.13 | 0x6d7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:50.988904953 CET | 8.8.8.8 | 192.168.2.13 | 0x6d7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:50.997462034 CET | 8.8.8.8 | 192.168.2.13 | 0x6d7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 11:44:51.005737066 CET | 8.8.8.8 | 192.168.2.13 | 0x6d7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.13 | 53256 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:42:47.502897978 CET | 16 | OUT | |
Jan 5, 2025 11:42:47.507735968 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1 | 192.168.2.13 | 53258 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:42:49.675129890 CET | 16 | OUT | |
Jan 5, 2025 11:42:49.679913998 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2 | 192.168.2.13 | 53260 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:42:51.863287926 CET | 16 | OUT | |
Jan 5, 2025 11:42:51.868087053 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3 | 192.168.2.13 | 53262 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:42:54.071024895 CET | 16 | OUT | |
Jan 5, 2025 11:42:54.075840950 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4 | 192.168.2.13 | 53264 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:42:56.253880024 CET | 16 | OUT | |
Jan 5, 2025 11:42:56.258735895 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
5 | 192.168.2.13 | 53266 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:42:58.441153049 CET | 16 | OUT | |
Jan 5, 2025 11:42:58.445949078 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
6 | 192.168.2.13 | 53268 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:00.644227028 CET | 16 | OUT | |
Jan 5, 2025 11:43:00.649112940 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
7 | 192.168.2.13 | 53270 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:03.272751093 CET | 16 | OUT | |
Jan 5, 2025 11:43:03.277595043 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
8 | 192.168.2.13 | 53272 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:05.459636927 CET | 16 | OUT | |
Jan 5, 2025 11:43:05.464401960 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
9 | 192.168.2.13 | 53274 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:07.664691925 CET | 16 | OUT | |
Jan 5, 2025 11:43:07.669560909 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
10 | 192.168.2.13 | 53276 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:09.876725912 CET | 16 | OUT | |
Jan 5, 2025 11:43:09.881563902 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
11 | 192.168.2.13 | 53278 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:12.065474033 CET | 16 | OUT | |
Jan 5, 2025 11:43:12.070276976 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
12 | 192.168.2.13 | 53280 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:14.274555922 CET | 16 | OUT | |
Jan 5, 2025 11:43:14.279434919 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
13 | 192.168.2.13 | 53282 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:16.480535030 CET | 16 | OUT | |
Jan 5, 2025 11:43:16.485388994 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
14 | 192.168.2.13 | 53284 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:18.662894011 CET | 16 | OUT | |
Jan 5, 2025 11:43:18.667742014 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
15 | 192.168.2.13 | 53286 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:20.867338896 CET | 16 | OUT | |
Jan 5, 2025 11:43:20.872221947 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
16 | 192.168.2.13 | 53288 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:23.050254107 CET | 16 | OUT | |
Jan 5, 2025 11:43:23.055109978 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
17 | 192.168.2.13 | 53290 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:25.242626905 CET | 16 | OUT | |
Jan 5, 2025 11:43:25.247422934 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
18 | 192.168.2.13 | 53292 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:27.450484037 CET | 16 | OUT | |
Jan 5, 2025 11:43:27.455307007 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
19 | 192.168.2.13 | 53294 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:29.655996084 CET | 16 | OUT | |
Jan 5, 2025 11:43:29.661593914 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
20 | 192.168.2.13 | 53296 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:31.871475935 CET | 16 | OUT | |
Jan 5, 2025 11:43:31.876256943 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
21 | 192.168.2.13 | 53298 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:34.072648048 CET | 16 | OUT | |
Jan 5, 2025 11:43:34.077508926 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
22 | 192.168.2.13 | 53300 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:36.275553942 CET | 16 | OUT | |
Jan 5, 2025 11:43:36.280353069 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
23 | 192.168.2.13 | 53302 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:38.458213091 CET | 16 | OUT | |
Jan 5, 2025 11:43:38.462985039 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
24 | 192.168.2.13 | 53304 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:40.689691067 CET | 16 | OUT | |
Jan 5, 2025 11:43:40.698174000 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
25 | 192.168.2.13 | 53306 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:42.882687092 CET | 16 | OUT | |
Jan 5, 2025 11:43:42.887505054 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
26 | 192.168.2.13 | 53308 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:45.085447073 CET | 16 | OUT | |
Jan 5, 2025 11:43:45.090272903 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
27 | 192.168.2.13 | 53310 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:47.294294119 CET | 16 | OUT | |
Jan 5, 2025 11:43:47.299123049 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
28 | 192.168.2.13 | 53312 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:49.488903046 CET | 16 | OUT | |
Jan 5, 2025 11:43:49.493695021 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
29 | 192.168.2.13 | 53314 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:51.716372967 CET | 16 | OUT | |
Jan 5, 2025 11:43:51.721214056 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
30 | 192.168.2.13 | 53316 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:53.915175915 CET | 16 | OUT | |
Jan 5, 2025 11:43:53.920865059 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
31 | 192.168.2.13 | 53318 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:56.121602058 CET | 16 | OUT | |
Jan 5, 2025 11:43:56.126470089 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
32 | 192.168.2.13 | 53320 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:43:58.322819948 CET | 16 | OUT | |
Jan 5, 2025 11:43:58.335937023 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
33 | 192.168.2.13 | 53322 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:00.506589890 CET | 16 | OUT | |
Jan 5, 2025 11:44:00.511435032 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
34 | 192.168.2.13 | 53324 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:02.712088108 CET | 16 | OUT | |
Jan 5, 2025 11:44:02.716922045 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
35 | 192.168.2.13 | 53326 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:04.896143913 CET | 16 | OUT | |
Jan 5, 2025 11:44:04.900940895 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
36 | 192.168.2.13 | 53328 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:07.080882072 CET | 16 | OUT | |
Jan 5, 2025 11:44:07.085685015 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
37 | 192.168.2.13 | 53330 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:09.291702032 CET | 16 | OUT | |
Jan 5, 2025 11:44:09.296549082 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
38 | 192.168.2.13 | 53332 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:11.489969015 CET | 16 | OUT | |
Jan 5, 2025 11:44:11.494750977 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
39 | 192.168.2.13 | 53334 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:13.693178892 CET | 16 | OUT | |
Jan 5, 2025 11:44:13.698039055 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
40 | 192.168.2.13 | 53336 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:15.879657984 CET | 16 | OUT | |
Jan 5, 2025 11:44:15.884499073 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
41 | 192.168.2.13 | 53338 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:18.088409901 CET | 16 | OUT | |
Jan 5, 2025 11:44:18.093266964 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
42 | 192.168.2.13 | 53340 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:20.289416075 CET | 16 | OUT | |
Jan 5, 2025 11:44:20.294202089 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
43 | 192.168.2.13 | 53342 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:22.474247932 CET | 16 | OUT | |
Jan 5, 2025 11:44:22.479024887 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
44 | 192.168.2.13 | 53344 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:24.658528090 CET | 16 | OUT | |
Jan 5, 2025 11:44:24.663731098 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
45 | 192.168.2.13 | 53346 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:26.849147081 CET | 16 | OUT | |
Jan 5, 2025 11:44:26.854018927 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
46 | 192.168.2.13 | 53348 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:29.057660103 CET | 16 | OUT | |
Jan 5, 2025 11:44:29.062458038 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
47 | 192.168.2.13 | 53350 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:31.238970041 CET | 16 | OUT | |
Jan 5, 2025 11:44:31.243923903 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
48 | 192.168.2.13 | 53352 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:33.426244020 CET | 16 | OUT | |
Jan 5, 2025 11:44:33.431040049 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
49 | 192.168.2.13 | 53354 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:35.616831064 CET | 16 | OUT | |
Jan 5, 2025 11:44:35.621613026 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
50 | 192.168.2.13 | 53356 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:37.812218904 CET | 16 | OUT | |
Jan 5, 2025 11:44:37.817065001 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
51 | 192.168.2.13 | 53358 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:40.007960081 CET | 16 | OUT | |
Jan 5, 2025 11:44:40.012759924 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
52 | 192.168.2.13 | 53360 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:42.215800047 CET | 16 | OUT | |
Jan 5, 2025 11:44:42.220649958 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
53 | 192.168.2.13 | 53362 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:44.414828062 CET | 16 | OUT | |
Jan 5, 2025 11:44:44.419634104 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
54 | 192.168.2.13 | 53364 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:46.602375984 CET | 16 | OUT | |
Jan 5, 2025 11:44:46.607225895 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
55 | 192.168.2.13 | 53366 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:48.812390089 CET | 16 | OUT | |
Jan 5, 2025 11:44:48.817207098 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
56 | 192.168.2.13 | 53368 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 11:44:51.012443066 CET | 16 | OUT | |
Jan 5, 2025 11:44:51.017231941 CET | 13 | OUT |
System Behavior
Start time (UTC): | 10:42:46 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/fuckunix.spc.elf |
Arguments: | /tmp/fuckunix.spc.elf |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 10:42:46 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/fuckunix.spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |