Edit tour
Linux
Analysis Report
fuckunix.mpsl.elf
Overview
General Information
Sample name: | fuckunix.mpsl.elf |
Analysis ID: | 1584396 |
MD5: | 172e7a2eff4a2e544f3aba6280d47d40 |
SHA1: | a06c38cc5b06940df5ab6f349bd139a9dc6f12e7 |
SHA256: | 4ff4bd7cb92173be926d0d28a998b958c653d8263133a9765b63ca7bca03c9b9 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Mirai
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Yara detected Mirai
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1584396 |
Start date and time: | 2025-01-05 12:03:05 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 29s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | fuckunix.mpsl.elf |
Detection: | MAL |
Classification: | mal64.troj.linELF@0/0@195/0 |
Command: | /tmp/fuckunix.mpsl.elf |
PID: | 6250 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | listening tun0 |
Standard Error: |
- system is lnxubuntu20
- dash New Fork (PID: 6224, Parent: 4332)
- dash New Fork (PID: 6225, Parent: 4332)
- fuckunix.mpsl.elf New Fork (PID: 6252, Parent: 6250)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Mirai_Botnet_Malware | Detects Mirai Botnet Malware | Florian Roth |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Mirai_Botnet_Malware | Detects Mirai Botnet Malware | Florian Roth |
| |
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Socket: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | EXP/ELF.Gafgyt.D |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.171.230.55 | unknown | United States | 16509 | AMAZON-02US | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
123.253.61.116 | unknown | Thailand | 136523 | COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTH | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.171.230.55 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
123.253.61.116 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
AMAZON-02US | Get hash | malicious | Njrat | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix, Phisher | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
INIT7CH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTH | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | DBatLoader | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 5.618064984434327 |
TrID: |
|
File name: | fuckunix.mpsl.elf |
File size: | 56'912 bytes |
MD5: | 172e7a2eff4a2e544f3aba6280d47d40 |
SHA1: | a06c38cc5b06940df5ab6f349bd139a9dc6f12e7 |
SHA256: | 4ff4bd7cb92173be926d0d28a998b958c653d8263133a9765b63ca7bca03c9b9 |
SHA512: | a4a6b5a41adc61937f1ef0592f15c9f3f8404554991f305772b8597680710be91f17fa2c8e2bdd913e8d5ecceea5c1d1e06e6e2b11b02c22aa622c58f5fb6b43 |
SSDEEP: | 1536:4MKt9XVpZPSicxFb8BLkZ/zegzb+10mA/:4MKt1VpPLkPe |
TLSH: | 7C43C619BF610FB7ECABDC3705E91F0238CC655B22A53B267934D428B21B64B19E3C64 |
File Content Preview: | .ELF....................`.@.4...H.......4. ...(...............@...@...........................D...D.................Q.td...............................<.W.'!......'.......................<xW.'!... .........9'.. ........................<HW.'!.............9 |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 56392 |
Section Header Size: | 40 |
Number of Section Headers: | 13 |
Header String Table Index: | 12 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x8c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x400120 | 0x120 | 0xb600 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x40b720 | 0xb720 | 0x5c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x40b780 | 0xb780 | 0x1e50 | 0x0 | 0x2 | A | 0 | 0 | 16 |
.ctors | PROGBITS | 0x44d5d4 | 0xd5d4 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x44d5dc | 0xd5dc | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x44d5f0 | 0xd5f0 | 0x250 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.got | PROGBITS | 0x44d840 | 0xd840 | 0x3b0 | 0x4 | 0x10000003 | WAp | 0 | 0 | 16 |
.sbss | NOBITS | 0x44dbf0 | 0xdbf0 | 0x28 | 0x0 | 0x10000003 | WAp | 0 | 0 | 4 |
.bss | NOBITS | 0x44dc20 | 0xdbf0 | 0x2d0 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.mdebug.abi32 | PROGBITS | 0x6c0 | 0xdbf0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0xdbf0 | 0x57 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0xd5d0 | 0xd5d0 | 5.6655 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0xd5d4 | 0x44d5d4 | 0x44d5d4 | 0x61c | 0x91c | 3.5644 | 0x6 | RW | 0x10000 | .ctors .dtors .data .got .sbss .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 5, 2025 12:03:49.133656979 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Jan 5, 2025 12:03:49.133992910 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Jan 5, 2025 12:03:49.138771057 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Jan 5, 2025 12:03:49.903069973 CET | 53664 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:49.907943964 CET | 80 | 53664 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:49.908004999 CET | 53664 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:49.920686007 CET | 53664 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:49.925575018 CET | 80 | 53664 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:49.925632954 CET | 53664 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:49.930373907 CET | 80 | 53664 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:51.289215088 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 5, 2025 12:03:52.047740936 CET | 80 | 53664 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:52.048074961 CET | 53664 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:52.052859068 CET | 80 | 53664 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:53.087335110 CET | 53666 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:53.092087984 CET | 80 | 53666 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:53.092139959 CET | 53666 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:53.092808962 CET | 53666 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:53.097589970 CET | 80 | 53666 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:53.097632885 CET | 53666 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:53.102488041 CET | 80 | 53666 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:55.255841017 CET | 80 | 53666 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:55.256149054 CET | 53666 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:55.260973930 CET | 80 | 53666 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:56.297118902 CET | 53668 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:56.301948071 CET | 80 | 53668 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:56.302138090 CET | 53668 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:56.302807093 CET | 53668 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:56.307656050 CET | 80 | 53668 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:56.307709932 CET | 53668 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:56.312611103 CET | 80 | 53668 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:56.664449930 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 5, 2025 12:03:58.200321913 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 5, 2025 12:03:58.436391115 CET | 80 | 53668 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:58.436770916 CET | 53668 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:58.441582918 CET | 80 | 53668 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:59.480173111 CET | 53670 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:59.485042095 CET | 80 | 53670 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:59.485097885 CET | 53670 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:59.485874891 CET | 53670 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:59.490611076 CET | 80 | 53670 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:03:59.490658045 CET | 53670 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:03:59.495496988 CET | 80 | 53670 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:01.626343012 CET | 80 | 53670 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:01.626877069 CET | 53670 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:01.631730080 CET | 80 | 53670 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:02.670542002 CET | 53672 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:02.675457954 CET | 80 | 53672 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:02.675548077 CET | 53672 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:02.676621914 CET | 53672 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:02.681426048 CET | 80 | 53672 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:02.681485891 CET | 53672 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:02.686244011 CET | 80 | 53672 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:04.835522890 CET | 80 | 53672 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:04.836050987 CET | 53672 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:04.840917110 CET | 80 | 53672 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:05.878745079 CET | 53674 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:05.883529902 CET | 80 | 53674 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:05.883603096 CET | 53674 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:05.884639978 CET | 53674 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:05.889358044 CET | 80 | 53674 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:05.889420033 CET | 53674 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:05.894118071 CET | 80 | 53674 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:08.054980040 CET | 80 | 53674 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:08.055291891 CET | 53674 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:08.060059071 CET | 80 | 53674 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:09.096596003 CET | 53676 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:09.101450920 CET | 80 | 53676 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:09.101510048 CET | 53676 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:09.102346897 CET | 53676 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:09.107085943 CET | 80 | 53676 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:09.107130051 CET | 53676 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:09.111964941 CET | 80 | 53676 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:11.254462004 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 5, 2025 12:04:11.267383099 CET | 80 | 53676 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:11.267622948 CET | 53676 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:11.272362947 CET | 80 | 53676 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:12.345196962 CET | 53678 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:12.350078106 CET | 80 | 53678 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:12.350142956 CET | 53678 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:12.351007938 CET | 53678 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:12.355813980 CET | 80 | 53678 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:12.355863094 CET | 53678 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:12.360627890 CET | 80 | 53678 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:14.502063990 CET | 80 | 53678 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:14.502274036 CET | 53678 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:14.507136106 CET | 80 | 53678 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:15.541624069 CET | 53680 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:15.546421051 CET | 80 | 53680 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:15.546480894 CET | 53680 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:15.546988964 CET | 53680 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:15.551804066 CET | 80 | 53680 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:15.551862955 CET | 53680 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:15.556679010 CET | 80 | 53680 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:17.689841986 CET | 80 | 53680 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:17.690067053 CET | 53680 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:17.694916964 CET | 80 | 53680 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:18.730755091 CET | 53682 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:18.735570908 CET | 80 | 53682 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:18.735645056 CET | 53682 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:18.736393929 CET | 53682 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:18.741156101 CET | 80 | 53682 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:18.741206884 CET | 53682 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:18.745963097 CET | 80 | 53682 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:20.877089977 CET | 80 | 53682 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:20.877461910 CET | 53682 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:20.882322073 CET | 80 | 53682 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:21.917018890 CET | 53684 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:21.921823025 CET | 80 | 53684 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:21.921880007 CET | 53684 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:21.922415018 CET | 53684 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:21.927228928 CET | 80 | 53684 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:21.927376986 CET | 53684 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:21.932214022 CET | 80 | 53684 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:23.540868998 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Jan 5, 2025 12:04:24.082705975 CET | 80 | 53684 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:24.083091021 CET | 53684 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:24.088279009 CET | 80 | 53684 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:25.124716997 CET | 53686 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:25.129591942 CET | 80 | 53686 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:25.129661083 CET | 53686 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:25.130590916 CET | 53686 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:25.135377884 CET | 80 | 53686 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:25.135449886 CET | 53686 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:25.140237093 CET | 80 | 53686 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:27.284178972 CET | 80 | 53686 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:27.284450054 CET | 53686 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:27.289275885 CET | 80 | 53686 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:27.636400938 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Jan 5, 2025 12:04:28.328394890 CET | 53688 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:28.333203077 CET | 80 | 53688 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:28.333271027 CET | 53688 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:28.334080935 CET | 53688 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:28.339555979 CET | 80 | 53688 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:28.339639902 CET | 53688 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:28.344477892 CET | 80 | 53688 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:30.485738039 CET | 80 | 53688 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:30.486037970 CET | 53688 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:30.490930080 CET | 80 | 53688 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:31.529333115 CET | 53690 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:31.534172058 CET | 80 | 53690 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:31.534250975 CET | 53690 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:31.535188913 CET | 53690 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:31.539972067 CET | 80 | 53690 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:31.540031910 CET | 53690 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:31.545264006 CET | 80 | 53690 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:33.694817066 CET | 80 | 53690 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:33.695327997 CET | 53690 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:33.700162888 CET | 80 | 53690 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:34.735856056 CET | 53692 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:34.740679026 CET | 80 | 53692 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:34.740740061 CET | 53692 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:34.741311073 CET | 53692 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:34.746026993 CET | 80 | 53692 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:34.746079922 CET | 53692 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:34.750837088 CET | 80 | 53692 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:36.894812107 CET | 80 | 53692 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:36.895196915 CET | 53692 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:36.900007963 CET | 80 | 53692 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:37.937333107 CET | 53694 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:37.942174911 CET | 80 | 53694 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:37.942248106 CET | 53694 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:37.943186998 CET | 53694 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:37.947937012 CET | 80 | 53694 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:37.947997093 CET | 53694 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:37.952702045 CET | 80 | 53694 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:40.100311041 CET | 80 | 53694 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:40.100625038 CET | 53694 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:40.105473042 CET | 80 | 53694 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:41.142905951 CET | 53696 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:41.147742987 CET | 80 | 53696 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:41.147856951 CET | 53696 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:41.148528099 CET | 53696 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:41.153278112 CET | 80 | 53696 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:41.153345108 CET | 53696 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:41.158166885 CET | 80 | 53696 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:43.297080994 CET | 80 | 53696 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:43.297293901 CET | 53696 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:43.302124023 CET | 80 | 53696 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:44.337507963 CET | 53698 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:44.342320919 CET | 80 | 53698 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:44.342382908 CET | 53698 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:44.343128920 CET | 53698 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:44.347913027 CET | 80 | 53698 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:44.347959995 CET | 53698 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:44.352786064 CET | 80 | 53698 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:46.488461971 CET | 80 | 53698 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:46.488676071 CET | 53698 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:46.493535042 CET | 80 | 53698 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:47.528748989 CET | 53700 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:47.533623934 CET | 80 | 53700 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:47.533720970 CET | 53700 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:47.534380913 CET | 53700 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:47.539118052 CET | 80 | 53700 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:47.539166927 CET | 53700 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:47.543962955 CET | 80 | 53700 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:49.672314882 CET | 80 | 53700 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:49.672532082 CET | 53700 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:49.677337885 CET | 80 | 53700 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:50.714010954 CET | 53702 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:50.718832016 CET | 80 | 53702 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:50.718911886 CET | 53702 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:50.719619036 CET | 53702 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:50.724459887 CET | 80 | 53702 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:50.724524975 CET | 53702 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:50.729260921 CET | 80 | 53702 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:52.209076881 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Jan 5, 2025 12:04:52.860450983 CET | 80 | 53702 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:52.860625029 CET | 53702 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:52.865384102 CET | 80 | 53702 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:53.900223017 CET | 53704 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:53.905035973 CET | 80 | 53704 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:53.905100107 CET | 53704 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:53.905683994 CET | 53704 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:53.910408020 CET | 80 | 53704 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:53.910468102 CET | 53704 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:53.915255070 CET | 80 | 53704 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:56.097549915 CET | 80 | 53704 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:56.097769022 CET | 53704 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:56.102562904 CET | 80 | 53704 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:57.138094902 CET | 53706 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:57.142935991 CET | 80 | 53706 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:57.142997026 CET | 53706 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:57.143589973 CET | 53706 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:57.148348093 CET | 80 | 53706 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:57.148395061 CET | 53706 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:57.153141975 CET | 80 | 53706 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:59.284470081 CET | 80 | 53706 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:04:59.284651041 CET | 53706 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:04:59.289410114 CET | 80 | 53706 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:00.324714899 CET | 53708 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:00.329550028 CET | 80 | 53708 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:00.329649925 CET | 53708 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:00.330275059 CET | 53708 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:00.335046053 CET | 80 | 53708 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:00.335103989 CET | 53708 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:00.339889050 CET | 80 | 53708 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:02.471241951 CET | 80 | 53708 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:02.471791029 CET | 53708 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:02.476613045 CET | 80 | 53708 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:03.514297962 CET | 53710 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:03.519053936 CET | 80 | 53710 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:03.519141912 CET | 53710 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:03.520128012 CET | 53710 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:03.524835110 CET | 80 | 53710 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:03.524898052 CET | 53710 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:03.529648066 CET | 80 | 53710 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:05.678513050 CET | 80 | 53710 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:05.679133892 CET | 53710 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:05.684062004 CET | 80 | 53710 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:06.721309900 CET | 53712 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:06.726077080 CET | 80 | 53712 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:06.726151943 CET | 53712 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:06.727185011 CET | 53712 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:06.731923103 CET | 80 | 53712 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:06.731981993 CET | 53712 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:06.736794949 CET | 80 | 53712 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:08.860033035 CET | 80 | 53712 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:08.860467911 CET | 53712 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:08.866041899 CET | 80 | 53712 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:09.904176950 CET | 53714 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:09.908987999 CET | 80 | 53714 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:09.909060001 CET | 53714 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:09.910017014 CET | 53714 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:09.914751053 CET | 80 | 53714 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:09.914819956 CET | 53714 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:09.919575930 CET | 80 | 53714 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:12.070080042 CET | 80 | 53714 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:12.070476055 CET | 53714 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:12.070605993 CET | 53714 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:12.075352907 CET | 80 | 53714 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:13.113351107 CET | 53716 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:13.118216038 CET | 80 | 53716 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:13.118304014 CET | 53716 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:13.119255066 CET | 53716 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:13.124042034 CET | 80 | 53716 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:13.124103069 CET | 53716 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:13.128894091 CET | 80 | 53716 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:15.269946098 CET | 80 | 53716 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:15.270299911 CET | 53716 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:15.275120020 CET | 80 | 53716 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:16.312212944 CET | 53718 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:16.317006111 CET | 80 | 53718 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:16.317076921 CET | 53718 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:16.318032980 CET | 53718 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:16.322839975 CET | 80 | 53718 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:16.322899103 CET | 53718 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:16.327666044 CET | 80 | 53718 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:18.455624104 CET | 80 | 53718 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:18.455987930 CET | 53718 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:18.460812092 CET | 80 | 53718 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:19.498008013 CET | 53720 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:19.502877951 CET | 80 | 53720 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:19.502940893 CET | 53720 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:19.503612041 CET | 53720 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:19.508349895 CET | 80 | 53720 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:19.508414984 CET | 53720 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:19.513269901 CET | 80 | 53720 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:21.664381027 CET | 80 | 53720 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:21.664853096 CET | 53720 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:21.669675112 CET | 80 | 53720 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:22.707309008 CET | 53722 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:22.712203026 CET | 80 | 53722 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:22.712327003 CET | 53722 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:22.713345051 CET | 53722 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:22.718157053 CET | 80 | 53722 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:22.718235970 CET | 53722 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:22.723041058 CET | 80 | 53722 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:24.848457098 CET | 80 | 53722 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:24.848743916 CET | 53722 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:24.853527069 CET | 80 | 53722 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:25.892103910 CET | 53724 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:25.896919966 CET | 80 | 53724 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:25.896995068 CET | 53724 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:25.898132086 CET | 53724 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:25.902930975 CET | 80 | 53724 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:25.902993917 CET | 53724 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:25.907800913 CET | 80 | 53724 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:28.053610086 CET | 80 | 53724 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:28.053949118 CET | 53724 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:28.058841944 CET | 80 | 53724 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:29.097767115 CET | 53726 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:29.102565050 CET | 80 | 53726 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:29.102638960 CET | 53726 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:29.103815079 CET | 53726 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:29.108611107 CET | 80 | 53726 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:29.108674049 CET | 53726 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:29.113526106 CET | 80 | 53726 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:31.236541986 CET | 80 | 53726 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:31.236926079 CET | 53726 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:31.241786957 CET | 80 | 53726 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:32.289269924 CET | 53728 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:32.294111013 CET | 80 | 53728 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:32.294199944 CET | 53728 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:32.295244932 CET | 53728 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:32.300052881 CET | 80 | 53728 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:32.300129890 CET | 53728 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:32.304965973 CET | 80 | 53728 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:34.459521055 CET | 80 | 53728 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:34.459959984 CET | 53728 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:34.464777946 CET | 80 | 53728 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:35.503634930 CET | 53730 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:35.508408070 CET | 80 | 53730 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:35.508498907 CET | 53730 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:35.509530067 CET | 53730 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:35.514326096 CET | 80 | 53730 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:35.514394999 CET | 53730 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:35.519176006 CET | 80 | 53730 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:37.658277988 CET | 80 | 53730 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:37.658667088 CET | 53730 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:37.663451910 CET | 80 | 53730 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:38.701247931 CET | 53732 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:38.706012011 CET | 80 | 53732 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:38.706104994 CET | 53732 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:38.707302094 CET | 53732 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:38.712028980 CET | 80 | 53732 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:38.712094069 CET | 53732 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:38.716829062 CET | 80 | 53732 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:40.867122889 CET | 80 | 53732 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:40.867409945 CET | 53732 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:40.872205019 CET | 80 | 53732 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:41.908253908 CET | 53734 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:41.913017988 CET | 80 | 53734 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:41.913079023 CET | 53734 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:41.913758039 CET | 53734 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:41.918551922 CET | 80 | 53734 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:41.918612957 CET | 53734 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:41.923516989 CET | 80 | 53734 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:44.069905043 CET | 80 | 53734 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:44.070178032 CET | 53734 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:44.075880051 CET | 80 | 53734 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:45.113544941 CET | 53736 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:45.118318081 CET | 80 | 53736 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:45.118417978 CET | 53736 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:45.119623899 CET | 53736 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:45.124428034 CET | 80 | 53736 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:45.124494076 CET | 53736 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:45.129852057 CET | 80 | 53736 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:47.363867044 CET | 80 | 53736 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:47.364201069 CET | 53736 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:47.368992090 CET | 80 | 53736 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:48.407907963 CET | 53738 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:48.412662983 CET | 80 | 53738 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:48.412744999 CET | 53738 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:48.413945913 CET | 53738 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:48.419106960 CET | 80 | 53738 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:48.419181108 CET | 53738 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:48.423969030 CET | 80 | 53738 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:50.550494909 CET | 80 | 53738 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:50.550894022 CET | 53738 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:50.555711985 CET | 80 | 53738 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:51.594266891 CET | 53740 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:51.599133968 CET | 80 | 53740 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:51.599247932 CET | 53740 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:51.600460052 CET | 53740 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:51.605304003 CET | 80 | 53740 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:51.605369091 CET | 53740 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:51.610166073 CET | 80 | 53740 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:53.759757042 CET | 80 | 53740 | 123.253.61.116 | 192.168.2.23 |
Jan 5, 2025 12:05:53.760045052 CET | 53740 | 80 | 192.168.2.23 | 123.253.61.116 |
Jan 5, 2025 12:05:53.764852047 CET | 80 | 53740 | 123.253.61.116 | 192.168.2.23 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 5, 2025 12:03:49.825074911 CET | 43284 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:49.832207918 CET | 53 | 43284 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:49.847166061 CET | 53172 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:49.854042053 CET | 53 | 53172 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:49.864418983 CET | 41555 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:49.871500015 CET | 53 | 41555 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:49.880799055 CET | 49837 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:49.887670994 CET | 53 | 49837 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:49.888694048 CET | 49911 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:49.895775080 CET | 53 | 49911 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:53.049803019 CET | 54692 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:53.056653976 CET | 53 | 54692 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:53.057398081 CET | 52962 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:53.063950062 CET | 53 | 52962 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:53.064635992 CET | 58223 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:53.071237087 CET | 53 | 58223 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:53.071917057 CET | 60108 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:53.079318047 CET | 53 | 60108 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:53.080015898 CET | 39198 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:53.086988926 CET | 53 | 39198 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:56.258436918 CET | 50490 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:56.265660048 CET | 53 | 50490 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:56.266421080 CET | 50776 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:56.273235083 CET | 53 | 50776 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:56.273924112 CET | 51343 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:56.281209946 CET | 53 | 51343 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:56.281927109 CET | 37285 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:56.289138079 CET | 53 | 37285 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:56.289835930 CET | 58346 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:56.296761990 CET | 53 | 58346 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:59.439389944 CET | 51748 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:59.446885109 CET | 53 | 51748 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:59.447837114 CET | 59523 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:59.454533100 CET | 53 | 59523 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:59.455362082 CET | 59060 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:59.462229013 CET | 53 | 59060 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:59.463030100 CET | 44916 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:59.470498085 CET | 53 | 44916 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:03:59.472237110 CET | 57229 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:03:59.479682922 CET | 53 | 57229 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:02.629827023 CET | 40151 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:02.637173891 CET | 53 | 40151 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:02.638547897 CET | 52661 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:02.645457983 CET | 53 | 52661 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:02.646588087 CET | 39695 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:02.653764009 CET | 53 | 39695 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:02.654863119 CET | 42293 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:02.661637068 CET | 53 | 42293 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:02.662714958 CET | 53489 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:02.669974089 CET | 53 | 53489 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:05.838921070 CET | 53978 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:05.845989943 CET | 53 | 53978 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:05.846903086 CET | 58189 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:05.853955030 CET | 53 | 58189 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:05.855034113 CET | 38610 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:05.861716986 CET | 53 | 38610 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:05.862778902 CET | 57523 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:05.869996071 CET | 53 | 57523 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:05.871138096 CET | 48204 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:05.878190041 CET | 53 | 48204 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:09.057632923 CET | 52625 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:09.064615965 CET | 53 | 52625 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:09.065502882 CET | 44167 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:09.072365999 CET | 53 | 44167 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:09.073190928 CET | 44596 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:09.080475092 CET | 53 | 44596 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:09.081290960 CET | 57377 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:09.088190079 CET | 53 | 57377 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:09.089044094 CET | 48607 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:09.096152067 CET | 53 | 48607 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:12.269857883 CET | 55288 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:12.276850939 CET | 53 | 55288 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:12.277631998 CET | 47908 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:12.284894943 CET | 53 | 47908 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:12.285614967 CET | 52726 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:12.292824030 CET | 53 | 52726 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:12.293487072 CET | 52958 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:12.336230993 CET | 53 | 52958 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:12.337549925 CET | 47736 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:12.344698906 CET | 53 | 47736 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:15.504096031 CET | 34353 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:15.511611938 CET | 53 | 34353 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:15.512155056 CET | 47709 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:15.519226074 CET | 53 | 47709 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:15.519753933 CET | 33728 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:15.526539087 CET | 53 | 33728 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:15.527061939 CET | 44294 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:15.533982992 CET | 53 | 44294 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:15.534497023 CET | 41406 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:15.541357994 CET | 53 | 41406 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:18.692336082 CET | 59994 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:18.700038910 CET | 53 | 59994 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:18.700789928 CET | 42921 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:18.707581997 CET | 53 | 42921 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:18.708400011 CET | 45499 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:18.715238094 CET | 53 | 45499 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:18.715872049 CET | 56080 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:18.722836018 CET | 53 | 56080 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:18.723493099 CET | 36812 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:18.730424881 CET | 53 | 36812 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:21.879257917 CET | 57577 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:21.886149883 CET | 53 | 57577 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:21.886725903 CET | 34129 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:21.893997908 CET | 53 | 34129 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:21.894552946 CET | 42002 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:21.901515961 CET | 53 | 42002 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:21.902086020 CET | 44855 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:21.909034967 CET | 53 | 44855 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:21.909684896 CET | 46600 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:21.916703939 CET | 53 | 46600 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:25.085674047 CET | 53451 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:25.092528105 CET | 53 | 53451 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:25.093533039 CET | 47500 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:25.100413084 CET | 53 | 47500 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:25.101377010 CET | 37177 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:25.108264923 CET | 53 | 37177 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:25.109199047 CET | 54790 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:25.116117954 CET | 53 | 54790 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:25.117075920 CET | 56221 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:25.124216080 CET | 53 | 56221 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:28.286741972 CET | 49999 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:28.293673038 CET | 53 | 49999 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:28.294581890 CET | 50932 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:28.302551031 CET | 53 | 50932 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:28.303370953 CET | 55097 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:28.310448885 CET | 53 | 55097 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:28.311306000 CET | 54458 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:28.319685936 CET | 53 | 54458 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:28.320516109 CET | 55074 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:28.327951908 CET | 53 | 55074 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:31.488614082 CET | 35511 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:31.496562004 CET | 53 | 35511 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:31.497529984 CET | 48281 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:31.504343987 CET | 53 | 48281 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:31.505295992 CET | 59783 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:31.512319088 CET | 53 | 59783 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:31.513282061 CET | 51244 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:31.520612001 CET | 53 | 51244 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:31.521559954 CET | 47899 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:31.528848886 CET | 53 | 47899 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:34.697381020 CET | 57430 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:34.704554081 CET | 53 | 57430 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:34.705257893 CET | 51663 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:34.712174892 CET | 53 | 51663 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:34.712790966 CET | 53505 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:34.719615936 CET | 53 | 53505 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:34.720249891 CET | 42292 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:34.727278948 CET | 53 | 42292 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:34.727988005 CET | 44661 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:34.735497952 CET | 53 | 44661 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:37.897768021 CET | 49658 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:37.904814005 CET | 53 | 49658 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:37.905867100 CET | 58472 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:37.912552118 CET | 53 | 58472 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:37.913496971 CET | 60529 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:37.920640945 CET | 53 | 60529 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:37.921600103 CET | 49487 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:37.928849936 CET | 53 | 49487 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:37.929780006 CET | 42756 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:37.936856031 CET | 53 | 42756 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:41.103355885 CET | 41692 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:41.110415936 CET | 53 | 41692 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:41.111495972 CET | 38352 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:41.118498087 CET | 53 | 38352 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:41.119524002 CET | 46518 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:41.126436949 CET | 53 | 46518 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:41.127417088 CET | 33397 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:41.134466887 CET | 53 | 33397 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:41.135637045 CET | 60561 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:41.142499924 CET | 53 | 60561 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:44.299041033 CET | 40212 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:44.306145906 CET | 53 | 40212 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:44.306838036 CET | 60290 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:44.313714981 CET | 53 | 60290 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:44.314371109 CET | 46070 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:44.321403027 CET | 53 | 46070 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:44.322038889 CET | 34705 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:44.329098940 CET | 53 | 34705 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:44.329706907 CET | 51215 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:44.337173939 CET | 53 | 51215 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:47.490391970 CET | 37362 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:47.497390985 CET | 53 | 37362 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:47.498126984 CET | 51805 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:47.504976034 CET | 53 | 51805 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:47.505655050 CET | 47630 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:47.512566090 CET | 53 | 47630 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:47.513195992 CET | 37509 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:47.520183086 CET | 53 | 37509 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:47.520843029 CET | 53378 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:47.528419018 CET | 53 | 53378 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:50.674599886 CET | 39894 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:50.681745052 CET | 53 | 39894 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:50.682573080 CET | 56367 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:50.689687014 CET | 53 | 56367 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:50.690489054 CET | 38800 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:50.697462082 CET | 53 | 38800 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:50.698287964 CET | 34202 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:50.705557108 CET | 53 | 34202 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:50.706306934 CET | 43262 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:50.713629007 CET | 53 | 43262 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:53.862380981 CET | 42055 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:53.869294882 CET | 53 | 42055 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:53.869956970 CET | 59146 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:53.876796961 CET | 53 | 59146 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:53.877446890 CET | 57767 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:53.884304047 CET | 53 | 57767 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:53.884937048 CET | 33788 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:53.892174959 CET | 53 | 33788 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:53.892926931 CET | 47153 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:53.899902105 CET | 53 | 47153 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:57.099802971 CET | 45955 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:57.106929064 CET | 53 | 45955 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:57.107558012 CET | 57955 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:57.114669085 CET | 53 | 57955 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:57.115354061 CET | 45755 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:57.122170925 CET | 53 | 45755 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:57.122778893 CET | 44988 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:57.129895926 CET | 53 | 44988 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:04:57.130508900 CET | 50689 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:04:57.137773037 CET | 53 | 50689 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:00.286592007 CET | 55379 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:00.293584108 CET | 53 | 55379 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:00.294295073 CET | 58324 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:00.301239967 CET | 53 | 58324 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:00.301928043 CET | 48175 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:00.309168100 CET | 53 | 48175 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:00.309849977 CET | 52653 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:00.316593885 CET | 53 | 52653 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:00.317310095 CET | 55190 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:00.324358940 CET | 53 | 55190 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:03.474296093 CET | 33164 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:03.481154919 CET | 53 | 33164 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:03.482230902 CET | 44300 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:03.489506006 CET | 53 | 44300 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:03.490526915 CET | 55165 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:03.498068094 CET | 53 | 55165 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:03.499078989 CET | 49628 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:03.506095886 CET | 53 | 49628 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:03.506853104 CET | 46958 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:03.513782978 CET | 53 | 46958 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:06.681876898 CET | 59342 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:06.688885927 CET | 53 | 59342 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:06.689965963 CET | 41687 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:06.696922064 CET | 53 | 41687 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:06.697927952 CET | 44108 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:06.704842091 CET | 53 | 44108 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:06.705885887 CET | 58458 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:06.712807894 CET | 53 | 58458 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:06.713809967 CET | 47563 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:06.720820904 CET | 53 | 47563 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:09.863459110 CET | 45196 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:09.870861053 CET | 53 | 45196 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:09.871956110 CET | 58921 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:09.879497051 CET | 53 | 58921 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:09.880491972 CET | 59318 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:09.887574911 CET | 53 | 59318 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:09.888571978 CET | 45108 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:09.895808935 CET | 53 | 45108 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:09.896805048 CET | 45260 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:09.903675079 CET | 53 | 45260 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:13.073435068 CET | 32929 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:13.080718040 CET | 53 | 32929 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:13.081902981 CET | 55297 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:13.089049101 CET | 53 | 55297 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:13.090043068 CET | 50712 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:13.097008944 CET | 53 | 50712 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:13.098006964 CET | 49006 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:13.104883909 CET | 53 | 49006 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:13.105891943 CET | 35972 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:13.112843037 CET | 53 | 35972 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:16.272772074 CET | 35958 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:16.279642105 CET | 53 | 35958 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:16.280664921 CET | 47919 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:16.287329912 CET | 53 | 47919 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:16.288263083 CET | 42871 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:16.295128107 CET | 53 | 42871 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:16.296058893 CET | 54949 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:16.303462029 CET | 53 | 54949 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:16.304481983 CET | 46195 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:16.311669111 CET | 53 | 46195 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:19.458048105 CET | 47964 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:19.465884924 CET | 53 | 47964 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:19.467096090 CET | 49121 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:19.474162102 CET | 53 | 49121 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:19.474977970 CET | 35824 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:19.481961012 CET | 53 | 35824 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:19.482676983 CET | 44047 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:19.489458084 CET | 53 | 44047 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:19.490144014 CET | 33961 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:19.497606993 CET | 53 | 33961 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:22.667650938 CET | 55255 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:22.674845934 CET | 53 | 55255 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:22.675930023 CET | 50832 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:22.682868004 CET | 53 | 50832 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:22.683862925 CET | 48978 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:22.690623045 CET | 53 | 48978 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:22.691641092 CET | 46159 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:22.698657990 CET | 53 | 46159 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:22.699676991 CET | 33091 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:22.706768990 CET | 53 | 33091 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:25.851516008 CET | 47313 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:25.858623028 CET | 53 | 47313 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:25.859766960 CET | 44418 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:25.866712093 CET | 53 | 44418 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:25.867796898 CET | 44888 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:25.875207901 CET | 53 | 44888 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:25.876230001 CET | 33076 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:25.883414030 CET | 53 | 33076 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:25.884442091 CET | 34576 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:25.891550064 CET | 53 | 34576 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:29.057147026 CET | 51892 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:29.064692974 CET | 53 | 51892 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:29.066040993 CET | 53691 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:29.073070049 CET | 53 | 53691 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:29.074290991 CET | 60737 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:29.081185102 CET | 53 | 60737 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:29.082351923 CET | 55061 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:29.089390993 CET | 53 | 55061 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:29.090583086 CET | 33757 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:29.097186089 CET | 53 | 33757 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:32.240317106 CET | 40205 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:32.248605013 CET | 53 | 40205 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:32.249928951 CET | 45524 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:32.258171082 CET | 53 | 45524 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:32.259428024 CET | 43746 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:32.269579887 CET | 53 | 43746 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:32.270792961 CET | 45490 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:32.279388905 CET | 53 | 45490 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:32.280536890 CET | 39011 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:32.288717985 CET | 53 | 39011 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:35.463259935 CET | 58245 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:35.470284939 CET | 53 | 58245 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:35.471640110 CET | 48105 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:35.478461027 CET | 53 | 48105 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:35.479676008 CET | 51874 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:35.486464024 CET | 53 | 51874 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:35.487694979 CET | 57171 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:35.495170116 CET | 53 | 57171 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:35.496275902 CET | 38606 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:35.503041029 CET | 53 | 38606 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:38.661552906 CET | 38294 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:38.668365002 CET | 53 | 38294 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:38.669686079 CET | 50716 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:38.676498890 CET | 53 | 50716 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:38.677745104 CET | 42871 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:38.684642076 CET | 53 | 42871 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:38.685909986 CET | 45923 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:38.692836046 CET | 53 | 45923 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:38.694046021 CET | 41755 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:38.700676918 CET | 53 | 41755 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:41.869498968 CET | 38540 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:41.876368046 CET | 53 | 38540 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:41.877193928 CET | 41117 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:41.884392023 CET | 53 | 41117 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:41.885198116 CET | 35190 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:41.892304897 CET | 53 | 35190 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:41.893017054 CET | 50470 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:41.899841070 CET | 53 | 50470 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:41.900584936 CET | 33802 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:41.907748938 CET | 53 | 33802 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:45.073350906 CET | 48615 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:45.080255032 CET | 53 | 48615 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:45.081604004 CET | 58502 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:45.088538885 CET | 53 | 58502 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:45.089695930 CET | 37276 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:45.096580982 CET | 53 | 37276 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:45.097754002 CET | 46054 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:45.104814053 CET | 53 | 46054 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:45.105994940 CET | 41596 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:45.112919092 CET | 53 | 41596 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:48.367449999 CET | 58284 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:48.374609947 CET | 53 | 58284 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:48.375955105 CET | 37314 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:48.382718086 CET | 53 | 37314 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:48.384016991 CET | 48493 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:48.390861034 CET | 53 | 48493 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:48.392141104 CET | 58151 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:48.399023056 CET | 53 | 58151 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:48.400433064 CET | 42139 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:48.407268047 CET | 53 | 42139 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:51.554181099 CET | 46940 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:51.560908079 CET | 53 | 46940 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:51.562186956 CET | 56765 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:51.569032907 CET | 53 | 56765 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:51.570283890 CET | 46680 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:51.577143908 CET | 53 | 46680 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:51.578417063 CET | 46053 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:51.585537910 CET | 53 | 46053 | 8.8.8.8 | 192.168.2.23 |
Jan 5, 2025 12:05:51.586890936 CET | 40569 | 53 | 192.168.2.23 | 8.8.8.8 |
Jan 5, 2025 12:05:51.593643904 CET | 53 | 40569 | 8.8.8.8 | 192.168.2.23 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 5, 2025 12:03:49.825074911 CET | 192.168.2.23 | 8.8.8.8 | 0x98a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:49.847166061 CET | 192.168.2.23 | 8.8.8.8 | 0x98a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:49.864418983 CET | 192.168.2.23 | 8.8.8.8 | 0x98a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:49.880799055 CET | 192.168.2.23 | 8.8.8.8 | 0x98a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:49.888694048 CET | 192.168.2.23 | 8.8.8.8 | 0x98a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:53.049803019 CET | 192.168.2.23 | 8.8.8.8 | 0x20b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:53.057398081 CET | 192.168.2.23 | 8.8.8.8 | 0x20b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:53.064635992 CET | 192.168.2.23 | 8.8.8.8 | 0x20b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:53.071917057 CET | 192.168.2.23 | 8.8.8.8 | 0x20b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:53.080015898 CET | 192.168.2.23 | 8.8.8.8 | 0x20b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:56.258436918 CET | 192.168.2.23 | 8.8.8.8 | 0x4e37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:56.266421080 CET | 192.168.2.23 | 8.8.8.8 | 0x4e37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:56.273924112 CET | 192.168.2.23 | 8.8.8.8 | 0x4e37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:56.281927109 CET | 192.168.2.23 | 8.8.8.8 | 0x4e37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:56.289835930 CET | 192.168.2.23 | 8.8.8.8 | 0x4e37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:59.439389944 CET | 192.168.2.23 | 8.8.8.8 | 0x4796 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:59.447837114 CET | 192.168.2.23 | 8.8.8.8 | 0x4796 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:59.455362082 CET | 192.168.2.23 | 8.8.8.8 | 0x4796 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:59.463030100 CET | 192.168.2.23 | 8.8.8.8 | 0x4796 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:59.472237110 CET | 192.168.2.23 | 8.8.8.8 | 0x4796 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:02.629827023 CET | 192.168.2.23 | 8.8.8.8 | 0xf17f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:02.638547897 CET | 192.168.2.23 | 8.8.8.8 | 0xf17f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:02.646588087 CET | 192.168.2.23 | 8.8.8.8 | 0xf17f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:02.654863119 CET | 192.168.2.23 | 8.8.8.8 | 0xf17f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:02.662714958 CET | 192.168.2.23 | 8.8.8.8 | 0xf17f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:05.838921070 CET | 192.168.2.23 | 8.8.8.8 | 0xee69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:05.846903086 CET | 192.168.2.23 | 8.8.8.8 | 0xee69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:05.855034113 CET | 192.168.2.23 | 8.8.8.8 | 0xee69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:05.862778902 CET | 192.168.2.23 | 8.8.8.8 | 0xee69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:05.871138096 CET | 192.168.2.23 | 8.8.8.8 | 0xee69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:09.057632923 CET | 192.168.2.23 | 8.8.8.8 | 0x80d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:09.065502882 CET | 192.168.2.23 | 8.8.8.8 | 0x80d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:09.073190928 CET | 192.168.2.23 | 8.8.8.8 | 0x80d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:09.081290960 CET | 192.168.2.23 | 8.8.8.8 | 0x80d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:09.089044094 CET | 192.168.2.23 | 8.8.8.8 | 0x80d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:12.269857883 CET | 192.168.2.23 | 8.8.8.8 | 0x2f18 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:12.277631998 CET | 192.168.2.23 | 8.8.8.8 | 0x2f18 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:12.285614967 CET | 192.168.2.23 | 8.8.8.8 | 0x2f18 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:12.293487072 CET | 192.168.2.23 | 8.8.8.8 | 0x2f18 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:12.337549925 CET | 192.168.2.23 | 8.8.8.8 | 0x2f18 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:15.504096031 CET | 192.168.2.23 | 8.8.8.8 | 0xbdd3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:15.512155056 CET | 192.168.2.23 | 8.8.8.8 | 0xbdd3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:15.519753933 CET | 192.168.2.23 | 8.8.8.8 | 0xbdd3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:15.527061939 CET | 192.168.2.23 | 8.8.8.8 | 0xbdd3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:15.534497023 CET | 192.168.2.23 | 8.8.8.8 | 0xbdd3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:18.692336082 CET | 192.168.2.23 | 8.8.8.8 | 0x3d34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:18.700789928 CET | 192.168.2.23 | 8.8.8.8 | 0x3d34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:18.708400011 CET | 192.168.2.23 | 8.8.8.8 | 0x3d34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:18.715872049 CET | 192.168.2.23 | 8.8.8.8 | 0x3d34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:18.723493099 CET | 192.168.2.23 | 8.8.8.8 | 0x3d34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:21.879257917 CET | 192.168.2.23 | 8.8.8.8 | 0x399a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:21.886725903 CET | 192.168.2.23 | 8.8.8.8 | 0x399a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:21.894552946 CET | 192.168.2.23 | 8.8.8.8 | 0x399a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:21.902086020 CET | 192.168.2.23 | 8.8.8.8 | 0x399a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:21.909684896 CET | 192.168.2.23 | 8.8.8.8 | 0x399a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:25.085674047 CET | 192.168.2.23 | 8.8.8.8 | 0x30bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:25.093533039 CET | 192.168.2.23 | 8.8.8.8 | 0x30bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:25.101377010 CET | 192.168.2.23 | 8.8.8.8 | 0x30bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:25.109199047 CET | 192.168.2.23 | 8.8.8.8 | 0x30bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:25.117075920 CET | 192.168.2.23 | 8.8.8.8 | 0x30bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:28.286741972 CET | 192.168.2.23 | 8.8.8.8 | 0x4e9c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:28.294581890 CET | 192.168.2.23 | 8.8.8.8 | 0x4e9c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:28.303370953 CET | 192.168.2.23 | 8.8.8.8 | 0x4e9c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:28.311306000 CET | 192.168.2.23 | 8.8.8.8 | 0x4e9c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:28.320516109 CET | 192.168.2.23 | 8.8.8.8 | 0x4e9c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:31.488614082 CET | 192.168.2.23 | 8.8.8.8 | 0xa671 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:31.497529984 CET | 192.168.2.23 | 8.8.8.8 | 0xa671 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:31.505295992 CET | 192.168.2.23 | 8.8.8.8 | 0xa671 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:31.513282061 CET | 192.168.2.23 | 8.8.8.8 | 0xa671 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:31.521559954 CET | 192.168.2.23 | 8.8.8.8 | 0xa671 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:34.697381020 CET | 192.168.2.23 | 8.8.8.8 | 0xa14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:34.705257893 CET | 192.168.2.23 | 8.8.8.8 | 0xa14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:34.712790966 CET | 192.168.2.23 | 8.8.8.8 | 0xa14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:34.720249891 CET | 192.168.2.23 | 8.8.8.8 | 0xa14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:34.727988005 CET | 192.168.2.23 | 8.8.8.8 | 0xa14c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:37.897768021 CET | 192.168.2.23 | 8.8.8.8 | 0x76c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:37.905867100 CET | 192.168.2.23 | 8.8.8.8 | 0x76c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:37.913496971 CET | 192.168.2.23 | 8.8.8.8 | 0x76c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:37.921600103 CET | 192.168.2.23 | 8.8.8.8 | 0x76c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:37.929780006 CET | 192.168.2.23 | 8.8.8.8 | 0x76c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:41.103355885 CET | 192.168.2.23 | 8.8.8.8 | 0x33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:41.111495972 CET | 192.168.2.23 | 8.8.8.8 | 0x33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:41.119524002 CET | 192.168.2.23 | 8.8.8.8 | 0x33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:41.127417088 CET | 192.168.2.23 | 8.8.8.8 | 0x33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:41.135637045 CET | 192.168.2.23 | 8.8.8.8 | 0x33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:44.299041033 CET | 192.168.2.23 | 8.8.8.8 | 0xa5cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:44.306838036 CET | 192.168.2.23 | 8.8.8.8 | 0xa5cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:44.314371109 CET | 192.168.2.23 | 8.8.8.8 | 0xa5cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:44.322038889 CET | 192.168.2.23 | 8.8.8.8 | 0xa5cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:44.329706907 CET | 192.168.2.23 | 8.8.8.8 | 0xa5cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:47.490391970 CET | 192.168.2.23 | 8.8.8.8 | 0x1a09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:47.498126984 CET | 192.168.2.23 | 8.8.8.8 | 0x1a09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:47.505655050 CET | 192.168.2.23 | 8.8.8.8 | 0x1a09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:47.513195992 CET | 192.168.2.23 | 8.8.8.8 | 0x1a09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:47.520843029 CET | 192.168.2.23 | 8.8.8.8 | 0x1a09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:50.674599886 CET | 192.168.2.23 | 8.8.8.8 | 0x79fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:50.682573080 CET | 192.168.2.23 | 8.8.8.8 | 0x79fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:50.690489054 CET | 192.168.2.23 | 8.8.8.8 | 0x79fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:50.698287964 CET | 192.168.2.23 | 8.8.8.8 | 0x79fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:50.706306934 CET | 192.168.2.23 | 8.8.8.8 | 0x79fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:53.862380981 CET | 192.168.2.23 | 8.8.8.8 | 0xba29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:53.869956970 CET | 192.168.2.23 | 8.8.8.8 | 0xba29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:53.877446890 CET | 192.168.2.23 | 8.8.8.8 | 0xba29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:53.884937048 CET | 192.168.2.23 | 8.8.8.8 | 0xba29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:53.892926931 CET | 192.168.2.23 | 8.8.8.8 | 0xba29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:57.099802971 CET | 192.168.2.23 | 8.8.8.8 | 0xf189 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:57.107558012 CET | 192.168.2.23 | 8.8.8.8 | 0xf189 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:57.115354061 CET | 192.168.2.23 | 8.8.8.8 | 0xf189 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:57.122778893 CET | 192.168.2.23 | 8.8.8.8 | 0xf189 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:57.130508900 CET | 192.168.2.23 | 8.8.8.8 | 0xf189 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:00.286592007 CET | 192.168.2.23 | 8.8.8.8 | 0x1d7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:00.294295073 CET | 192.168.2.23 | 8.8.8.8 | 0x1d7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:00.301928043 CET | 192.168.2.23 | 8.8.8.8 | 0x1d7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:00.309849977 CET | 192.168.2.23 | 8.8.8.8 | 0x1d7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:00.317310095 CET | 192.168.2.23 | 8.8.8.8 | 0x1d7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:03.474296093 CET | 192.168.2.23 | 8.8.8.8 | 0x4edc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:03.482230902 CET | 192.168.2.23 | 8.8.8.8 | 0x4edc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:03.490526915 CET | 192.168.2.23 | 8.8.8.8 | 0x4edc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:03.499078989 CET | 192.168.2.23 | 8.8.8.8 | 0x4edc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:03.506853104 CET | 192.168.2.23 | 8.8.8.8 | 0x4edc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:06.681876898 CET | 192.168.2.23 | 8.8.8.8 | 0x353d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:06.689965963 CET | 192.168.2.23 | 8.8.8.8 | 0x353d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:06.697927952 CET | 192.168.2.23 | 8.8.8.8 | 0x353d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:06.705885887 CET | 192.168.2.23 | 8.8.8.8 | 0x353d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:06.713809967 CET | 192.168.2.23 | 8.8.8.8 | 0x353d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:09.863459110 CET | 192.168.2.23 | 8.8.8.8 | 0x6e3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:09.871956110 CET | 192.168.2.23 | 8.8.8.8 | 0x6e3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:09.880491972 CET | 192.168.2.23 | 8.8.8.8 | 0x6e3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:09.888571978 CET | 192.168.2.23 | 8.8.8.8 | 0x6e3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:09.896805048 CET | 192.168.2.23 | 8.8.8.8 | 0x6e3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:13.073435068 CET | 192.168.2.23 | 8.8.8.8 | 0x998 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:13.081902981 CET | 192.168.2.23 | 8.8.8.8 | 0x998 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:13.090043068 CET | 192.168.2.23 | 8.8.8.8 | 0x998 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:13.098006964 CET | 192.168.2.23 | 8.8.8.8 | 0x998 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:13.105891943 CET | 192.168.2.23 | 8.8.8.8 | 0x998 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:16.272772074 CET | 192.168.2.23 | 8.8.8.8 | 0x9ac1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:16.280664921 CET | 192.168.2.23 | 8.8.8.8 | 0x9ac1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:16.288263083 CET | 192.168.2.23 | 8.8.8.8 | 0x9ac1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:16.296058893 CET | 192.168.2.23 | 8.8.8.8 | 0x9ac1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:16.304481983 CET | 192.168.2.23 | 8.8.8.8 | 0x9ac1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:19.458048105 CET | 192.168.2.23 | 8.8.8.8 | 0xd4e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:19.467096090 CET | 192.168.2.23 | 8.8.8.8 | 0xd4e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:19.474977970 CET | 192.168.2.23 | 8.8.8.8 | 0xd4e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:19.482676983 CET | 192.168.2.23 | 8.8.8.8 | 0xd4e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:19.490144014 CET | 192.168.2.23 | 8.8.8.8 | 0xd4e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:22.667650938 CET | 192.168.2.23 | 8.8.8.8 | 0xf2af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:22.675930023 CET | 192.168.2.23 | 8.8.8.8 | 0xf2af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:22.683862925 CET | 192.168.2.23 | 8.8.8.8 | 0xf2af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:22.691641092 CET | 192.168.2.23 | 8.8.8.8 | 0xf2af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:22.699676991 CET | 192.168.2.23 | 8.8.8.8 | 0xf2af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:25.851516008 CET | 192.168.2.23 | 8.8.8.8 | 0x7ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:25.859766960 CET | 192.168.2.23 | 8.8.8.8 | 0x7ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:25.867796898 CET | 192.168.2.23 | 8.8.8.8 | 0x7ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:25.876230001 CET | 192.168.2.23 | 8.8.8.8 | 0x7ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:25.884442091 CET | 192.168.2.23 | 8.8.8.8 | 0x7ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:29.057147026 CET | 192.168.2.23 | 8.8.8.8 | 0xff87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:29.066040993 CET | 192.168.2.23 | 8.8.8.8 | 0xff87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:29.074290991 CET | 192.168.2.23 | 8.8.8.8 | 0xff87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:29.082351923 CET | 192.168.2.23 | 8.8.8.8 | 0xff87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:29.090583086 CET | 192.168.2.23 | 8.8.8.8 | 0xff87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:32.240317106 CET | 192.168.2.23 | 8.8.8.8 | 0x6904 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:32.249928951 CET | 192.168.2.23 | 8.8.8.8 | 0x6904 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:32.259428024 CET | 192.168.2.23 | 8.8.8.8 | 0x6904 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:32.270792961 CET | 192.168.2.23 | 8.8.8.8 | 0x6904 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:32.280536890 CET | 192.168.2.23 | 8.8.8.8 | 0x6904 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:35.463259935 CET | 192.168.2.23 | 8.8.8.8 | 0x7de5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:35.471640110 CET | 192.168.2.23 | 8.8.8.8 | 0x7de5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:35.479676008 CET | 192.168.2.23 | 8.8.8.8 | 0x7de5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:35.487694979 CET | 192.168.2.23 | 8.8.8.8 | 0x7de5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:35.496275902 CET | 192.168.2.23 | 8.8.8.8 | 0x7de5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:38.661552906 CET | 192.168.2.23 | 8.8.8.8 | 0x181b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:38.669686079 CET | 192.168.2.23 | 8.8.8.8 | 0x181b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:38.677745104 CET | 192.168.2.23 | 8.8.8.8 | 0x181b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:38.685909986 CET | 192.168.2.23 | 8.8.8.8 | 0x181b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:38.694046021 CET | 192.168.2.23 | 8.8.8.8 | 0x181b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:41.869498968 CET | 192.168.2.23 | 8.8.8.8 | 0x5b96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:41.877193928 CET | 192.168.2.23 | 8.8.8.8 | 0x5b96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:41.885198116 CET | 192.168.2.23 | 8.8.8.8 | 0x5b96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:41.893017054 CET | 192.168.2.23 | 8.8.8.8 | 0x5b96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:41.900584936 CET | 192.168.2.23 | 8.8.8.8 | 0x5b96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:45.073350906 CET | 192.168.2.23 | 8.8.8.8 | 0x23b1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:45.081604004 CET | 192.168.2.23 | 8.8.8.8 | 0x23b1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:45.089695930 CET | 192.168.2.23 | 8.8.8.8 | 0x23b1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:45.097754002 CET | 192.168.2.23 | 8.8.8.8 | 0x23b1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:45.105994940 CET | 192.168.2.23 | 8.8.8.8 | 0x23b1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:48.367449999 CET | 192.168.2.23 | 8.8.8.8 | 0x37b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:48.375955105 CET | 192.168.2.23 | 8.8.8.8 | 0x37b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:48.384016991 CET | 192.168.2.23 | 8.8.8.8 | 0x37b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:48.392141104 CET | 192.168.2.23 | 8.8.8.8 | 0x37b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:48.400433064 CET | 192.168.2.23 | 8.8.8.8 | 0x37b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:51.554181099 CET | 192.168.2.23 | 8.8.8.8 | 0x872b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:51.562186956 CET | 192.168.2.23 | 8.8.8.8 | 0x872b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:51.570283890 CET | 192.168.2.23 | 8.8.8.8 | 0x872b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:51.578417063 CET | 192.168.2.23 | 8.8.8.8 | 0x872b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:51.586890936 CET | 192.168.2.23 | 8.8.8.8 | 0x872b | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 5, 2025 12:03:49.832207918 CET | 8.8.8.8 | 192.168.2.23 | 0x98a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:49.854042053 CET | 8.8.8.8 | 192.168.2.23 | 0x98a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:49.871500015 CET | 8.8.8.8 | 192.168.2.23 | 0x98a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:49.887670994 CET | 8.8.8.8 | 192.168.2.23 | 0x98a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:49.895775080 CET | 8.8.8.8 | 192.168.2.23 | 0x98a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:53.056653976 CET | 8.8.8.8 | 192.168.2.23 | 0x20b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:53.063950062 CET | 8.8.8.8 | 192.168.2.23 | 0x20b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:53.071237087 CET | 8.8.8.8 | 192.168.2.23 | 0x20b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:53.079318047 CET | 8.8.8.8 | 192.168.2.23 | 0x20b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:53.086988926 CET | 8.8.8.8 | 192.168.2.23 | 0x20b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:56.265660048 CET | 8.8.8.8 | 192.168.2.23 | 0x4e37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:56.273235083 CET | 8.8.8.8 | 192.168.2.23 | 0x4e37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:56.281209946 CET | 8.8.8.8 | 192.168.2.23 | 0x4e37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:56.289138079 CET | 8.8.8.8 | 192.168.2.23 | 0x4e37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:56.296761990 CET | 8.8.8.8 | 192.168.2.23 | 0x4e37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:59.446885109 CET | 8.8.8.8 | 192.168.2.23 | 0x4796 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:59.454533100 CET | 8.8.8.8 | 192.168.2.23 | 0x4796 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:59.462229013 CET | 8.8.8.8 | 192.168.2.23 | 0x4796 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:59.470498085 CET | 8.8.8.8 | 192.168.2.23 | 0x4796 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:03:59.479682922 CET | 8.8.8.8 | 192.168.2.23 | 0x4796 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:02.637173891 CET | 8.8.8.8 | 192.168.2.23 | 0xf17f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:02.645457983 CET | 8.8.8.8 | 192.168.2.23 | 0xf17f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:02.653764009 CET | 8.8.8.8 | 192.168.2.23 | 0xf17f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:02.661637068 CET | 8.8.8.8 | 192.168.2.23 | 0xf17f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:02.669974089 CET | 8.8.8.8 | 192.168.2.23 | 0xf17f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:05.845989943 CET | 8.8.8.8 | 192.168.2.23 | 0xee69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:05.853955030 CET | 8.8.8.8 | 192.168.2.23 | 0xee69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:05.861716986 CET | 8.8.8.8 | 192.168.2.23 | 0xee69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:05.869996071 CET | 8.8.8.8 | 192.168.2.23 | 0xee69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:05.878190041 CET | 8.8.8.8 | 192.168.2.23 | 0xee69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:09.064615965 CET | 8.8.8.8 | 192.168.2.23 | 0x80d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:09.072365999 CET | 8.8.8.8 | 192.168.2.23 | 0x80d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:09.080475092 CET | 8.8.8.8 | 192.168.2.23 | 0x80d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:09.088190079 CET | 8.8.8.8 | 192.168.2.23 | 0x80d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:09.096152067 CET | 8.8.8.8 | 192.168.2.23 | 0x80d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:12.276850939 CET | 8.8.8.8 | 192.168.2.23 | 0x2f18 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:12.284894943 CET | 8.8.8.8 | 192.168.2.23 | 0x2f18 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:12.292824030 CET | 8.8.8.8 | 192.168.2.23 | 0x2f18 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:12.336230993 CET | 8.8.8.8 | 192.168.2.23 | 0x2f18 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:12.344698906 CET | 8.8.8.8 | 192.168.2.23 | 0x2f18 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:15.511611938 CET | 8.8.8.8 | 192.168.2.23 | 0xbdd3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:15.519226074 CET | 8.8.8.8 | 192.168.2.23 | 0xbdd3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:15.526539087 CET | 8.8.8.8 | 192.168.2.23 | 0xbdd3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:15.533982992 CET | 8.8.8.8 | 192.168.2.23 | 0xbdd3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:15.541357994 CET | 8.8.8.8 | 192.168.2.23 | 0xbdd3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:18.700038910 CET | 8.8.8.8 | 192.168.2.23 | 0x3d34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:18.707581997 CET | 8.8.8.8 | 192.168.2.23 | 0x3d34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:18.715238094 CET | 8.8.8.8 | 192.168.2.23 | 0x3d34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:18.722836018 CET | 8.8.8.8 | 192.168.2.23 | 0x3d34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:18.730424881 CET | 8.8.8.8 | 192.168.2.23 | 0x3d34 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:21.886149883 CET | 8.8.8.8 | 192.168.2.23 | 0x399a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:21.893997908 CET | 8.8.8.8 | 192.168.2.23 | 0x399a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:21.901515961 CET | 8.8.8.8 | 192.168.2.23 | 0x399a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:21.909034967 CET | 8.8.8.8 | 192.168.2.23 | 0x399a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:21.916703939 CET | 8.8.8.8 | 192.168.2.23 | 0x399a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:25.092528105 CET | 8.8.8.8 | 192.168.2.23 | 0x30bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:25.100413084 CET | 8.8.8.8 | 192.168.2.23 | 0x30bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:25.108264923 CET | 8.8.8.8 | 192.168.2.23 | 0x30bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:25.116117954 CET | 8.8.8.8 | 192.168.2.23 | 0x30bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:25.124216080 CET | 8.8.8.8 | 192.168.2.23 | 0x30bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:28.293673038 CET | 8.8.8.8 | 192.168.2.23 | 0x4e9c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:28.302551031 CET | 8.8.8.8 | 192.168.2.23 | 0x4e9c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:28.310448885 CET | 8.8.8.8 | 192.168.2.23 | 0x4e9c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:28.319685936 CET | 8.8.8.8 | 192.168.2.23 | 0x4e9c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:28.327951908 CET | 8.8.8.8 | 192.168.2.23 | 0x4e9c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:31.496562004 CET | 8.8.8.8 | 192.168.2.23 | 0xa671 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:31.504343987 CET | 8.8.8.8 | 192.168.2.23 | 0xa671 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:31.512319088 CET | 8.8.8.8 | 192.168.2.23 | 0xa671 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:31.520612001 CET | 8.8.8.8 | 192.168.2.23 | 0xa671 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:31.528848886 CET | 8.8.8.8 | 192.168.2.23 | 0xa671 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:34.704554081 CET | 8.8.8.8 | 192.168.2.23 | 0xa14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:34.712174892 CET | 8.8.8.8 | 192.168.2.23 | 0xa14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:34.719615936 CET | 8.8.8.8 | 192.168.2.23 | 0xa14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:34.727278948 CET | 8.8.8.8 | 192.168.2.23 | 0xa14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:34.735497952 CET | 8.8.8.8 | 192.168.2.23 | 0xa14c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:37.904814005 CET | 8.8.8.8 | 192.168.2.23 | 0x76c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:37.912552118 CET | 8.8.8.8 | 192.168.2.23 | 0x76c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:37.920640945 CET | 8.8.8.8 | 192.168.2.23 | 0x76c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:37.928849936 CET | 8.8.8.8 | 192.168.2.23 | 0x76c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:37.936856031 CET | 8.8.8.8 | 192.168.2.23 | 0x76c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:41.110415936 CET | 8.8.8.8 | 192.168.2.23 | 0x33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:41.118498087 CET | 8.8.8.8 | 192.168.2.23 | 0x33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:41.126436949 CET | 8.8.8.8 | 192.168.2.23 | 0x33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:41.134466887 CET | 8.8.8.8 | 192.168.2.23 | 0x33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:41.142499924 CET | 8.8.8.8 | 192.168.2.23 | 0x33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:44.306145906 CET | 8.8.8.8 | 192.168.2.23 | 0xa5cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:44.313714981 CET | 8.8.8.8 | 192.168.2.23 | 0xa5cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:44.321403027 CET | 8.8.8.8 | 192.168.2.23 | 0xa5cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:44.329098940 CET | 8.8.8.8 | 192.168.2.23 | 0xa5cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:44.337173939 CET | 8.8.8.8 | 192.168.2.23 | 0xa5cf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:47.497390985 CET | 8.8.8.8 | 192.168.2.23 | 0x1a09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:47.504976034 CET | 8.8.8.8 | 192.168.2.23 | 0x1a09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:47.512566090 CET | 8.8.8.8 | 192.168.2.23 | 0x1a09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:47.520183086 CET | 8.8.8.8 | 192.168.2.23 | 0x1a09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:47.528419018 CET | 8.8.8.8 | 192.168.2.23 | 0x1a09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:50.681745052 CET | 8.8.8.8 | 192.168.2.23 | 0x79fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:50.689687014 CET | 8.8.8.8 | 192.168.2.23 | 0x79fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:50.697462082 CET | 8.8.8.8 | 192.168.2.23 | 0x79fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:50.705557108 CET | 8.8.8.8 | 192.168.2.23 | 0x79fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:50.713629007 CET | 8.8.8.8 | 192.168.2.23 | 0x79fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:53.869294882 CET | 8.8.8.8 | 192.168.2.23 | 0xba29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:53.876796961 CET | 8.8.8.8 | 192.168.2.23 | 0xba29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:53.884304047 CET | 8.8.8.8 | 192.168.2.23 | 0xba29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:53.892174959 CET | 8.8.8.8 | 192.168.2.23 | 0xba29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:53.899902105 CET | 8.8.8.8 | 192.168.2.23 | 0xba29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:57.106929064 CET | 8.8.8.8 | 192.168.2.23 | 0xf189 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:57.114669085 CET | 8.8.8.8 | 192.168.2.23 | 0xf189 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:57.122170925 CET | 8.8.8.8 | 192.168.2.23 | 0xf189 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:57.129895926 CET | 8.8.8.8 | 192.168.2.23 | 0xf189 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:04:57.137773037 CET | 8.8.8.8 | 192.168.2.23 | 0xf189 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:00.293584108 CET | 8.8.8.8 | 192.168.2.23 | 0x1d7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:00.301239967 CET | 8.8.8.8 | 192.168.2.23 | 0x1d7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:00.309168100 CET | 8.8.8.8 | 192.168.2.23 | 0x1d7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:00.316593885 CET | 8.8.8.8 | 192.168.2.23 | 0x1d7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:00.324358940 CET | 8.8.8.8 | 192.168.2.23 | 0x1d7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:03.481154919 CET | 8.8.8.8 | 192.168.2.23 | 0x4edc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:03.489506006 CET | 8.8.8.8 | 192.168.2.23 | 0x4edc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:03.498068094 CET | 8.8.8.8 | 192.168.2.23 | 0x4edc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:03.506095886 CET | 8.8.8.8 | 192.168.2.23 | 0x4edc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:03.513782978 CET | 8.8.8.8 | 192.168.2.23 | 0x4edc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:06.688885927 CET | 8.8.8.8 | 192.168.2.23 | 0x353d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:06.696922064 CET | 8.8.8.8 | 192.168.2.23 | 0x353d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:06.704842091 CET | 8.8.8.8 | 192.168.2.23 | 0x353d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:06.712807894 CET | 8.8.8.8 | 192.168.2.23 | 0x353d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:06.720820904 CET | 8.8.8.8 | 192.168.2.23 | 0x353d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:09.870861053 CET | 8.8.8.8 | 192.168.2.23 | 0x6e3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:09.879497051 CET | 8.8.8.8 | 192.168.2.23 | 0x6e3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:09.887574911 CET | 8.8.8.8 | 192.168.2.23 | 0x6e3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:09.895808935 CET | 8.8.8.8 | 192.168.2.23 | 0x6e3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:09.903675079 CET | 8.8.8.8 | 192.168.2.23 | 0x6e3b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:13.080718040 CET | 8.8.8.8 | 192.168.2.23 | 0x998 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:13.089049101 CET | 8.8.8.8 | 192.168.2.23 | 0x998 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:13.097008944 CET | 8.8.8.8 | 192.168.2.23 | 0x998 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:13.104883909 CET | 8.8.8.8 | 192.168.2.23 | 0x998 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:13.112843037 CET | 8.8.8.8 | 192.168.2.23 | 0x998 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:16.279642105 CET | 8.8.8.8 | 192.168.2.23 | 0x9ac1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:16.287329912 CET | 8.8.8.8 | 192.168.2.23 | 0x9ac1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:16.295128107 CET | 8.8.8.8 | 192.168.2.23 | 0x9ac1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:16.303462029 CET | 8.8.8.8 | 192.168.2.23 | 0x9ac1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:16.311669111 CET | 8.8.8.8 | 192.168.2.23 | 0x9ac1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:19.465884924 CET | 8.8.8.8 | 192.168.2.23 | 0xd4e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:19.474162102 CET | 8.8.8.8 | 192.168.2.23 | 0xd4e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:19.481961012 CET | 8.8.8.8 | 192.168.2.23 | 0xd4e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:19.489458084 CET | 8.8.8.8 | 192.168.2.23 | 0xd4e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:19.497606993 CET | 8.8.8.8 | 192.168.2.23 | 0xd4e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:22.674845934 CET | 8.8.8.8 | 192.168.2.23 | 0xf2af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:22.682868004 CET | 8.8.8.8 | 192.168.2.23 | 0xf2af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:22.690623045 CET | 8.8.8.8 | 192.168.2.23 | 0xf2af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:22.698657990 CET | 8.8.8.8 | 192.168.2.23 | 0xf2af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:22.706768990 CET | 8.8.8.8 | 192.168.2.23 | 0xf2af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:25.858623028 CET | 8.8.8.8 | 192.168.2.23 | 0x7ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:25.866712093 CET | 8.8.8.8 | 192.168.2.23 | 0x7ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:25.875207901 CET | 8.8.8.8 | 192.168.2.23 | 0x7ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:25.883414030 CET | 8.8.8.8 | 192.168.2.23 | 0x7ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:25.891550064 CET | 8.8.8.8 | 192.168.2.23 | 0x7ff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:29.064692974 CET | 8.8.8.8 | 192.168.2.23 | 0xff87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:29.073070049 CET | 8.8.8.8 | 192.168.2.23 | 0xff87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:29.081185102 CET | 8.8.8.8 | 192.168.2.23 | 0xff87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:29.089390993 CET | 8.8.8.8 | 192.168.2.23 | 0xff87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:29.097186089 CET | 8.8.8.8 | 192.168.2.23 | 0xff87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:32.248605013 CET | 8.8.8.8 | 192.168.2.23 | 0x6904 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:32.258171082 CET | 8.8.8.8 | 192.168.2.23 | 0x6904 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:32.269579887 CET | 8.8.8.8 | 192.168.2.23 | 0x6904 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:32.279388905 CET | 8.8.8.8 | 192.168.2.23 | 0x6904 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:32.288717985 CET | 8.8.8.8 | 192.168.2.23 | 0x6904 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:35.470284939 CET | 8.8.8.8 | 192.168.2.23 | 0x7de5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:35.478461027 CET | 8.8.8.8 | 192.168.2.23 | 0x7de5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:35.486464024 CET | 8.8.8.8 | 192.168.2.23 | 0x7de5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:35.495170116 CET | 8.8.8.8 | 192.168.2.23 | 0x7de5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:35.503041029 CET | 8.8.8.8 | 192.168.2.23 | 0x7de5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:38.668365002 CET | 8.8.8.8 | 192.168.2.23 | 0x181b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:38.676498890 CET | 8.8.8.8 | 192.168.2.23 | 0x181b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:38.684642076 CET | 8.8.8.8 | 192.168.2.23 | 0x181b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:38.692836046 CET | 8.8.8.8 | 192.168.2.23 | 0x181b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:38.700676918 CET | 8.8.8.8 | 192.168.2.23 | 0x181b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:41.876368046 CET | 8.8.8.8 | 192.168.2.23 | 0x5b96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:41.884392023 CET | 8.8.8.8 | 192.168.2.23 | 0x5b96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:41.892304897 CET | 8.8.8.8 | 192.168.2.23 | 0x5b96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:41.899841070 CET | 8.8.8.8 | 192.168.2.23 | 0x5b96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:41.907748938 CET | 8.8.8.8 | 192.168.2.23 | 0x5b96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:45.080255032 CET | 8.8.8.8 | 192.168.2.23 | 0x23b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:45.088538885 CET | 8.8.8.8 | 192.168.2.23 | 0x23b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:45.096580982 CET | 8.8.8.8 | 192.168.2.23 | 0x23b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:45.104814053 CET | 8.8.8.8 | 192.168.2.23 | 0x23b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:45.112919092 CET | 8.8.8.8 | 192.168.2.23 | 0x23b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:48.374609947 CET | 8.8.8.8 | 192.168.2.23 | 0x37b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:48.382718086 CET | 8.8.8.8 | 192.168.2.23 | 0x37b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:48.390861034 CET | 8.8.8.8 | 192.168.2.23 | 0x37b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:48.399023056 CET | 8.8.8.8 | 192.168.2.23 | 0x37b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:48.407268047 CET | 8.8.8.8 | 192.168.2.23 | 0x37b5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:51.560908079 CET | 8.8.8.8 | 192.168.2.23 | 0x872b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:51.569032907 CET | 8.8.8.8 | 192.168.2.23 | 0x872b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:51.577143908 CET | 8.8.8.8 | 192.168.2.23 | 0x872b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:51.585537910 CET | 8.8.8.8 | 192.168.2.23 | 0x872b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jan 5, 2025 12:05:51.593643904 CET | 8.8.8.8 | 192.168.2.23 | 0x872b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.23 | 53664 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:03:49.920686007 CET | 16 | OUT | |
Jan 5, 2025 12:03:49.925632954 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1 | 192.168.2.23 | 53666 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:03:53.092808962 CET | 16 | OUT | |
Jan 5, 2025 12:03:53.097632885 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
2 | 192.168.2.23 | 53668 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:03:56.302807093 CET | 16 | OUT | |
Jan 5, 2025 12:03:56.307709932 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
3 | 192.168.2.23 | 53670 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:03:59.485874891 CET | 16 | OUT | |
Jan 5, 2025 12:03:59.490658045 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
4 | 192.168.2.23 | 53672 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:02.676621914 CET | 16 | OUT | |
Jan 5, 2025 12:04:02.681485891 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
5 | 192.168.2.23 | 53674 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:05.884639978 CET | 16 | OUT | |
Jan 5, 2025 12:04:05.889420033 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
6 | 192.168.2.23 | 53676 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:09.102346897 CET | 16 | OUT | |
Jan 5, 2025 12:04:09.107130051 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
7 | 192.168.2.23 | 53678 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:12.351007938 CET | 16 | OUT | |
Jan 5, 2025 12:04:12.355863094 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
8 | 192.168.2.23 | 53680 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:15.546988964 CET | 16 | OUT | |
Jan 5, 2025 12:04:15.551862955 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
9 | 192.168.2.23 | 53682 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:18.736393929 CET | 16 | OUT | |
Jan 5, 2025 12:04:18.741206884 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
10 | 192.168.2.23 | 53684 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:21.922415018 CET | 16 | OUT | |
Jan 5, 2025 12:04:21.927376986 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
11 | 192.168.2.23 | 53686 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:25.130590916 CET | 16 | OUT | |
Jan 5, 2025 12:04:25.135449886 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
12 | 192.168.2.23 | 53688 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:28.334080935 CET | 16 | OUT | |
Jan 5, 2025 12:04:28.339639902 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
13 | 192.168.2.23 | 53690 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:31.535188913 CET | 16 | OUT | |
Jan 5, 2025 12:04:31.540031910 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
14 | 192.168.2.23 | 53692 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:34.741311073 CET | 16 | OUT | |
Jan 5, 2025 12:04:34.746079922 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
15 | 192.168.2.23 | 53694 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:37.943186998 CET | 16 | OUT | |
Jan 5, 2025 12:04:37.947997093 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
16 | 192.168.2.23 | 53696 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:41.148528099 CET | 16 | OUT | |
Jan 5, 2025 12:04:41.153345108 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
17 | 192.168.2.23 | 53698 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:44.343128920 CET | 16 | OUT | |
Jan 5, 2025 12:04:44.347959995 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
18 | 192.168.2.23 | 53700 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:47.534380913 CET | 16 | OUT | |
Jan 5, 2025 12:04:47.539166927 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
19 | 192.168.2.23 | 53702 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:50.719619036 CET | 16 | OUT | |
Jan 5, 2025 12:04:50.724524975 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
20 | 192.168.2.23 | 53704 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:53.905683994 CET | 16 | OUT | |
Jan 5, 2025 12:04:53.910468102 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
21 | 192.168.2.23 | 53706 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:04:57.143589973 CET | 16 | OUT | |
Jan 5, 2025 12:04:57.148395061 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
22 | 192.168.2.23 | 53708 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:00.330275059 CET | 16 | OUT | |
Jan 5, 2025 12:05:00.335103989 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
23 | 192.168.2.23 | 53710 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:03.520128012 CET | 16 | OUT | |
Jan 5, 2025 12:05:03.524898052 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
24 | 192.168.2.23 | 53712 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:06.727185011 CET | 16 | OUT | |
Jan 5, 2025 12:05:06.731981993 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
25 | 192.168.2.23 | 53714 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:09.910017014 CET | 16 | OUT | |
Jan 5, 2025 12:05:09.914819956 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
26 | 192.168.2.23 | 53716 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:13.119255066 CET | 16 | OUT | |
Jan 5, 2025 12:05:13.124103069 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
27 | 192.168.2.23 | 53718 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:16.318032980 CET | 16 | OUT | |
Jan 5, 2025 12:05:16.322899103 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
28 | 192.168.2.23 | 53720 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:19.503612041 CET | 16 | OUT | |
Jan 5, 2025 12:05:19.508414984 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
29 | 192.168.2.23 | 53722 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:22.713345051 CET | 16 | OUT | |
Jan 5, 2025 12:05:22.718235970 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
30 | 192.168.2.23 | 53724 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:25.898132086 CET | 16 | OUT | |
Jan 5, 2025 12:05:25.902993917 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
31 | 192.168.2.23 | 53726 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:29.103815079 CET | 16 | OUT | |
Jan 5, 2025 12:05:29.108674049 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
32 | 192.168.2.23 | 53728 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:32.295244932 CET | 16 | OUT | |
Jan 5, 2025 12:05:32.300129890 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
33 | 192.168.2.23 | 53730 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:35.509530067 CET | 16 | OUT | |
Jan 5, 2025 12:05:35.514394999 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
34 | 192.168.2.23 | 53732 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:38.707302094 CET | 16 | OUT | |
Jan 5, 2025 12:05:38.712094069 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
35 | 192.168.2.23 | 53734 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:41.913758039 CET | 16 | OUT | |
Jan 5, 2025 12:05:41.918612957 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
36 | 192.168.2.23 | 53736 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:45.119623899 CET | 16 | OUT | |
Jan 5, 2025 12:05:45.124494076 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
37 | 192.168.2.23 | 53738 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:48.413945913 CET | 16 | OUT | |
Jan 5, 2025 12:05:48.419181108 CET | 13 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
38 | 192.168.2.23 | 53740 | 123.253.61.116 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 5, 2025 12:05:51.600460052 CET | 16 | OUT | |
Jan 5, 2025 12:05:51.605369091 CET | 13 | OUT |
System Behavior
Start time (UTC): | 11:03:47 |
Start date (UTC): | 05/01/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 11:03:47 |
Start date (UTC): | 05/01/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.VqQDpgHlc0 /tmp/tmp.Cv33bnLis9 /tmp/tmp.GtyOzlJfaW |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 11:03:47 |
Start date (UTC): | 05/01/2025 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 11:03:47 |
Start date (UTC): | 05/01/2025 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.VqQDpgHlc0 /tmp/tmp.Cv33bnLis9 /tmp/tmp.GtyOzlJfaW |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 11:03:48 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/fuckunix.mpsl.elf |
Arguments: | /tmp/fuckunix.mpsl.elf |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 11:03:48 |
Start date (UTC): | 05/01/2025 |
Path: | /tmp/fuckunix.mpsl.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |